MEAS: Memory Encryption and Authentication Secure Against Side-Channel Attacks Using Unprotected Primitives

Thomas Unterluggauer, Mario Werner, Stefan Mangard
Journal of Cryptographic Engineering — JCEN, 2019

Paper Source DOI

Abstract

Abstract Memory encryption is used in many devices to protect memory content from attackers with physical access to a device. However, many current memory encryption schemes can be broken using Differential Power Analysis (DPA).

In this work, we present MEAS—the first Memory Encryption and Authentication Scheme providing security against DPA attacks. The scheme combines ideas from fresh re-keying and authentication trees by storing encryption keys in a tree structure to thwart first-order DPA without the need for DPA-protected cryptographic primitives. Therefore, the design strictly limits the use of every key to encrypt at most two different plaintext values. MEAS prevents higher-order DPA without changes to the cipher implementation by using masking of the plaintext values. MEAS is applicable to all kinds of memory, e.g., NVM and RAM. For RAM, we give two concrete MEAS instances based on the lightweight primitives Ascon, PRINCE, and QARMA. We implement and evaluate both instances on a Zynq XC7Z020 FPGA showing that MEAS has memory and performance overhead comparable to existing memory authentication techniques without DPA protection.