DPA and FIA Countermeasures

Protecting against side channel attacks

DPA and FIA Countermeasure Solutions

After discovering Simple Power Analysis (SPA) and Differential Power Analysis (DPA), Rambus developed fundamental DPA countermeasure solutions and techniques for protecting devices against DPA and related side-channel attacks, along with supporting tools, programs, and services. In addition, cores are available that add Fault Injection Attack (FIA) protection while maintaining DPA resistance levels.

Solutions Product Brief Applications
DPA Resistant Cores Download DPA Resistant Core Product Brief Commercial, Government
DPA Resistant Software Libraries Download DPA Resistant Software Libraries Product Brief Commercial, Government
DPA Workstation Platform Download DPA Workstation Platform Product Brief SoC/System Manufacturers, Testing Labs
Education & Training SoC/System Manufacturers, Testing Labs
Validation Program SoC/System Manufacturers, Testing Labs
Licensed Countermeasures Commercial, Government

Protecting Electronic Systems from Side-Channel Attacks

Protecting Electronic Systems eBook thumbnail
Side-channel attacks comprise a wide range of techniques including Differential Power Analysis, Simple Power Analysis, Simple Electromagnetic Analysis, Differential Electromagnetic Analysis, Correlation Power Analysis and Correlation Electromagnetic Analysis. An effective layer of side-channel countermeasures should therefore be implemented via hardware (DPA resistant cores), software (DPA resistant libraries) or both. After layered countermeasures have been implemented, systems should be carefully evaluated to confirm the cessation of sensitive side-channel leakage.

DPA Countermeasures​

Many electronic devices that use cryptography are susceptible to side-channel attacks, including SPA and DPA. A side-channel is an unintentional channel providing information about the internal activity of the chip, for example power consumption or EM emissions. 

These low-cost, non-invasive methods enable attackers to stealthily extract secret cryptographic keys used during normal device operations. Once the keys have been extracted, attackers can easily gain unauthorized access to a device, decrypt or forge messages, steal identities, clone devices, create unauthorized signatures and perform additional unauthorized transactions.

Understanding Differential Power Analysis (DPA)
Understanding DPA Countermeasures

Many electronic devices that use cryptography are susceptible to side-channel attacks, including SPA and DPA. A side-channel is an unintentional channel providing information about the internal activity of the chip, for example power consumption or EM emissions. These low-cost, non-invasive methods enable attackers to stealthily extract secret cryptographic keys used during normal device operations. Once the keys have been extracted, attackers can easily gain unauthorized access to a device, decrypt or forge messages, steal identities, clone devices, create unauthorized signatures and perform additional unauthorized transactions.

Billions of devices deployed across numerous industries already meet stringent standards for side-channel resistance. Many use our IP cryptographic cores and software libraries to protect against DPA and related side-channel attacks.

As part of our ecosystem enablement, we offer our DPA Workstation™ Platform to customers and partners as a powerful and flexible tool for evaluating the level of DPA resistance within a device or system. It includes customized test fixtures and a proprietary DPA software suite with source code.

Additionally, we have established a comprehensive third-party validation program to certify the DPA resistance of cryptographic modules for SoCs, systems manufacturers and testing labs.

Introduction to Side-Channel Attacks

Introduction to Side-Channel Attacks eBook

Side-channel attacks conducted against electronic gear are relatively simple and inexpensive to execute. Such attacks include simple power analysis (SPA) and Differential Power Analysis (DPA). As all physical electronic systems routinely leak information, effective side-channel countermeasures should be implemented at the design stage to ensure protection of sensitive keys and data.

Rambus logo