Skip to main content

An Overview of PIC Microcontrollers and Their Suitability for Cryptographic Algorithms

  • Chapter
  • First Online:
Secure Smart Embedded Devices, Platforms and Applications
  • 3089 Accesses

Abstract

The use of microcontrollers is widespread. They occur in most electronic devices, such as point of sale (POS) terminals, ATMs, printers and traffic signals. They can differ from each other in terms of architecture, processing capacity, storage capacity and supported hardware features. The purpose of this chapter is to present a brief introduction to one group of them which can be used for cryptography, the PIC microcontrollers, and give a detailed, practical account of how to investigate their strength against side channel analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. L. E. Bassham, III. The Advanced Encryption Standard Algorithm Validation Suite (AESAVS). NIST Cryptographic Algorithm Validation Program (CAVP), February 2002. http://csrc.nist.gov/groups/STM/cavp/documents/aes/AESAVS.pdf

  2. M. Bates. Interfacing PIC Microcontrollers: Embedded Design by Interactive Simulation. Elsevier, 2006.

    Google Scholar 

  3. R. M. Best. Preventing Software Piracy with Crypto-Microprocessors. In Proc. IEEE Spring COMPCON ’80, pages 466–469. IEEE Computer Society, 25–28 Feb, 1980.

    Google Scholar 

  4. E. Biham and A. Shamir. Differential Cryptanalysis of DES-like Cryptosystems. In Advances in Cryptology - CRYPTO ’90, volume 537 of Lecture Notes in Computer Science, pp. 2–21. Springer, 1991. http://dl.acm.org/citation.cfm?id=646755.705229

  5. E. Biham and A. Shamir. Differential Fault Analysis of Secret Key Cryptosystems. In Advances in Cryptology - CRYPTO ’97, volume 1294 of Lecture Notes in Computer Science, pp. 513–525. Springer, 1997. http://dl.acm.org/citation.cfm?id=646762.706179

  6. D. Boneh, R. DeMillo, R. Lipton. On the Importance of Checking Cryptographic Protocols for Faults. In Advances in Cryptology - EUROCRYPT ’97, volume 1233 of Lecture Notes in Computer Science, pp. 37–51. Springer, 1997. http://dl.acm.org/citation.cfm?id=1754542.1754548

  7. Xi Xi Chen. Simple Power Analysis a Threat in Embedded Devices. Master’s thesis, University of Waterloo, Ontario, Canada, 2004.

    Google Scholar 

  8. J.-S. Coron and L. Goubin. On Boolean and Arithmetic Masking against Differential Power Analysis. In Cryptographic Hardware and Embedded Systems - CHES ’00, volume 1965 of Lecture Notes in Computer Science, pages 1–14. Springer, 2000.

    Google Scholar 

  9. J. Daemen and V. Rijmen. The Design of Rijndael—Information Security and Cryptography. Springer, Heidelberg, 2002.

    Google Scholar 

  10. J.-F. Dhem, F. Koeune, P. Leroux, P. Mestré, J.-J. Quisquater, and J.-L. Willems. A Practical Implementation of the Timing Attack. In Smart Card Research and Applications—CARDIS ’98, volume 1820 of Lecture Notes in Computer Science, pp. 167–182. Springer, 2000. http://dl.acm.org/citation.cfm?id=646692.703439

  11. M. Dworkin. Computer Security: Recommendation for Block Cipher Modes of Operation. NIST Special Publication 800–38A. NIST, 2001. http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf

  12. R. Elbaz, L. Torres, G. Sassatelli, P. Guillemin, C. Anguille, M. Bardouillet, C. Buatois, and J. B. Rigaud. Hardware Engines for Bus Encryption: A Survey of Existing Techniques. In Proc. Design, Automation and Test in Europe (DATE ’05), Vol. 3, pp. 40–45. IEEE Computer Society, 2005. http://dx.doi.org/10.1109/DATE.2005.170

  13. Federal Information Processing Standards. FIPS PUB 197 - Announcing the Advanced Encryption System (AES), November 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  14. M. Godfrey and D. Hendry. The Computer as von Neumann Planned It. Annals of the History of Computing, IEEE, 15(1):11–21, 1993.

    Google Scholar 

  15. J. Golic and C. Tymen. Multiplicative Masking and Power Analysis of AES. In Cryptographic Hardware and Embedded Systems—CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 198–212. Springer, 2003.

    Google Scholar 

  16. H. Handschuh and P. Paillier. Smart Card Crypto-Coprocessor for Public-Key Cryptography. In Smart Card Research and Applications—CARDIS 1998, volume 1820 of Lecture Notes for Computer Science, pages 386–394. Springer, 2000.

    Google Scholar 

  17. J. Iovine. PIC Microcontroller Project Book: For PIC Basic and PIC Pro Compilers. McGraw-Hill, second edition, 2004.

    Google Scholar 

  18. P. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and other Systems. In Advances in Cryptology—CRYPTO ’96, volume 1109 of Lecture Notes in Computer Science, pp. 104–113. Springer, 1996. http://dl.acm.org/citation.cfm?id=646761.706156

  19. P. Kocher, J. Jaffe, B. Jun. Differential Power Analysis. In Advances in Cryptology—CRYPTO ’99, volume 1666 of Lecture Notes in Computer Science, pp. 388–397. Springer, 1999. http://dx.doi.org/10.1007/3-540-48405-1_25

  20. MathWorksâ„¢. MATLAB and SIMULINK, MathWorksâ„¢ website visited October 2012. http://www.mathworks.com

  21. M. Matsui. Linear Cryptanalysis Method for DES Cipher. In Advances in Cryptology—EUROCRYPT ’93, volume 765 of Lecture Notes in Computer Science, pp. 386–397. Springer, 1994. http://dl.acm.org/citation.cfm?id=188307.188366

  22. R. McEvoy, C. Murphy, W. Marnane, M. Tunstall. Isolated WDDL: A Hiding Countermeasure for Differential Power Analysis on FPGAs. ACM Trans. Reconfigurable Technol. Syst., 2(3):1–23, March 2009. http://doi.acm.org/10.1145/1502781.1502784

    Google Scholar 

  23. T. Messerges. Using Second-Order Power Analysis to Attack DPA Resistant Software. In Cryptographic Hardware and Embedded Systems—CHES ’00, volume 1965 of Lecture Notes in Computer Science, pp. 238–251. Springer, 2000. http://dl.acm.org/citation.cfm?id=648253.752407

  24. Microchip Technology Inc. MPLAB Integrated Development Environment, Microchip, website visited October 2012. http://www.microchip.com/stellent/idcplg?IdcService=SS_GET_PAGE&nodeId=1406&dDocName=en019469&part=SW007002

  25. Microchip Technology Inc. PIC16F84A Data Sheet, Microchip website visited October 2012. http://ww1.microchip.com/downloads/en/devicedoc/35007b.pdf

  26. Microchip Technology Inc. PIC16F876 Data Sheet, Microchip website visited October 2012. http://ww1.microchip.com/downloads/en/devicedoc/30292c.pdf

  27. Microchip Technology Inc. Website visited October, 2012. http://www.microchip.com

  28. Pomona Electronics. 6069A Scope Probe, website visited October 2012. www.pomonaelectronics.com/pdf/d4550b-sp150b_6_01.pdf.

  29. Royal Holloway, University of London. Smart Card Centre website. http://www.scc.rhul.ac.uk/books/ssed/embedded/chapter_21

  30. J. Sanchez and M. Canton. Microcontroller Programming: The Microchip PIC. CRC Press, 2007. http://www.crcpress.com

  31. D. Smith. PIC in Practice: A Project Based Approach. Newnes, 2006.

    Google Scholar 

  32. V. Soso. PIC Simulator IDE, Oshon Software Project, website visited October 2012. http://www.oshonsoft.com/pic.html

  33. Teledyne LeCroy Corporation, website visited October 2012. http://teledynelecroy.com/oscilloscope/

  34. K. Tiri and I. Verbauwhede. Design Method for Constant Power Consumption of Differential Logic Circuits. In Design, Automation and Test in Europe, 2005. Proceedings, volume 1, pages 628–633, March 2005.

    Google Scholar 

  35. W. Tuchman. A Brief History of the Data Encryption Standard. In Dorothy E. Denning and Peter J. Denning, editors, Internet Besieged, pp. 275–280. ACM Press, Addison-Wesley Publishing Co., 1998. http://dl.acm.org/citation.cfm?id=275737.275754

  36. W. van Eck. Electromagnetic Radiation From Video Display Units: An Eavesdropping Risk? Computer Security, 4(4):269–286, December 1985. http://dx.doi.org/10.1016/0167-4048(85)90046-X

  37. J. von Neumann. First Draft of a Report on the EDVAC. Technical report, Moore School of Electrical Engineering, University of Pennsylvania, June 1945.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mehari G. Msgna .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer Science+Business Media New York

About this chapter

Cite this chapter

Msgna, M.G., Walter, C.D. (2014). An Overview of PIC Microcontrollers and Their Suitability for Cryptographic Algorithms. In: Markantonakis, K., Mayes, K. (eds) Secure Smart Embedded Devices, Platforms and Applications. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-7915-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-7915-4_21

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-7914-7

  • Online ISBN: 978-1-4614-7915-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics