PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

On-chip current-mode approach to thwart CPA attacks in CMOS nanometer technology

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The protection of information that reside in smart devices like IoT nodes is becoming one of the main concern in modern design. The possibility to mount a non-invasive attack with no expensive equipment, such as a Power Analysis Attack (PAA), remarks the needs of countermeasures that aims to thwart attacks exploiting power consumption. In addition to that, designers have to deal with demanding requirements, since those smart devices require stringent area and energy constraints. In this work, a novel analog-level approach to counteract PAA is presented, taking benefits of the current-mode approach. The kernel of this approach is that the information leakage exploited in a PAA is leaked through current absorption of a cryptographic device. Thanks to an on-chip measuring of the current absorbed by the cryptographic logic, it is possible to generate an error signal. Throughout a current-mode feedback mechanism, the data-dependent component of the overall consumption can be compensated, making the energy requirement constant at any cycle and thwarting the possibility to recover sensible information. Two possible implementations of the proposed approach are presented in this work and their effectiveness has been evaluated using a 40nm CMOS design library. The proposed approach is able to increase the Measurements to Disclosure (MTD) of at least three orders of magnitude, comparing to the unprotected implementation. It has to be pointed out that the on-chip current-mode suppressor, based on the proposed approach, is able to provide a very good security performance, while requiring a very small overhead in terms of silicon area (xl.007) and power consumption (xl.07).
Twórcy
autor
  • DIET, Université degli Studi di Roma „La Sapienza”, Rome, Italy
autor
  • DIET, Université degli Studi di Roma „La Sapienza”, Rome, Italy
  • DIET, Université degli Studi di Roma „La Sapienza”, Rome, Italy
Bibliografia
  • [1] Dave Evans, „The Internet of Things How the Next Evolution of the Internet Is Changing Everything,” Cisco White Paper, April 2011.
  • [2] M. Wolf, A. Weimerskirch, and T. Wollinger, ''''State of the art: Embedding security in vehicles,'''' EURASIP Journal on Embedded Systems, vol. 2007, no. 1, pp. 1-16, 2007.
  • [3] D. Halperin, T. S. Heydt-Benjamin, B. Ransford, S. S. Clark, B. Defend, W. Morgan, K. Fu, T. Kohno, and W. H. Maisel, ''''Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses,” in Security and Privacy, 2008. SP 2008. IEEE Symposium on. IEEE, 2008, pp. 129-142.
  • [4] P. C. Kocher, „Timing attacks on implementations of Dijfie-Hellman, RSA, DSS, and other systems, „ In Proc. of Advances in cryptology, CRYPTO '96. Lect. Notes in Computer Science, vol. 1109, pp. 104-13, Springer; 1996.
  • [5] Quisquater, J. J., & Samyde, D. (2001). Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In Smart Card Programming and Security (pp. 200-210). Springer Berlin Heidelberg.
  • [6] P.C.Kocher, J.Jaffe, and B.Jun.Differential Power Analysis.In Proceedings of Advances in cryptology, CRYPTO '99.Lect.Notes in Computer Science, vol.1666, pages 388-397.Springer, 1999.
  • [7] E. Brier , C. Clavier and F. Olivier , „Correlation power analysis with a leakage model” , Proc. CHES, vol. 3156 , pp.16 -29 , 2004.
  • [8] M. Alioto, L. Giancane, G. Scotti, A. Trifiletti, „Leakage Power Analysis Attacks: a Novel Class of Attacks to Nanometer Cryptographic Circuits”, In IEEE Transaction on Circuits and Systems-part I, vol. 57, no. 2, pp. 355-367, Feb. 2010.
  • [9] M. Alioto, S. Bongiovanni, M. Djukanovic, G. Scotti, and A. Trifiletti, „Effectiveness of Leakage Power Analysis Attacks on DPA-Resistant Logic Styles Under Process Variations,” IEEE Trans. Circuits Syst. I, Reg. Papers, 2014, vol. 61, pp. 429-442.
  • [10] D. Bellizia; S. Bongiovanni; P. Monsurro; G. Scotti; A. Trifiletti, „Univariate Power Analysis Attacks Exploiting Static Dissipation of Nanometer CMOS VLSI Circuits for Cryptographic Applications,” in IEEE Transactions on Emerging Topics in Computing , vol.PP, no.99. PP. i-i
  • [11] K. Tiri and I. Verbauwhede. A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation. In Proc. of Design, Automation and Test in Europe Conference and Exposition (DATE '04), pp. 246-251, 2004.
  • [12] K. Tiri, M. Akmal, and I. Verbauwhede. A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards. In Proc. of ESSCIRC '02.
  • [13] T. Popp and S. Mangard. Masked Dual-Rail Pre-charge Logic: DPA Resistance With out Routing Constraints. In Proc. of CHES'05, ser. LNCS, vol. 3659. Springer, Sept 2005, pp. 172-186., Edinburgh, Scotland, UK.
  • [14] M. Bucci, L. Giancane, R. Luzzi, G. Scotti, and A. Trifiletti, „Delay based dual-rail précharge logic”, VLSI Syst. IEEE Trans., 1147-1153 (2011).
  • [15] Bongiovanni,F. Centurelli, G. Scotti, A. Trifiletti, „Design and validation through a frequency-based metric of a new countermeasure to protect nanometer IC's from side-channel attacks”, in J.of Crypt.Eng., Springer Berlin Heidelberg, April 2015.
  • [16] Tokunaga, C; Blaauw, D., „Securing Encryption Systems With a Switched Capacitor Current Equalizer,” in Solid-State Circuits, IEEE Journal of, vol.45, no.l, pp.23-31, Jan. 2010.
  • [17] Górnik, A.; Moradi, A.; Oehm, J.; Paar, C, „A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation,” in Computer-Aided Design of Integrated Circuits and Systems, IEEE Trans, on , vol.34, no.8, pp.1308-1319, Aug. 2015.
  • [18] Ratanpal, G.B.; Williams, R.D.; Blalock, T.N., „An on-chip signal suppression countermeasure to power analysis attacks,” m Dependable and Secure Computing, IEEE Trans, on , vol.1, no.3, pp.179-189, July-Sept.2004.
  • [19] S. Mangard, E. Oswald, and T. Popp, „Power Analysis Attacks: Revealing the Secrets of Smart Cards”, Springer-Verlag, 2007.
  • [20] R. Muresan and S. Gregori, „Protection circuit against differential power analysis attacks for smart cards,” IEEE Trans. Comput, vol. 57, no. 11, pp. 1540_1549,Nov. 2008.
  • [21] Binti Mokhtar, S.M.A.; Abdullah, W.F.H.W., „Memristor based delay element using current starved inverter,” m Micro and Nanoelec tronie s (RSM), 2013 IEEE Regional Symposium on , vol., no., pp.81-84, 25-27 Sept. 2013.
  • [22] A. Bogdanov, L. Knudsen, G. Leander, C. Paar, A. Poschmann, M. Robshaw, Y. Seurin, and C. Vikkelsoe, 'PRESENT: An Ultra-Lightweight Block Cipher Cryptographie Hardware and Embedded Systems-CHES 2007. „ Vol. 4727, P. Paillier and I. Verbauwhede, Eds, ed: Springer Berlin / Heidelberg, 2007, pp. 450-466.
  • [23] Ross Anderson, Eli Biham and Lars Knudsen , „Serpent: A Proposai for the Advanced Encryption Standard” , submitted to NIST as an AES candidate.
  • [24] David J. Wheeler and Roger M. Needham, „TEA, a tiny encryption algorithm. „ Proc.First International Conference on Security in Pervasive Computing, Boppard, Germany, March 12-14, 2003.
  • [25] M. Renauld, F.-X. Standaert, N. Veyrat-Charvillon, D. Kamel, and D.Flandre, „A formal study of power variability issues and side-channel attacks for nanoscale devices,” in Proc. EUROCRYPT 2011 LNCS 6632 Springer, Tallinn, Estonia, May 15-19, 2011, pp. 129-138.
  • [26] K. Tiri, D. Hwang, et al. Prototype IC with WDDL and differential routing - DPA resistance assessment. In Proceedings of CHES 2005, pp. 354-36.
  • [27] R. G. Carvajal et al., „The flipped voltage follower: a useful cell for low-voltage low-power circuit design,” in IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 52, no. 7, pp. 1276-1291, July 2005.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-100914c2-758e-434a-924f-cd7b33cc17e8
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.