Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2694805.2694810acmotherconferencesArticle/Chapter ViewAbstractPublication Pagescs2Conference Proceedingsconference-collections
research-article

Evidence of an information leakage between logically independent blocks

Published: 19 January 2015 Publication History

Abstract

In this paper we study the information leakage that may exist, due to electrical coupling, between logically independent blocks of a secure circuit as a new attack path to retrieve secret information. First, an aes-128 has been implemented on a fpga board. Then, this aes implementation has been secured with a delay-based countermeasure against fault injection related to timing constraints violations. The countermeasure's detection threshold was supposed to be logically independent from the data handled by the cryptographic algorithm. Thus, it theoretically does not leak any information related to sensitive values. However experiments point out an existing correlation between the fault detection threshold of the countermeasure and the aes's calculations. As a result, we were able to retrieve the secret key of the aes using this correlation. Finally, different strategies were tested in order to minimize the number of triggered alarm to retrieve the secret key.

References

[1]
P. C. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," in CRYPTO, 1999.
[2]
W. Schindler, K. Lemke, and C. Paar, "A stochastic model for differential side channel cryptanalysis," in CHES, 2005.
[3]
S. Chari, J. R. Rao, and P. Rohatgi, "Template attacks," in CHES, 2003.
[4]
K. Tiri and I. Verbauwhede, "A logic level design methodology for a secure dpa resistant asic or fpga implementation," in DATE, 2004.
[5]
J.-S. Coron and L. Goubin, "On Boolean and arithmetic masking against differential power analysis," in CHES, 2001.
[6]
M. Rivain, E. Prouff, and J. Doget, "Higher-order masking and shuffling for software implementations of block ciphers," in CHES, 2009.
[7]
S. Endo, Y. Li, N. Homma, K. Sakiyama, K. Ohta, and T. Aoki, "An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks," FDTC, 2012.
[8]
A. Dehbaoui, J.-M. Dutertre, B. Robisson, and A. Tria, "Electromagnetic Transient Faults Injection on a Hardware and Software Implementation of AES," in FDTC, 2012.
[9]
M. Joye, P. Manet, and J.-B. Rigaud, "Strengthening hardware aes implementations against fault attacks," IET Information Security, 2007.
[10]
L. Shang, A. S. Kaviani, and K. Bathala, "Dynamic power consumption in virtex-ii fpga family," in FPGA, 2002.
[11]
K. M. Zick, M. Srivastav, W. Zhang, and M. French, "Sensing nanosecond-scale voltage attacks and natural transients in fpgas," in FPGA, 2013.
[12]
J.-M. Schmidt, T. Plos, M. Kirschbaum, M. Hutter, M. Medwed, and C. Herbst, "Side-channel leakage across borders," in CARDIS, 2010.
[13]
S. Endo, T. Sugawara, N. Homma, T. Aoki, and A. Satoh, "An on-chip glitchy-clock generator for testing fault injection attacks," J. Cryptographic Engineering, 2011.
[14]
L. Zussa, J.-M. Dutertre, J. Clédière, and A. Tria, "From physical stresses to timing constraints violation," IOLTS, 2013.
[15]
N. Selmane, S. Bhasin, S. Guilley, and J.-L. Danger, "Security evaluation of application-specific integrated circuits and field programmable gate arrays against setup time violation attacks," IET Information Security, 2011.
[16]
Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi, and K. Ohta, "Fault sensitivity analysis," in CHES, 2010.
[17]
L. Zussa, A. Dehbaoui, K. Tobich, J.-M. Dutertre, P. Maurine, L. Guillaume-Sage, J. Clediere, and A. Tria, "Efficiency of a glitch detector against electromagnetic fault injection," in DATE, 2014.
[18]
F.-X. Standaert, T. G. Malkin, and M. Yung, "A unified framework for the analysis of side-channel key recovery attacks," in EUROCRYPT, 2009.
[19]
R. Anderson and M. Kuhn, "Tamper resistance-a cautionary note," in Proceedings of the second Usenix workshop on

Cited By

View all
  • (2024)A Methodology to Distribute On-Chip Voltage Regulators to Improve the Security of Hardware MaskingInformation10.3390/info1508048815:8(488)Online publication date: 16-Aug-2024
  • (2023)Security Implications of Decoupling Capacitors on Leakage Reduction in Hardware Masking2023 IEEE 14th Latin America Symposium on Circuits and Systems (LASCAS)10.1109/LASCAS56464.2023.10108340(1-4)Online publication date: 27-Feb-2023
  • (2022)Exploiting On-Chip Voltage Regulators for Leakage Reduction in Hardware MaskingSensors10.3390/s2218702822:18(7028)Online publication date: 16-Sep-2022
  • Show More Cited By
  1. Evidence of an information leakage between logically independent blocks

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    CS2 '15: Proceedings of the Second Workshop on Cryptography and Security in Computing Systems
    January 2015
    53 pages
    ISBN:9781450331876
    DOI:10.1145/2694805
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 January 2015

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. 'DPA-like' analysis
    2. Delay-based countermeasure
    3. information leakage
    4. side effects

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    CS2 '15

    Acceptance Rates

    CS2 '15 Paper Acceptance Rate 5 of 27 submissions, 19%;
    Overall Acceptance Rate 27 of 91 submissions, 30%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 15 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)A Methodology to Distribute On-Chip Voltage Regulators to Improve the Security of Hardware MaskingInformation10.3390/info1508048815:8(488)Online publication date: 16-Aug-2024
    • (2023)Security Implications of Decoupling Capacitors on Leakage Reduction in Hardware Masking2023 IEEE 14th Latin America Symposium on Circuits and Systems (LASCAS)10.1109/LASCAS56464.2023.10108340(1-4)Online publication date: 27-Feb-2023
    • (2022)Exploiting On-Chip Voltage Regulators for Leakage Reduction in Hardware MaskingSensors10.3390/s2218702822:18(7028)Online publication date: 16-Sep-2022
    • (2020)Sweeping for Leakage in Masked Circuit Layouts2020 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE48585.2020.9116468(915-920)Online publication date: Mar-2020
    • (2018)An inside job: Remote power analysis attacks on FPGAs2018 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE.2018.8342177(1111-1116)Online publication date: Mar-2018
    • (2017)Does Coupling Affect the Security of Masked Implementations?Constructive Side-Channel Analysis and Secure Design10.1007/978-3-319-64647-3_1(1-18)Online publication date: 29-Jul-2017

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media