Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3240765.3240804guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
research-article

Electromagnetic Equalizer: An Active Countermeasure Against EM Side-channel Attack

Published: 05 November 2018 Publication History

Abstract

Electromagnetic (EM) analysis is to reveal the secret information by analyzing the EM emission from a cryptographic device. EM analysis (EMA) attack is emerging as a serious threat to hardware security. It has been noted that the on-chip power grid (PG) has a security implication on EMA attack by affecting the fluctuations of supply current. However, there is little study on exploiting this intrinsic property as an active countermeasure against EMA. In this paper, we investigate the effect of PG on EM emission and propose an active countermeasure against EMA, i.e. EM Equalizer (EME). By adjusting the PG impedance, the current waveform can be flattened, equalizing the EM profile. Therefore, the correlation between secret data and EM emission is significantly reduced. As a first attempt to the co-optimization for power and EM security, we extend the EME method by fixing the vulnerability of power analysis. To verify the EME method, several cryptographic designs are implemented. The measurement to disclose (MTD) is improved by 1138x with area and power overheads of 0.62% and 1.36%, respectively.

References

[1]
Charles J. Alpert, Dinesh P. Mehta, and Sachin S. Sapatnekar (Eds.). 2008. Handbook of Algorithms for Physical Design Automation. CRC Press.
[3]
Eric Brier, Christophe Clavier, and Francis Olivier. 2004. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems, CHES. 16–29.
[4]
Jaya Dofe, Zhiming Zhang, Qiaoyan Yu, Chen Yan, and Emre Salman. 2017. Impact of Power Distribution Network on Power Analysis Attacks in Three-Dimensional Integrated Circuits. In Proceedings of the on Great Lakes Symposium on VLSI, GLVLSI. 327–332.
[5]
Mohammad Fawaz and Farid N. Najm. 2016. Accurate verification of RC power grids. In Design, Automation & Test in Europe Conference & Exhibition, DATE. 814–817.
[6]
Andreas Gornik, Amir Moradi, Jürgen Oehm, and Christof Paar. 2015. A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation. IEEE Trans. on CAD of Integrated Circuits and Systems 34, 8 (2015), 1308–1319.
[7]
Conrado Porto Lopes Gouvêa and Julio López Hernandez. 2015. Implementing GCM on ARMv8. In Topics in Cryptology - CT-RSA 2015, The Cryptographer's Track at the RSA Conference 2015, San Francisco, CA, USA, April 20–24, 2015. Proceedings. 167–180.
[8]
Wei He, Eduardo de la Torre, and Teresa Riesgo. 2012. An Interleaved EPE-Immune PA-DPL Structure for Resisting Concentrated EM Side Channel Attacks on FPGA Implementation. In Constructive Side-Channel Analysis and Secure Design, COSADE. 39–53.
[9]
Monodeep Kar, Arvind Singh, Sanu Mathew, Santosh Ghosh, Anand Rajan, Vivek De, Raheem Beyah, and Saibal Mukhopadhyay. 2018. Blindsight: Blinding EM Side-Channel Leakage using Built-In Fully Integrated Inductive Voltage Regulator. CoRR abs/1802.09096 (2018).
[10]
Monodeep Kar, Arvind Singh, Sanu Mathew, Anand Rajan, Vivek De, and Saibal Mukhopadhyay. 2017. 8.1 Improved power-side-channel-attack resistance of an AES-128 core via a security-aware integrated buck voltage regulator. In IEEE International Solid-State Circuits Conference, ISSCC. 142–143.
[11]
Ahmed Waheed Khan, Tanya Wanchoo, Gokhan Mumcu, and Selçuk Köse. 2017. Implications of Distributed On-Chip Power Delivery on EM Side-Channel Attacks. In IEEE International Conference on Computer Design, ICCD. 329–336.
[12]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology - CRYPTO. 388–397.
[13]
Huiyun Li, A. Theodore Markettos, and Simon W. Moore. 2005. Security Evaluation Against Electromagnetic Analysis at Design Time. In Cryptographic Hardware and Embedded Systems, CHES. 280–292.
[14]
Jake Longo, Elke De Mulder, Dan Page, and Michael Tunstall. 2015. SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip. In Cryptographic Hardware and Embedded Systems - CHES 2015 — 17th International Workshop, Saint-Malo, France, September 13–16, 2015, Proceedings. 620–640.
[15]
Paolo Maistri, Sébastien Tiran, Philippe Maurine, Israel Koren, and Régis Leveugle. 2013. An evaluation of an AES implementation protected against EM analysis. In Great Lakes Symposium on VLSI, GLSVLSI. 317–318.
[16]
Stefan Mangard, Elisabeth Oswald, and Thomas Popp. 2008. Power analysis attacks: Revealing the secrets of smart cards. Springer.
[17]
Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Naofumi Homma, Yu-ichi Hayashi, and Takafumi Aoki. 2015. EM attack sensor: concept, circuit, and design-automation methodology. In The 52nd Design Automation Conference, DAC. 176:1–176:6.
[18]
Tsunato Nakai, Megumi Shibatani, Mitsuru Shiozaki, Takaya Kubota, and Takeshi Fujino. 2014. Side-channel attack resistant AES cryptographic circuits with ROM reducing address-dependent EM leaks. In IEEE International Symposium on Circuits and Systemss, ISCAS. 2547–2550.
[19]
François Poucheret, Lyonel Barthe, Pascal Benoit, Lionel Torres, Philippe Maurine, and Michel Robert. 2010. Spatial EM jamming: A countermeasure against EM Analysis?. In 18th IEEE/IFIP VLSI-SoC 2010, IEEE/IFIP WG 10.5 International Conference on Very Large Scale Integration of System-on-Chip. 105–110.
[20]
Haifeng Qian, Sani R. Nassif, and Sachin S. Sapatnekar. 2005. Power grid analysis using random walks. IEEE Trans. on CAD of Integrated Circuits and Systems 24, 8 (2005), 1204–1224.
[21]
Jean-Jacques Quisquater and David Samyde. 2001. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In Smart Card Programming and Security, International Conference on Research in Smart Cards, E-smart, Proceedings. 200–210.
[22]
Jan Rabaey. 2009. Low power design essentials. Springer Science & Business Media.
[23]
Masoud Rostami, Farinaz Koushanfar, and Ramesh Karri. 2014. A Primer on Hardware Security: Models, Methods, and Metrics. Proc. IEEE 102, 8 (2014), 1283–1295.
[24]
François-Xavier Standaert, Eric Peeters, Gaël Rouvroy, and Jean-Jacques Quisquater. 2006. An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays. Proc. IEEE 94, 2 (2006), 383–394.
[25]
Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, and Takeshi Fujino. 2014. On measurable side-channel leaks inside ASIC design primitives. J. Cryptographic Engineering 4, 1 (2014), 59–73.
[26]
Carlos Tokunaga and David Blaauw. 2010. Securing Encryption Systems With a Switched Capacitor Current Equalizer. J. Solid-State Circuits 45, 1 (2010), 23–31.
[27]
Chenguang Wang Ming Yan, Yici Cai Qiang Zhou, and Jianlei Yang. 2017. Power Profile Equalizer: A Lightweight Countermeasure against Side-Channel Attack. In IEEE International Conference on Computer Design, ICCD. 305–312.
[28]
Xinmu Wang, Wen Yueh, Debapriya Basu Roy, Seetharam Narasimhan, Yu Zheng, Saibal Mukhopadhyay, Debdeep Mukhopadhyay, and Swarup Bhunia. 2013. Role of power grid in side channel attack and power-grid-aware secure design. In The 50th Annual Design Automation Conference, DAC. 78:1–78:9.
[29]
Weize Yu, Orhun Aras Uzun, and Selçuk Köse. 2015. Leveraging on-chip voltage regulators as a countermeasure against side-channel attacks. In The 52nd Annual Design Automation Conference, DAC. 115:1–115:6.
[30]
Alenka Zajic and Milos Prvulovic. 2014. Experimental Demonstration of Electromagnetic Information Leakage From Modern Processor-Memory Systems. IEEE Trans. on Electromagnetic Compatibility 56, 4 (2014), 885–893.

Cited By

View all
  • (2024)Harnessing Heterogeneity for Targeted Attacks on 3-D ICsProceedings of the Great Lakes Symposium on VLSI 202410.1145/3649476.3660385(246-251)Online publication date: 12-Jun-2024
  • (2024)A Taxonomy-Based Survey of EM-SCA and Implications for Multi-Robot SystemsIEEE Open Journal of the Computer Society10.1109/OJCS.2024.34618085(511-529)Online publication date: 2024
  • (2022)Side-channel Attack Countermeasure Based on Power Supply Modulation2022 30th European Signal Processing Conference (EUSIPCO)10.23919/EUSIPCO55093.2022.9909766(618-622)Online publication date: 29-Aug-2022
  • Show More Cited By

Index Terms

  1. Electromagnetic Equalizer: An Active Countermeasure Against EM Side-channel Attack
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD)
        Nov 2018
        939 pages

        Publisher

        IEEE Press

        Publication History

        Published: 05 November 2018

        Permissions

        Request permissions for this article.

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 03 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Harnessing Heterogeneity for Targeted Attacks on 3-D ICsProceedings of the Great Lakes Symposium on VLSI 202410.1145/3649476.3660385(246-251)Online publication date: 12-Jun-2024
        • (2024)A Taxonomy-Based Survey of EM-SCA and Implications for Multi-Robot SystemsIEEE Open Journal of the Computer Society10.1109/OJCS.2024.34618085(511-529)Online publication date: 2024
        • (2022)Side-channel Attack Countermeasure Based on Power Supply Modulation2022 30th European Signal Processing Conference (EUSIPCO)10.23919/EUSIPCO55093.2022.9909766(618-622)Online publication date: 29-Aug-2022
        • (2022)Methodology for Complete Decorrelation of Power Supply EM Side-Channel Signal and Sensitive DataIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2022.314407169:4(2256-2260)Online publication date: Apr-2022
        • (2022)EM Side Channels in Hardware Security: Attacks and DefensesIEEE Design & Test10.1109/MDAT.2021.313532439:2(100-111)Online publication date: Apr-2022
        • (2022)Internet of Things World: A New Security PerspectiveSN Computer Science10.1007/s42979-022-01443-z4:1Online publication date: 1-Nov-2022
        • (2022)AI-Based Hardware Security Methods for Internet-of-Things ApplicationsFrontiers of Quality Electronic Design (QED)10.1007/978-3-031-16344-9_10(387-414)Online publication date: 6-Sep-2022
        • (2021)Unified Countermeasures against Physical Attacks in Internet of Things - A survey2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)10.1109/iSES52644.2021.00053(194-199)Online publication date: Dec-2021
        • (2021)EM Side-Channel Countermeasure for Switched-Capacitor DC–DC Converters Based on Amplitude ModulationIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2021.307068729:6(1061-1072)Online publication date: Jun-2021
        • (2021)On-Chip Trust Evaluation Utilizing TDC-Based Parameter-Adjustable Security PrimitiveIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2020.303534640:10(1985-1994)Online publication date: Oct-2021
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media