Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3411504.3421210acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Exploring Effect of Residual Electric Charges on Cryptographic Circuits

Published: 09 November 2020 Publication History

Abstract

Building leakage models is important in designing countermeasures against side-channel attacks (SCAs), and Hamming-weight/distance (HW/HD) models are traditional leakage models. Electromagnetic analysis (EMA) attacks using a tiny EM probe are the most powerful SCAs. Recent studies have reported that EMA attacks can measure SCA leaks not included in the HW/HD models [16,19]. A current-path leak is one such leak, and a mirror circuit was introduced as a countermeasure against it. We experimentally found that a mirror circuit insufficiently hides (decreases) EMA leaks, resulting in residual electric charges (RECs) between stacked transistors leaking secret information. REC leaks are not included in the current-path leakage model as well as the HW/HD leakage models. RECs can carry the history of the gate's state over multiple clock cycles. Therefore, we propose a countermeasure against REC leaks and designed advanced encryption standard-128 (AES-128) circuits using IO-masked dual-rail read-only memory (MDR-ROM) with a 180-nm complementary metal-oxide-semiconductor (CMOS) process. We compared the resilience of our AES-128 circuits against EMA attacks with and without our countermeasure. We also discuss RECs' effect on physically unclonable functions (PUFs). RECs do not make PUFs vulnerable but affect PUF performance. We demonstrate that RECs affect the performance of arbiter PUFs (APUFs) we fabricated with 180- and 40-nm CMOS processes.

References

[1]
Christos Andrikos, Lejla Batina, Lukasz Chmielewski, Liran Lerman, Vasilios Mavroudis, Kostas Papagiannopoulos, Guilherme Perin, Giorgos Rassias, and Alberto Sonnino. 2019. Location, Location, Location: Revisiting Modeling and Exploitation for Location-Based Side Channel Leakages. In Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part III (Lecture Notes in Computer Science, Vol. 11923), Steven D. Galbraith and Shiho Moriai (Eds.). Springer, 285--314. https://doi.org/10.1007/978-3-030-34618-8 10
[2]
Sebastian Faust, Vincent Grosso, Santos Merino Del Pozo, Clara Paglialonga, and Fran¸cois-Xavier Standaert. 2018. Composable Masking Schemes in the Presence of Physical Defaults & the Robust Probing Model. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 3 (2018), 89--120. https://doi.org/10.13154/tches. v2018.i3.89-120
[3]
Karine Gandolfi, Christophe Mourtel, and Francis Olivier. 2001. Electromagnetic Analysis: Concrete Results. In Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings (Lecture Notes in Computer Science, Vol. 2162), Cetin Kaya Ko¸c, David Naccache, and Christof Paar (Eds.). Springer, 251--261. https://doi.org/10.1007/3-540--44709-1 21
[4]
Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. 2002. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, November 18- 22, 2002, Vijayalakshmi Atluri (Ed.). ACM, 148--160. https: //doi.org/10.1145/586110.586132
[5]
Blaise Gassend, Daihyun Lim, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. 2004. Identification and authentication of integrated circuits. Concurr. Pract. Exp. 16, 11 (2004), 1077--1098. https://doi.org/10.1002/cpe.805
[6]
Gilbert Goodwill, Benjamin Jun, Josh Jaffe, and Pankaj Rohatgi. 2011. A Testing Methodology for Side-Channel Resistance Validation. In NIST non-invasive attack testing workshop, Vol. 7. 115--136.
[7]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings. 388--397. https://doi.org/10.1007/3-540-48405-1 25
[8]
Jae W Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten van Dijk, and Srinivas Devadas. 2004. A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525). IEEE, 176--179.
[9]
Ao Li, Leibo Liu, BoWang, and ShaojunWei. 2018. Path-Changed Mirror Circuit against Local Electromagnetic Analysis. In 2018 10th International Conference on Communication Software and Networks, ICCSN. IEEE, 475--478.
[10]
Roel Maes. 2013. Physically Unclonable Functions: Constructions, Properties and Applications. Springer Science & Business Media.
[11]
Stefan Mangard, Elisabeth Oswald, and Thomas Popp. 2007. Power analysis attacks - revealing the secrets of smart cards. Springer.
[12]
Ravikanth Pappu, Ben Recht, Jason Taylor, and Neil Gershenfeld. 2002. Physical one-way functions. Science 297, 5589 (2002), 2026--2030.
[13]
Jean-Jacques Quisquater and David Samyde. 2001. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In Smart Card Programming and Security, International Conference on Research in Smart Cards, E-smart 2001, Cannes, France, September 19-21, 2001, Proceedings (Lecture Notes in Computer Science, Vol. 2140), Isabelle Attali and Thomas P. Jensen (Eds.). Springer, 200--210. https://doi.org/10.1007/3-540-45418-7 17
[14]
Ulrich R¨uhrmair, Jan Sölter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, J¨urgen Schmidhuber, Wayne P. Burleson, and Srinivas Devadas. 2013. PUF Modeling Attacks on Simulated and Silicon Data. IEEE Trans. Information Forensics and Security 8, 11 (2013), 1876--1891. https://doi.org/ 10.1109/TIFS.2013.2279798
[15]
Mitsuru Shiozaki, Takaya Kubota, Tsunato Nakai, Akihiro Takeuchi, Takashi Nishimura, and Takeshi Fujino. 2015. Tamperresistant authentication system with side-channel attack resistant AES and PUF using MDR-ROM. In 2015 IEEE International Symposium on Circuits and Systems, ISCAS 2015, Lisbon, Portugal, May 24-27, 2015. IEEE, 1462--1465. https: //doi.org/10.1109/ISCAS.2015.7168920
[16]
Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, and Takeshi Fujino. 2013. On Measurable Side-Channel Leaks Inside ASIC Design Primitives. In Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings (Lecture Notes in Computer Science, Vol. 8086), Guido Bertoni and Jean-Sébastien Coron (Eds.). Springer, 159--178. https://doi.org/10.1007/978-3-642-40349-1 10
[17]
Daisuke Suzuki, Minoru Saeki, and Tetsuya Ichikawa. 2004. Random Switching Logic: A Countermeasure against DPA based on Transition Probability. IACR Cryptology ePrint Archive 2004 (2004), 346. http://eprint.iacr.org/2004/346
[18]
Daisuke Suzuki, Minoru Saeki, and Tetsuya Ichikawa. 2005. DPA Leakage Models for CMOS Logic Circuits. In Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings (Lecture Notes in Computer Science, Vol. 3659), Josyula R. Rao and Berk Sunar (Eds.). Springer, 366--382. https://doi.org/10.1007/11545262 27
[19]
Y. Takahashi. 2012. Cryptographic Module Evaluation Methods for Resistance against Power Analysis Attacks. Doctoral thesis (2012).
[20]
John P. Uyemura. 2002. Introduction to VLSI Circuits and Systems. Wiley India.

Cited By

View all
  • (2023)Exploring Effect of Residual Electric Charges on Cryptographic Circuits: Extended VersionIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2022CIP0009E106.A:3(281-293)Online publication date: 1-Mar-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASHES'20: Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security
November 2020
145 pages
ISBN:9781450380904
DOI:10.1145/3411504
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 November 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. arbiter puf (apuf)
  2. countermeasure
  3. current-path leak
  4. electromagnetic analysis (ema)
  5. mirror circuit
  6. physically unclonable function (puf)
  7. residual-electric-charge (rec) leak
  8. side-channel attacks (scas)

Qualifiers

  • Research-article

Funding Sources

  • The New Energy and Industrial Technology Development Organization (NEDO)

Conference

CCS '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 6 of 20 submissions, 30%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Exploring Effect of Residual Electric Charges on Cryptographic Circuits: Extended VersionIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2022CIP0009E106.A:3(281-293)Online publication date: 1-Mar-2023

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media