首页 > 最新文献

2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

英文 中文
A Fetching Tale: Covert Communication with the Hardware Prefetcher 一个抓取的故事:与硬件预取器的秘密通信
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741033
P. Cronin, Chengmo Yang
Modern processors have employed various methods to increase performance, such as speculative execution, branch prediction, and prefetching. While these enhancements provide excellent performance benefits, many of them also leak confidential information via side channels or can be utilized to communicate surreptitiously via a covert channel. This paper presents a new covert channel within the modern Intel processor, found in the oft-overlooked hardware prefetcher. The discovered covert channel allows two processes scheduled on the same core to communicate without any need to access data that should be mapped to the same cache set. Experimental results on Intel Core i7-6700 show that the channel is able to achieve a 41.6 KBps transmission speed with low error rates. It is also shown that the state-of-the-art side channel and covert channel detection schemes have little impact on this prefetcher-based covert channel.
现代处理器采用了各种方法来提高性能,例如推测执行、分支预测和预取。虽然这些增强提供了出色的性能优势,但它们中的许多也会通过侧通道泄露机密信息,或者可以用于通过隐蔽通道进行秘密通信。本文提出了在现代英特尔处理器中发现的一种新的隐蔽信道,它存在于经常被忽视的硬件预取器中。发现的隐蔽通道允许在同一核心上调度的两个进程进行通信,而不需要访问应该映射到相同缓存集的数据。在Intel酷睿i7-6700上的实验结果表明,该信道能够实现41.6 KBps的传输速度和较低的错误率。研究还表明,最先进的侧信道和隐蔽信道检测方案对这种基于预取器的隐蔽信道影响很小。
{"title":"A Fetching Tale: Covert Communication with the Hardware Prefetcher","authors":"P. Cronin, Chengmo Yang","doi":"10.1109/HST.2019.8741033","DOIUrl":"https://doi.org/10.1109/HST.2019.8741033","url":null,"abstract":"Modern processors have employed various methods to increase performance, such as speculative execution, branch prediction, and prefetching. While these enhancements provide excellent performance benefits, many of them also leak confidential information via side channels or can be utilized to communicate surreptitiously via a covert channel. This paper presents a new covert channel within the modern Intel processor, found in the oft-overlooked hardware prefetcher. The discovered covert channel allows two processes scheduled on the same core to communicate without any need to access data that should be mapped to the same cache set. Experimental results on Intel Core i7-6700 show that the channel is able to achieve a 41.6 KBps transmission speed with low error rates. It is also shown that the state-of-the-art side channel and covert channel detection schemes have little impact on this prefetcher-based covert channel.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128522828","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
On the Impossibility of Approximation-Resilient Circuit Locking 关于近似弹性电路锁定的不可能性
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741035
Kaveh Shamsi, D. Pan, Yier Jin
Logic locking, and Integrated Circuit (IC) Camouflaging, are techniques that try to hide the design of an IC from a malicious foundry or end-user by introducing ambiguity into the netlist of the circuit. While over the past decade an array of such techniques have been proposed, their security has been constantly challenged by algorithmic attacks. This may in part be due to a lack of formally defined notions of security in the first place, and hence a lack of security guarantees based on long-standing hardness assumptions.In this paper we take a formal approach. We define the problem of circuit locking (cℒ) as transforming an original circuit to a locked one which is “unintelligable” without a secret key (this can model camouflaging and split-manufacturing in addition to logic locking). We define several notions of security for cℒ under different adversary models. Using long standing results from computational learning theory we show the impossibility of exponentially approximation-resilient locking in the presence of an oracle for large classes of Boolean circuits. We then show how exact-recovery-resiliency and a more relaxed notion of security that we coin “best-possible” approximation-resiliency can be provably guaranteed with polynomial overhead. Our theoretical analysis directly results in stronger attacks and defenses which we demonstrate through experimental results on benchmark circuits.
逻辑锁定和集成电路(IC)伪装是一种技术,通过在电路的网络列表中引入模糊性,试图对恶意的代工厂或最终用户隐藏IC的设计。虽然在过去的十年中已经提出了一系列这样的技术,但它们的安全性一直受到算法攻击的挑战。这可能部分是由于首先缺乏正式定义的安全性概念,因此缺乏基于长期存在的硬度假设的安全性保证。在本文中,我们采用正式的方法。我们将电路锁定问题定义为将原始电路转换为没有密钥的“不可理解”的锁定电路(除了逻辑锁定之外,还可以模拟伪装和分裂制造)。在不同的对手模型下,我们定义了c函数的几个安全概念。利用计算学习理论的长期研究结果,我们证明了指数近似的不可能性——对于布尔电路的大类,在神谕存在的情况下,弹性锁定。然后,我们展示了精确恢复弹性和我们提出的“最佳可能”近似弹性的更宽松的安全概念是如何用多项式开销来证明保证的。我们的理论分析直接导致了更强的攻击和防御,我们通过基准电路的实验结果证明了这一点。
{"title":"On the Impossibility of Approximation-Resilient Circuit Locking","authors":"Kaveh Shamsi, D. Pan, Yier Jin","doi":"10.1109/HST.2019.8741035","DOIUrl":"https://doi.org/10.1109/HST.2019.8741035","url":null,"abstract":"Logic locking, and Integrated Circuit (IC) Camouflaging, are techniques that try to hide the design of an IC from a malicious foundry or end-user by introducing ambiguity into the netlist of the circuit. While over the past decade an array of such techniques have been proposed, their security has been constantly challenged by algorithmic attacks. This may in part be due to a lack of formally defined notions of security in the first place, and hence a lack of security guarantees based on long-standing hardness assumptions.In this paper we take a formal approach. We define the problem of circuit locking (cℒ) as transforming an original circuit to a locked one which is “unintelligable” without a secret key (this can model camouflaging and split-manufacturing in addition to logic locking). We define several notions of security for cℒ under different adversary models. Using long standing results from computational learning theory we show the impossibility of exponentially approximation-resilient locking in the presence of an oracle for large classes of Boolean circuits. We then show how exact-recovery-resiliency and a more relaxed notion of security that we coin “best-possible” approximation-resiliency can be provably guaranteed with polynomial overhead. Our theoretical analysis directly results in stronger attacks and defenses which we demonstrate through experimental results on benchmark circuits.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"58 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114822098","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Improving on State Register Identification in Sequential Hardware Reverse Engineering 顺序硬件逆向工程中状态寄存器识别的改进
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8740844
M. Brunner, Johanna Baehr, G. Sigl
In the past years, new hardware reverse engineering methods for sequential gate-level netlists have been developed to detect Hardware Trojans and counteract Design Piracy. A critical part of sequential gate-level netlist reverse engineering is the identification of state registers. A promising method to solve this problem, RELIC, proposed by T. Meade et al., is based on input structure similarities of registers to differentiate between state and non-state registers. We propose an improvement to this method, fastRELIC: it outperforms RELIC in terms of speed and computational complexity. A complexity analysis shows the upper bound of $mathcal{O}(R^2)$ (R: # registers) for both methods, but a linear lower bound Ω(R) for fastRELIC. Empirical results with fastRELIC provide a speedup of up to 100x. This allowed us to analyze real-life designs with more than 4,000 registers and 50,000 gates.
在过去的几年里,新的硬件逆向工程方法的顺序门级网络列表已经开发出来检测硬件木马和抵制设计盗版。顺序门级网表逆向工程的一个关键部分是状态寄存器的识别。T. Meade等人提出的RELIC是一种很有希望解决这一问题的方法,该方法基于寄存器的输入结构相似性来区分状态和非状态寄存器。我们提出了对该方法的改进,fastRELIC:它在速度和计算复杂度方面优于RELIC。复杂度分析显示了两种方法的$mathcal{O}(R^2)$ (R: # registers)的上界,但是fastRELIC的线性下界Ω(R)。使用fastRELIC的实验结果提供了高达100倍的加速。这使我们能够分析具有4000多个寄存器和50000个门的现实设计。
{"title":"Improving on State Register Identification in Sequential Hardware Reverse Engineering","authors":"M. Brunner, Johanna Baehr, G. Sigl","doi":"10.1109/HST.2019.8740844","DOIUrl":"https://doi.org/10.1109/HST.2019.8740844","url":null,"abstract":"In the past years, new hardware reverse engineering methods for sequential gate-level netlists have been developed to detect Hardware Trojans and counteract Design Piracy. A critical part of sequential gate-level netlist reverse engineering is the identification of state registers. A promising method to solve this problem, RELIC, proposed by T. Meade et al., is based on input structure similarities of registers to differentiate between state and non-state registers. We propose an improvement to this method, fastRELIC: it outperforms RELIC in terms of speed and computational complexity. A complexity analysis shows the upper bound of $mathcal{O}(R^2)$ (R: # registers) for both methods, but a linear lower bound Ω(R) for fastRELIC. Empirical results with fastRELIC provide a speedup of up to 100x. This allowed us to analyze real-life designs with more than 4,000 registers and 50,000 gates.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125662252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
STELLAR: A Generic EM Side-Channel Attack Protection through Ground-Up Root-cause Analysis 恒星:一种通过接地根本原因分析的通用电磁侧通道攻击保护
Pub Date : 2019-03-18 DOI: 10.1109/HST.2019.8740839
D. Das, Mayukh Nath, Baibhab Chatterjee, Santosh K. Ghosh, Shreyas Sen
The threat of side-channels is becoming increasingly prominent for resource-constrained internet-connected devices. While numerous power side-channel countermeasures have been proposed, a promising approach to protect the non-invasive electromagnetic side-channel attacks has been relatively scarce. Today’s availability of high-resolution electromagnetic (EM) probes mandates the need for a low-overhead solution to protect EM side-channel analysis (SCA) attacks. This work, for the first time, performs a white-box analysis to root-cause the origin of the EM leakage from an integrated circuit. System-level EM simulations with Intel 32 nm CMOS technology interconnect stack, as an example, reveals that the EM leakage from metals above layer 8 can be detected by an external non-invasive attacker with the commercially available state-of-the-art EM probes. Equipped with this ‘white-box’ understanding, this work proposes STELLAR: Signature aTtenuation Embedded CRYPTO with Low-Level metAl Routing, which is a two-stage solution to eliminate the critical signal radiation from the higher-level metal layers. Firstly, we propose routing the entire cryptographic core within the local lower-level metal layers, whose leakage cannot be picked up by an external attacker. Then, the entire crypto IP is embedded within a Signature Attenuation Hardware (SAH) which in turn suppresses the critical encryption signature before it routes the current signature to the highly radiating top-level metal layers. System-level implementation of the STELLAR hardware with local lower-level metal routing in TSMC 65 nm CMOS technology, with an AES-128 encryption engine (as an example cryptographic block) operating at 40 MHz, shows that the system remains secure against EM SCA attack even after 1M encryptions, with 67% energy efficiency and 1.23× area overhead compared to the unprotected AES.
对于资源受限的互联网连接设备,侧信道的威胁变得越来越突出。虽然已经提出了许多功率侧信道对抗措施,但一种有希望保护非侵入性电磁侧信道攻击的方法相对较少。当今高分辨率电磁(EM)探针的可用性要求需要低开销的解决方案来保护EM侧信道分析(SCA)攻击。这项工作首次对集成电路电磁泄漏的根源进行了白盒分析。以采用英特尔32纳米CMOS技术互连堆栈的系统级电磁仿真为例,结果表明,外部非侵入性攻击者可以使用市面上最先进的电磁探头检测到第8层以上金属的电磁泄漏。有了这种“白盒”理解,这项工作提出了恒星:低水平金属路由的签名衰减嵌入式加密,这是一个两阶段的解决方案,用于消除来自较高水平金属层的关键信号辐射。首先,我们建议将整个加密核心路由到本地较低级别的金属层中,其泄漏不能被外部攻击者捕获。然后,将整个加密IP嵌入签名衰减硬件(SAH)中,该硬件在将当前签名路由到高度辐射的顶层金属层之前依次抑制关键加密签名。采用台积电65nm CMOS技术的本地低级金属路由的恒星硬件的系统级实现,使用工作在40mhz的AES-128加密引擎(作为示例加密块),表明即使在1M加密后,系统仍然可以安全抵御EM SCA攻击,与未受保护的AES相比,具有67%的能效和1.23倍的面积开销。
{"title":"STELLAR: A Generic EM Side-Channel Attack Protection through Ground-Up Root-cause Analysis","authors":"D. Das, Mayukh Nath, Baibhab Chatterjee, Santosh K. Ghosh, Shreyas Sen","doi":"10.1109/HST.2019.8740839","DOIUrl":"https://doi.org/10.1109/HST.2019.8740839","url":null,"abstract":"The threat of side-channels is becoming increasingly prominent for resource-constrained internet-connected devices. While numerous power side-channel countermeasures have been proposed, a promising approach to protect the non-invasive electromagnetic side-channel attacks has been relatively scarce. Today’s availability of high-resolution electromagnetic (EM) probes mandates the need for a low-overhead solution to protect EM side-channel analysis (SCA) attacks. This work, for the first time, performs a white-box analysis to root-cause the origin of the EM leakage from an integrated circuit. System-level EM simulations with Intel 32 nm CMOS technology interconnect stack, as an example, reveals that the EM leakage from metals above layer 8 can be detected by an external non-invasive attacker with the commercially available state-of-the-art EM probes. Equipped with this ‘white-box’ understanding, this work proposes STELLAR: Signature aTtenuation Embedded CRYPTO with Low-Level metAl Routing, which is a two-stage solution to eliminate the critical signal radiation from the higher-level metal layers. Firstly, we propose routing the entire cryptographic core within the local lower-level metal layers, whose leakage cannot be picked up by an external attacker. Then, the entire crypto IP is embedded within a Signature Attenuation Hardware (SAH) which in turn suppresses the critical encryption signature before it routes the current signature to the highly radiating top-level metal layers. System-level implementation of the STELLAR hardware with local lower-level metal routing in TSMC 65 nm CMOS technology, with an AES-128 encryption engine (as an example cryptographic block) operating at 40 MHz, shows that the system remains secure against EM SCA attack even after 1M encryptions, with 67% energy efficiency and 1.23× area overhead compared to the unprotected AES.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-03-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120980506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
SIA: Secure Intermittent Architecture for Off-the-Shelf Resource-Constrained Microcontrollers SIA:现成资源受限微控制器的安全间歇架构
Pub Date : 2019-03-05 DOI: 10.1109/HST.2019.8740834
Daniel Dinu, Archanaa S. Krishnan, P. Schaumont
Recent advancements in energy-harvesting techniques provide an alternative to batteries for resource-constrained IoT devices and lead to a new computing paradigm, the intermittent computing model. In this model, a software module continues its execution from where it left off when an energy shortage occurred. Enforcing security of an intermittent software module is challenging because its power-off state has to be protected from a malicious adversary in addition to its power-on state, while the security mechanisms put in place must have a low overhead on the performance, resource consumption, and cost of a device.In this paper, we propose SIA (Secure Intermittent Architecture), a security architecture for resource-constrained IoT devices. SIA leverages low-cost security features available in commercial off-the-shelf microcontrollers to protect both the power-on and power-off state of an intermittent software module. Therefore, SIA enables a host of secure intermittent computing applications such as self-attestation, remote attestation, and secure communication. Moreover, our architecture provides confidentiality and integrity guarantees to an intermittent computing module at no cost compared to previous approaches in the literature that impose significant overheads. The salient characteristic of SIA is that it does not require any hardware modifications, and hence, it can be directly applied to existing IoT devices.We implemented and evaluated SIA on a resource-constrained IoT device based on an MSP430 processor. Besides being secure, SIA is simple and efficient. We confirm the feasibility of SIA for resource-constrained IoT devices with experimental results of several intermittent computing applications. Our prototype implementation outperforms by two to three orders of magnitude the secure intermittent computing solution of Suslowicz et al. presented at IGSC 2018.
能量收集技术的最新进展为资源受限的物联网设备提供了电池的替代方案,并导致了一种新的计算范式,即间歇性计算模型。在这个模型中,软件模块从发生能源短缺时停止的地方继续执行。强制间歇性软件模块的安全性是具有挑战性的,因为除了上电状态外,还必须保护其断电状态免受恶意攻击,而所采用的安全机制必须在设备的性能、资源消耗和成本方面具有较低的开销。在本文中,我们提出了SIA(安全间歇架构),这是一种针对资源受限物联网设备的安全架构。SIA利用商用现成微控制器提供的低成本安全功能来保护间歇性软件模块的开机和关机状态。因此,SIA支持大量安全的间歇性计算应用,如自我认证、远程认证和安全通信。此外,与文献中先前的方法相比,我们的体系结构为间歇性计算模块免费提供了保密性和完整性保证,而以前的方法会带来很大的开销。SIA的显著特点是不需要对硬件进行任何修改,因此可以直接应用于现有的物联网设备。我们在基于MSP430处理器的资源受限物联网设备上实施并评估了SIA。除了安全之外,SIA还简单高效。我们通过几个间歇性计算应用的实验结果证实了SIA对于资源受限物联网设备的可行性。我们的原型实现比Suslowicz等人在IGSC 2018上提出的安全间歇性计算解决方案高出两到三个数量级。
{"title":"SIA: Secure Intermittent Architecture for Off-the-Shelf Resource-Constrained Microcontrollers","authors":"Daniel Dinu, Archanaa S. Krishnan, P. Schaumont","doi":"10.1109/HST.2019.8740834","DOIUrl":"https://doi.org/10.1109/HST.2019.8740834","url":null,"abstract":"Recent advancements in energy-harvesting techniques provide an alternative to batteries for resource-constrained IoT devices and lead to a new computing paradigm, the intermittent computing model. In this model, a software module continues its execution from where it left off when an energy shortage occurred. Enforcing security of an intermittent software module is challenging because its power-off state has to be protected from a malicious adversary in addition to its power-on state, while the security mechanisms put in place must have a low overhead on the performance, resource consumption, and cost of a device.In this paper, we propose SIA (Secure Intermittent Architecture), a security architecture for resource-constrained IoT devices. SIA leverages low-cost security features available in commercial off-the-shelf microcontrollers to protect both the power-on and power-off state of an intermittent software module. Therefore, SIA enables a host of secure intermittent computing applications such as self-attestation, remote attestation, and secure communication. Moreover, our architecture provides confidentiality and integrity guarantees to an intermittent computing module at no cost compared to previous approaches in the literature that impose significant overheads. The salient characteristic of SIA is that it does not require any hardware modifications, and hence, it can be directly applied to existing IoT devices.We implemented and evaluated SIA on a resource-constrained IoT device based on an MSP430 processor. Besides being secure, SIA is simple and efficient. We confirm the feasibility of SIA for resource-constrained IoT devices with experimental results of several intermittent computing applications. Our prototype implementation outperforms by two to three orders of magnitude the secure intermittent computing solution of Suslowicz et al. presented at IGSC 2018.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"110 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-03-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129776195","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Extracting Side-Channel Leakage from Round Unrolled Implementations of Lightweight Ciphers 从轻量级密码的圆展开实现中提取侧信道泄漏
Pub Date : 2019-03-01 DOI: 10.1109/HST.2019.8740841
Nikhil Chawla, Arvind Singh, N. M. Rahman, Monodeep Kar, S. Mukhopadhyay
Energy efficiency and security is a critical requirement for computing at edge nodes. Unrolled architectures for lightweight cryptographic algorithms have been shown to be energy-efficient, providing higher performance while meeting resource constraints. Hardware implementations of unrolled datapaths have also been shown to be resistant to side channel analysis (SCA) attacks due to a reduction in signal-to-noise ratio (SNR) and an increased complexity in the leakage model. This paper demonstrates optimal leakage models and an improved CFA attack which makes it feasible to extract first-order side-channel leakages from combinational logic in the initial rounds of unrolled datapaths. Several leakage models, targeting initial rounds, are explored and 1-bit hamming weight (HW) based leakage model is shown to be an optimal choice. Additionally, multi-band narrow bandpass filtering techniques in conjunction with correlation frequency analysis (CFA) is demonstrated to improve SNR by up to 4×, attributed to the removal of the misalignment effect in combinational logics and signal isolation. The improved CFA attack is performed on side channel signatures acquired for 7-round unrolled SIMON datapaths, implemented on Sakura-G (XILINX spartan 6, 45nm) based FPGA platform and a 24× reduction in minimum-traces-to-disclose (MTD) for revealing 80% of the key bits is demonstrated with respect to conventional time domain correlation power analysis (CPA). Finally, the proposed method is successfully applied to a fully-unrolled datapath for PRINCE and a parallel round-based datapath for Advanced Encryption Standard (AES) algorithm to demonstrate its general applicability.
能源效率和安全性是边缘节点计算的关键要求。轻量级加密算法的展开架构已被证明是节能的,在满足资源限制的同时提供更高的性能。展开数据路径的硬件实现也被证明可以抵抗侧信道分析(SCA)攻击,因为它降低了信噪比(SNR),增加了泄漏模型的复杂性。本文演示了最优泄漏模型和改进的CFA攻击,使得在展开数据路径的初始轮中从组合逻辑中提取一阶侧信道泄漏成为可能。研究了几种针对初始回合的泄漏模型,结果表明,基于1位锤击权值(HW)的泄漏模型是最优选择。此外,与相关频率分析(CFA)相结合的多频带窄带通滤波技术被证明可以将信噪比提高4倍,这要归因于组合逻辑和信号隔离中的不对准效应的消除。改进的CFA攻击是在基于Sakura-G (XILINX spartan 6.45 nm)的FPGA平台上实现的7轮展开SIMON数据路径获取的侧信道签名上进行的,并且与传统的时域相关功率分析(CPA)相比,显示80%的密钥位的最小跟踪披露(MTD)减少了24倍。最后,将该方法成功应用于PRINCE算法的完全展开数据路径和高级加密标准(AES)算法的并行轮询数据路径,验证了该方法的普遍适用性。
{"title":"Extracting Side-Channel Leakage from Round Unrolled Implementations of Lightweight Ciphers","authors":"Nikhil Chawla, Arvind Singh, N. M. Rahman, Monodeep Kar, S. Mukhopadhyay","doi":"10.1109/HST.2019.8740841","DOIUrl":"https://doi.org/10.1109/HST.2019.8740841","url":null,"abstract":"Energy efficiency and security is a critical requirement for computing at edge nodes. Unrolled architectures for lightweight cryptographic algorithms have been shown to be energy-efficient, providing higher performance while meeting resource constraints. Hardware implementations of unrolled datapaths have also been shown to be resistant to side channel analysis (SCA) attacks due to a reduction in signal-to-noise ratio (SNR) and an increased complexity in the leakage model. This paper demonstrates optimal leakage models and an improved CFA attack which makes it feasible to extract first-order side-channel leakages from combinational logic in the initial rounds of unrolled datapaths. Several leakage models, targeting initial rounds, are explored and 1-bit hamming weight (HW) based leakage model is shown to be an optimal choice. Additionally, multi-band narrow bandpass filtering techniques in conjunction with correlation frequency analysis (CFA) is demonstrated to improve SNR by up to 4×, attributed to the removal of the misalignment effect in combinational logics and signal isolation. The improved CFA attack is performed on side channel signatures acquired for 7-round unrolled SIMON datapaths, implemented on Sakura-G (XILINX spartan 6, 45nm) based FPGA platform and a 24× reduction in minimum-traces-to-disclose (MTD) for revealing 80% of the key bits is demonstrated with respect to conventional time domain correlation power analysis (CPA). Finally, the proposed method is successfully applied to a fully-unrolled datapath for PRINCE and a parallel round-based datapath for Advanced Encryption Standard (AES) algorithm to demonstrate its general applicability.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"224 2","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120878953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1