首页 > 最新文献

2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)最新文献

英文 中文
Efficient one-pass entity authentication based on ECC for constrained devices 基于ECC的受限设备的高效一遍实体认证
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513107
Johann Heyszl, F. Stumpf
In this contribution, we present a highly efficient single-message protocol for repeated entity authentication based on Elliptic Curve Cryptography (ECC). Repeated unilateral authentication is used in scenarios where a prover repeatedly authenticates himself to the same verifier. Our protocol requires the transfer of only one single message for this purpose and reduces the required computations on the prover's side to a minimum which supports efficient implementations. In order to support this, a three pass setup protocol has to performed once. We have proven the efficiency of our approach through a prototype implementation of a remote keyless entry system including a microcontroller and an FPGA-based, GF(2163) Elliptic Curve (EC) co-processor which features state-of-the-art measures against simple and differential power analysis and fault attacks. General modular arithmetic is performed on the microcontroller and the EC scalar point multiplication is executed in 93.5k clock cycles on the FPGA based EC co-processor which has a hardware complexity of 12.7k gate equivalents. Our implementation results confirm the efficiency of our protocol for application scenarios where repeated authentication is performed through low-energy, uni-directional devices like in remote access control.
在这篇贡献中,我们提出了一个基于椭圆曲线加密(ECC)的高效的重复实体认证单消息协议。重复单边身份验证用于证明者向同一验证者重复验证自己的场景。我们的协议只需要为此目的传输一条消息,并将证明方所需的计算减少到最低限度,从而支持有效的实现。为了支持这一点,必须执行一次三遍设置协议。我们已经通过一个远程无钥匙进入系统的原型实现证明了我们的方法的效率,该系统包括一个微控制器和一个基于fpga的GF(2163)椭圆曲线(EC)协处理器,该处理器具有最先进的措施,可防止简单和差分功率分析和故障攻击。在单片机上进行通用模块化运算,在硬件复杂度为12.7k门当量的FPGA EC协处理器上以93.5k时钟周期执行EC标量点乘法运算。我们的实现结果证实了我们的协议在通过低能耗、单向设备(如远程访问控制)进行重复身份验证的应用场景中的效率。
{"title":"Efficient one-pass entity authentication based on ECC for constrained devices","authors":"Johann Heyszl, F. Stumpf","doi":"10.1109/HST.2010.5513107","DOIUrl":"https://doi.org/10.1109/HST.2010.5513107","url":null,"abstract":"In this contribution, we present a highly efficient single-message protocol for repeated entity authentication based on Elliptic Curve Cryptography (ECC). Repeated unilateral authentication is used in scenarios where a prover repeatedly authenticates himself to the same verifier. Our protocol requires the transfer of only one single message for this purpose and reduces the required computations on the prover's side to a minimum which supports efficient implementations. In order to support this, a three pass setup protocol has to performed once. We have proven the efficiency of our approach through a prototype implementation of a remote keyless entry system including a microcontroller and an FPGA-based, GF(2163) Elliptic Curve (EC) co-processor which features state-of-the-art measures against simple and differential power analysis and fault attacks. General modular arithmetic is performed on the microcontroller and the EC scalar point multiplication is executed in 93.5k clock cycles on the FPGA based EC co-processor which has a hardware complexity of 12.7k gate equivalents. Our implementation results confirm the efficiency of our protocol for application scenarios where repeated authentication is performed through low-energy, uni-directional devices like in remote access control.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79519240","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures 安全ECC实现的最新进展:对已知侧信道攻击和对策的调查
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513110
Junfeng Fan, Xu Guo, E. D. Mulder, P. Schaumont, B. Preneel, I. Verbauwhede
Implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers. This paper summarizes known physical attacks and countermeasures on Elliptic Curve Cryptosystems. Instead of repeating the details of different attacks, we focus on a systematic way of organizing and understanding known attacks and countermeasures. Three principles of selecting countermeasures to thwart multiple attacks are given. This paper can be used as a road map for countermeasure selection in a first design iteration.
加密原语的实现容易受到物理攻击。虽然对手只需要在众多攻击方法中的一种中取得成功,但设计师必须同时考虑所有已知的攻击,无论何时适用于他们的系统。因此,保持一个有组织的、完整的和最新的物理攻击和对策表对系统设计者来说是至关重要的。本文总结了椭圆曲线密码系统中已知的物理攻击及其对策。我们不再重复不同攻击的细节,而是专注于组织和理解已知攻击和对策的系统方法。给出了选择对抗措施以阻止多重攻击的三个原则。本文可以作为第一次设计迭代中对策选择的路线图。
{"title":"State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures","authors":"Junfeng Fan, Xu Guo, E. D. Mulder, P. Schaumont, B. Preneel, I. Verbauwhede","doi":"10.1109/HST.2010.5513110","DOIUrl":"https://doi.org/10.1109/HST.2010.5513110","url":null,"abstract":"Implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers. This paper summarizes known physical attacks and countermeasures on Elliptic Curve Cryptosystems. Instead of repeating the details of different attacks, we focus on a systematic way of organizing and understanding known attacks and countermeasures. Three principles of selecting countermeasures to thwart multiple attacks are given. This paper can be used as a road map for countermeasure selection in a first design iteration.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77772191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 165
Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approach 多参数侧信道分析:一种非侵入式硬件木马检测方法
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513122
S. Narasimhan, R. Chakraborty, Dongdong Du, Somnath Paul, F. Wolff, C. Papachristou, K. Roy, S. Bhunia
Malicious alterations of integrated circuits during fabrication in untrusted foundries pose major concern in terms of their reliable and trusted field operation. It is extremely difficult to discover such alterations, also referred to as “hardware Trojans” using conventional structural or functional testing strategies. In this paper, we propose a novel non-invasive, multiple-parameter side-channel analysis based Trojan detection approach that is capable of detecting malicious hardware modifications in the presence of large process variation induced noise. We exploit the intrinsic relationship between dynamic current (IDDT ) and maximum operating frequency (Fmax) of a circuit to distinguish the effect of a Trojan from process induced fluctuations in IDDT . We propose a vector generation approach for IDDT measurement that can improve the Trojan detection sensitivity for arbitrary Trojan instances. Simulation results with two large circuits, a 32-bit integer execution unit (IEU) and a 128-bit Advanced Encryption System (AES) cipher, show a detection resolution of 0.04% can be achieved in presence of ±20% parameter (Vth) variations. The approach is also validated with experimental results using 120nm FPGA (Xilinx Virtex-II) chips.
在不可信的代工厂制造过程中,集成电路的恶意更改对其可靠和可信的现场操作构成了主要关注。使用传统的结构或功能测试策略发现这种更改(也称为“硬件木马”)是极其困难的。在本文中,我们提出了一种新颖的非侵入性,基于多参数侧信道分析的特洛伊木马检测方法,该方法能够在存在大进程变化引起的噪声的情况下检测恶意硬件修改。我们利用电路的动态电流(IDDT)和最大工作频率(Fmax)之间的内在关系来区分特洛伊木马的影响和过程引起的IDDT波动。我们提出了一种用于IDDT测量的向量生成方法,该方法可以提高任意特洛伊木马实例的特洛伊木马检测灵敏度。采用32位整数执行单元(IEU)和128位高级加密系统(AES)密码两种大型电路的仿真结果表明,在±20%参数(Vth)变化的情况下,检测分辨率可达到0.04%。采用120nm FPGA (Xilinx Virtex-II)芯片对该方法进行了实验验证。
{"title":"Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approach","authors":"S. Narasimhan, R. Chakraborty, Dongdong Du, Somnath Paul, F. Wolff, C. Papachristou, K. Roy, S. Bhunia","doi":"10.1109/HST.2010.5513122","DOIUrl":"https://doi.org/10.1109/HST.2010.5513122","url":null,"abstract":"Malicious alterations of integrated circuits during fabrication in untrusted foundries pose major concern in terms of their reliable and trusted field operation. It is extremely difficult to discover such alterations, also referred to as “hardware Trojans” using conventional structural or functional testing strategies. In this paper, we propose a novel non-invasive, multiple-parameter side-channel analysis based Trojan detection approach that is capable of detecting malicious hardware modifications in the presence of large process variation induced noise. We exploit the intrinsic relationship between dynamic current (IDDT ) and maximum operating frequency (Fmax) of a circuit to distinguish the effect of a Trojan from process induced fluctuations in IDDT . We propose a vector generation approach for IDDT measurement that can improve the Trojan detection sensitivity for arbitrary Trojan instances. Simulation results with two large circuits, a 32-bit integer execution unit (IEU) and a 128-bit Advanced Encryption System (AES) cipher, show a detection resolution of 0.04% can be achieved in presence of ±20% parameter (Vth) variations. The approach is also validated with experimental results using 120nm FPGA (Xilinx Virtex-II) chips.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78346706","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 148
A large scale characterization of RO-PUF RO-PUF的大规模表征
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513108
A. Maiti, Jeff Casarona, Luke McHale, P. Schaumont
To validate the effectiveness of a Physical Unclonable Function (PUF), it needs to be characterized over a large population of chips. Though simulation methods can provide approximate results, an on-chip experiment produces more accurate result. In this paper, we characterize a PUF based on ring oscillator (RO) using a significantly large population of 125 FPGAs. We analyze the experimental data using a ring oscillator loop delay model, and quantify the quality factors of a PUF such as uniqueness and reliability. The RO-PUF shows an average inter-die Hamming distance of 47.31%, and an average intra-die Hamming distance of 0.86% at normal operating condition. Additionally, we intend to make this large RO frequency dataset available publicly for the research community.
为了验证物理不可克隆函数(PUF)的有效性,需要在大量芯片上对其进行表征。虽然仿真方法可以提供近似的结果,但片上实验可以获得更准确的结果。在本文中,我们使用大量的125个fpga来表征基于环形振荡器(RO)的PUF。利用环形振荡器环路延迟模型对实验数据进行了分析,量化了PUF的唯一性和可靠性等质量因素。RO-PUF在正常工作状态下,模间平均汉明距离为47.31%,模内平均汉明距离为0.86%。此外,我们打算将这个大型RO频率数据集公开供研究界使用。
{"title":"A large scale characterization of RO-PUF","authors":"A. Maiti, Jeff Casarona, Luke McHale, P. Schaumont","doi":"10.1109/HST.2010.5513108","DOIUrl":"https://doi.org/10.1109/HST.2010.5513108","url":null,"abstract":"To validate the effectiveness of a Physical Unclonable Function (PUF), it needs to be characterized over a large population of chips. Though simulation methods can provide approximate results, an on-chip experiment produces more accurate result. In this paper, we characterize a PUF based on ring oscillator (RO) using a significantly large population of 125 FPGAs. We analyze the experimental data using a ring oscillator loop delay model, and quantify the quality factors of a PUF such as uniqueness and reliability. The RO-PUF shows an average inter-die Hamming distance of 47.31%, and an average intra-die Hamming distance of 0.86% at normal operating condition. Additionally, we intend to make this large RO frequency dataset available publicly for the research community.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85397954","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 330
Side-channel based watermarks for integrated circuits 基于侧信道的集成电路水印
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513117
G. Becker, Markus Kasper, A. Moradi, C. Paar
Intellectual property (IP) right violations are an increasing problem for hardware designers. Illegal copies of IP cores can cause multi-million dollar damages and are thus considered a serious threat. One possible solution to this problem can be digital watermarking schemes for integrated circuits. We propose a new watermarking technique that employs side-channels as building blocks and can easily and reliably be detected by methods adapted from side-channel analysis. The main idea is to embed a unique signal into a side-channel of the device that serves as a watermark. This enables circuit designers to check integrated circuits for unauthorized use of their watermarked cores. The watermark is hidden below the noise floor of the side channel and is thus hidden from third parties. Furthermore, the proposed schemes can be implemented with very few gates and are thus even harder to detect and to remove. The proposed watermarks can also be realized in a programmable fashion to leak a digital signature.
知识产权侵权是硬件设计人员面临的一个日益严重的问题。非法复制IP核会造成数百万美元的损失,因此被认为是一个严重的威胁。一种可能的解决方案是集成电路的数字水印方案。我们提出了一种新的以侧信道为构建块的水印技术,该技术可以通过采用侧信道分析方法轻松可靠地检测出来。其主要思想是将一个独特的信号嵌入到设备的侧信道中,作为水印。这使电路设计人员能够检查集成电路是否未经授权使用其带水印的核心。水印隐藏在侧信道的噪声底之下,因此对第三方是隐藏的。此外,所提出的方案可以用很少的门来实现,因此更难检测和去除。所提出的水印也可以以可编程的方式实现,以泄漏数字签名。
{"title":"Side-channel based watermarks for integrated circuits","authors":"G. Becker, Markus Kasper, A. Moradi, C. Paar","doi":"10.1109/HST.2010.5513117","DOIUrl":"https://doi.org/10.1109/HST.2010.5513117","url":null,"abstract":"Intellectual property (IP) right violations are an increasing problem for hardware designers. Illegal copies of IP cores can cause multi-million dollar damages and are thus considered a serious threat. One possible solution to this problem can be digital watermarking schemes for integrated circuits. We propose a new watermarking technique that employs side-channels as building blocks and can easily and reliably be detected by methods adapted from side-channel analysis. The main idea is to embed a unique signal into a side-channel of the device that serves as a watermark. This enables circuit designers to check integrated circuits for unauthorized use of their watermarked cores. The watermark is hidden below the noise floor of the side channel and is thus hidden from third parties. Furthermore, the proposed schemes can be implemented with very few gates and are thus even harder to detect and to remove. The proposed watermarks can also be realized in a programmable fashion to leak a digital signature.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81055830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 58
Provably secure obfuscation of diverse watermarks for sequential circuits 可证明的安全混淆的各种水印的顺序电路
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513115
F. Koushanfar, Y. Alkabani
This paper presents a provably secure method for embedding multiple watermarks in sequential designs. A number of different watermarks signed with the IP owner's secret key from a public key cryptography system are generated. The owner's watermarks are then dissembled into the states and transitions of the original sequential design. Hiding the multiple watermarks in the states and transitions is shown to be an instance of obfuscating a multi-point function with a generalized output. We draw on the theoretical cryptographic results of provable obfuscation of this function family to build a secure sequential multi-watermark system by construction. An iterative synthesis method for integrating the collection of watermarks to the original design is introduced. Analysis of watermark properties and the attack resiliency of the new multiple watermarking construction is presented. Experimental evaluations on benchmark circuits demonstrate practicality and low overhead of the new provably secure multiple watermarks construction method.
提出了一种在序列设计中嵌入多个水印的可证明的安全方法。使用来自公钥加密系统的IP所有者的密钥签名的许多不同的水印将被生成。然后将所有者的水印隐藏到原始序列设计的状态和转换中。隐藏状态和转换中的多个水印是混淆具有广义输出的多点函数的一个实例。利用该函数族可证明混淆的理论密码学结果,通过构造构建了一个安全的顺序多水印系统。介绍了一种将水印集合与原始设计相结合的迭代综合方法。分析了新的多重水印结构的水印特性和抗攻击能力。在基准电路上的实验评估表明了该方法的实用性和低开销。
{"title":"Provably secure obfuscation of diverse watermarks for sequential circuits","authors":"F. Koushanfar, Y. Alkabani","doi":"10.1109/HST.2010.5513115","DOIUrl":"https://doi.org/10.1109/HST.2010.5513115","url":null,"abstract":"This paper presents a provably secure method for embedding multiple watermarks in sequential designs. A number of different watermarks signed with the IP owner's secret key from a public key cryptography system are generated. The owner's watermarks are then dissembled into the states and transitions of the original sequential design. Hiding the multiple watermarks in the states and transitions is shown to be an instance of obfuscating a multi-point function with a generalized output. We draw on the theoretical cryptographic results of provable obfuscation of this function family to build a secure sequential multi-watermark system by construction. An iterative synthesis method for integrating the collection of watermarks to the original design is introduced. Analysis of watermark properties and the attack resiliency of the new multiple watermarking construction is presented. Experimental evaluations on benchmark circuits demonstrate practicality and low overhead of the new provably secure multiple watermarks construction method.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89055362","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 41
Current flattening circuit for DPA countermeasure 用于DPA对抗的电流平坦电路
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513104
Ekarat Laohavaleeson, C. Patel
In cryptographic applications, power consumption variations seen off-chip are a rich source of information for intruders to obtain secret or keying materials from the system. Differential Power Analysis (DPA) technique uses statistical functions to analyze the power consumption and extracts the secret keys from the cipher systems. Consequently, this side-channel information needs to be masked to make it very difficult or practically impossible to perform power analysis on the secured system. In this work, we propose an on-chip DPA countermeasure solution that can be added to an existing cryptographic core at the final design stage with minimal impact. The circuit was implemented in 0.18µm process and the results from detailed layout level simulations are presented in this work. The circuit has been verified to work with typical, fast and slow process parameters.
在密码学应用中,芯片外的功耗变化是入侵者从系统中获取秘密或密钥材料的丰富信息来源。差分功率分析(DPA)技术利用统计函数对密码系统的功耗进行分析,并从密码系统中提取密钥。因此,需要屏蔽这些侧信道信息,使其很难或实际上不可能在受保护的系统上执行功率分析。在这项工作中,我们提出了一种片上DPA对策解决方案,可以在最终设计阶段将其添加到现有的加密核心中,影响最小。该电路在0.18µm工艺中实现,并给出了详细的布局级仿真结果。该电路已经过验证,可以在典型、快速和慢速工艺参数下工作。
{"title":"Current flattening circuit for DPA countermeasure","authors":"Ekarat Laohavaleeson, C. Patel","doi":"10.1109/HST.2010.5513104","DOIUrl":"https://doi.org/10.1109/HST.2010.5513104","url":null,"abstract":"In cryptographic applications, power consumption variations seen off-chip are a rich source of information for intruders to obtain secret or keying materials from the system. Differential Power Analysis (DPA) technique uses statistical functions to analyze the power consumption and extracts the secret keys from the cipher systems. Consequently, this side-channel information needs to be masked to make it very difficult or practically impossible to perform power analysis on the secured system. In this work, we propose an on-chip DPA countermeasure solution that can be added to an existing cryptographic core at the final design stage with minimal impact. The circuit was implemented in 0.18µm process and the results from detailed layout level simulations are presented in this work. The circuit has been verified to work with typical, fast and slow process parameters.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85900672","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Prototyping platform for performance evaluation of SHA-3 candidates 用于SHA-3候选算法性能评估的原型平台
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513111
Kazuyuki Kobayashi, Jun Ikegami, K. Sakiyama, K. Ohta, Miroslav Knezevic, Ünal Koçabas, Junfeng Fan, I. Verbauwhede, Eric Xu Guo, Shin'ichiro Matsuo, Sinan Huang, L. Nazhandali, Akashi Satoh
The objective of the SHA-3 NIST competition is to select, from multiple competing candidates, a standard algorithm for cryptographic hashing. The selected winner must have adequate cryptographic properties and good implementation characteristics over a wide range of target platforms, including both software and hardware. Performance evaluation in hardware is particularly challenging because of the large design space, wide range of target technologies, and multitude of optimization criteria. We describe the efforts of three research groups to evaluate SHA-3 candidates using a common prototyping platform. Using a SASEBO-GII FPGA board as a starting point, we evaluate the performance of the 14 remaining SHA-3 candidates with respect to area, throughput, and power consumption. Our approach defines a standard testing harness for SHA-3 candidates, including the interface specifications for the SHA-3 module on the SASEBO testing board.
SHA-3 NIST竞赛的目标是从多个竞争的候选算法中选择一种用于加密散列的标准算法。选定的获胜者必须在广泛的目标平台(包括软件和硬件)上具有足够的加密特性和良好的实现特性。硬件的性能评估尤其具有挑战性,因为设计空间大,目标技术范围广,优化标准众多。我们描述了三个研究小组使用通用原型平台评估SHA-3候选方案的努力。使用SASEBO-GII FPGA板作为起点,我们评估了其余14个SHA-3候选器件在面积、吞吐量和功耗方面的性能。我们的方法为SHA-3候选者定义了一个标准测试工具,包括SASEBO测试板上SHA-3模块的接口规范。
{"title":"Prototyping platform for performance evaluation of SHA-3 candidates","authors":"Kazuyuki Kobayashi, Jun Ikegami, K. Sakiyama, K. Ohta, Miroslav Knezevic, Ünal Koçabas, Junfeng Fan, I. Verbauwhede, Eric Xu Guo, Shin'ichiro Matsuo, Sinan Huang, L. Nazhandali, Akashi Satoh","doi":"10.1109/HST.2010.5513111","DOIUrl":"https://doi.org/10.1109/HST.2010.5513111","url":null,"abstract":"The objective of the SHA-3 NIST competition is to select, from multiple competing candidates, a standard algorithm for cryptographic hashing. The selected winner must have adequate cryptographic properties and good implementation characteristics over a wide range of target platforms, including both software and hardware. Performance evaluation in hardware is particularly challenging because of the large design space, wide range of target technologies, and multitude of optimization criteria. We describe the efforts of three research groups to evaluate SHA-3 candidates using a common prototyping platform. Using a SASEBO-GII FPGA board as a starting point, we evaluate the performance of the 14 remaining SHA-3 candidates with respect to area, throughput, and power consumption. Our approach defines a standard testing harness for SHA-3 candidates, including the interface specifications for the SHA-3 module on the SASEBO testing board.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84115718","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Trusted RTL: Trojan detection methodology in pre-silicon designs 可信RTL:预硅设计中的特洛伊木马检测方法
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513114
Mainak Banga, M. Hsiao
In this paper, we propose a four-step approach to filter and locate malicious insertion(s) implanted in a third party Intellectual Property (3PIP). In our approach, we first remove those easy-to-detect signals whose activation and propagation are easy using functional vectors. The remaining signals are subjected to a N-detect full-scan ATPG tool to identify those which are functionally hard-to-excite and/or propagate. But unlike recognizing hard-to-detect signal(s), behavioral change brought about by these insertion(s) needs to be taken into account to narrow down their implantation locations. So in our third step, detection condition of suspect signals are cross checked against the spec by a suspect-signal-guided equivalence checking set-up. Finally, a region isolation approach is applied on the filtered signals to determine clusters of untestable gates in the circuit. Experimental results on ISCAS'89 benchmarks show that we are able to return a very small set of candidate locations where the stealthy malicious insertion could reside.
在本文中,我们提出了一种四步方法来过滤和定位植入第三方知识产权(3PIP)的恶意插入。在我们的方法中,我们首先使用函数向量去除那些易于检测的信号,这些信号的激活和传播很容易。剩余的信号经过N-detect全扫描ATPG工具来识别那些功能上难以激发和/或传播的信号。但与识别难以检测的信号不同,需要考虑这些插入带来的行为变化,以缩小其植入位置。因此,在我们的第三步中,可疑信号的检测条件通过可疑信号引导的等效检查装置与规范交叉检查。最后,对滤波后的信号采用区域隔离的方法来确定电路中不可测试门的簇。在ISCAS'89基准测试上的实验结果表明,我们能够返回一个非常小的候选位置集,其中隐藏的恶意插入可能存在。
{"title":"Trusted RTL: Trojan detection methodology in pre-silicon designs","authors":"Mainak Banga, M. Hsiao","doi":"10.1109/HST.2010.5513114","DOIUrl":"https://doi.org/10.1109/HST.2010.5513114","url":null,"abstract":"In this paper, we propose a four-step approach to filter and locate malicious insertion(s) implanted in a third party Intellectual Property (3PIP). In our approach, we first remove those easy-to-detect signals whose activation and propagation are easy using functional vectors. The remaining signals are subjected to a N-detect full-scan ATPG tool to identify those which are functionally hard-to-excite and/or propagate. But unlike recognizing hard-to-detect signal(s), behavioral change brought about by these insertion(s) needs to be taken into account to narrow down their implantation locations. So in our third step, detection condition of suspect signals are cross checked against the spec by a suspect-signal-guided equivalence checking set-up. Finally, a region isolation approach is applied on the filtered signals to determine clusters of untestable gates in the circuit. Experimental results on ISCAS'89 benchmarks show that we are able to return a very small set of candidate locations where the stealthy malicious insertion could reside.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81330314","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 117
Hardware implementations of hash function Luffa 哈希函数Luffa的硬件实现
Pub Date : 2010-06-13 DOI: 10.1109/HST.2010.5513102
Akashi Satoh, T. Katashita, T. Sugawara, N. Homma, T. Aoki
This paper presents hardware architectures for the hash algorithm Luffa, which is a candidate for the next-generation hash standard SHA-3. The architectures were implemented by using a 90-nm CMOS standard cell library. A high throughput of 35 Gbps for a high-speed architecture and a gate count of 14.7 kgate for a compact architecture were obtained. In comparison with Keccak, other SHA-3 candidate in the sponge function category, as well as with the current hash standard SHA-256, Luffa exhibited the advantage of flexible implementation ranging from high-speed to compact circuits.
本文介绍了哈希算法Luffa的硬件架构,Luffa是下一代哈希标准SHA-3的候选算法。该架构采用90纳米CMOS标准单元库实现。高速架构的高吞吐量为35 Gbps,紧凑架构的门数为14.7 kgate。与海绵功能类别中的其他SHA-3候选算法Keccak以及当前的哈希标准SHA-256相比,Luffa显示出从高速到紧凑电路的灵活实现优势。
{"title":"Hardware implementations of hash function Luffa","authors":"Akashi Satoh, T. Katashita, T. Sugawara, N. Homma, T. Aoki","doi":"10.1109/HST.2010.5513102","DOIUrl":"https://doi.org/10.1109/HST.2010.5513102","url":null,"abstract":"This paper presents hardware architectures for the hash algorithm Luffa, which is a candidate for the next-generation hash standard SHA-3. The architectures were implemented by using a 90-nm CMOS standard cell library. A high throughput of 35 Gbps for a high-speed architecture and a gate count of 14.7 kgate for a compact architecture were obtained. In comparison with Keccak, other SHA-3 candidate in the sponge function category, as well as with the current hash standard SHA-256, Luffa exhibited the advantage of flexible implementation ranging from high-speed to compact circuits.","PeriodicalId":6367,"journal":{"name":"2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73537587","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1