物理时变传递函数作为通用的低开销功率- sca对策

IF 2.4 Q2 ENGINEERING, ELECTRICAL & ELECTRONIC IEEE open journal of circuits and systems Pub Date : 2023-08-04 DOI:10.1109/OJCAS.2023.3302254
Archisman Ghosh;Debayan Das;Shreyas Sen
{"title":"物理时变传递函数作为通用的低开销功率- sca对策","authors":"Archisman Ghosh;Debayan Das;Shreyas Sen","doi":"10.1109/OJCAS.2023.3302254","DOIUrl":null,"url":null,"abstract":"Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show \n<inline-formula> <tex-math>$\\sim 5000\\times $ </tex-math></inline-formula>\n minimum traces to disclosure (MTD) improvement over the unprotected implementation with \n<inline-formula> <tex-math>$\\sim 1.25\\times $ </tex-math></inline-formula>\n power and \n<inline-formula> <tex-math>$\\sim 1.2\\times $ </tex-math></inline-formula>\n area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows \n<inline-formula> <tex-math>$3.4M$ </tex-math></inline-formula>\n MTD which is \n<inline-formula> <tex-math>$500\\times $ </tex-math></inline-formula>\n greater than the unprotected solution.","PeriodicalId":93442,"journal":{"name":"IEEE open journal of circuits and systems","volume":null,"pages":null},"PeriodicalIF":2.4000,"publicationDate":"2023-08-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/iel7/8784029/10019301/10208218.pdf","citationCount":"3","resultStr":"{\"title\":\"Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure\",\"authors\":\"Archisman Ghosh;Debayan Das;Shreyas Sen\",\"doi\":\"10.1109/OJCAS.2023.3302254\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show \\n<inline-formula> <tex-math>$\\\\sim 5000\\\\times $ </tex-math></inline-formula>\\n minimum traces to disclosure (MTD) improvement over the unprotected implementation with \\n<inline-formula> <tex-math>$\\\\sim 1.25\\\\times $ </tex-math></inline-formula>\\n power and \\n<inline-formula> <tex-math>$\\\\sim 1.2\\\\times $ </tex-math></inline-formula>\\n area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows \\n<inline-formula> <tex-math>$3.4M$ </tex-math></inline-formula>\\n MTD which is \\n<inline-formula> <tex-math>$500\\\\times $ </tex-math></inline-formula>\\n greater than the unprotected solution.\",\"PeriodicalId\":93442,\"journal\":{\"name\":\"IEEE open journal of circuits and systems\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":2.4000,\"publicationDate\":\"2023-08-04\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/iel7/8784029/10019301/10208218.pdf\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE open journal of circuits and systems\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10208218/\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q2\",\"JCRName\":\"ENGINEERING, ELECTRICAL & ELECTRONIC\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE open journal of circuits and systems","FirstCategoryId":"1085","ListUrlMain":"https://ieeexplore.ieee.org/document/10208218/","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"ENGINEERING, ELECTRICAL & ELECTRONIC","Score":null,"Total":0}
引用次数: 3

摘要

数学上安全的加密算法在物理平台上实现时,会通过其电源泄漏重要的侧信道信息。攻击者可以利用这些侧信道泄漏来提取嵌入式设备的密钥。现有的最先进的对策主要集中在功率平衡、门级屏蔽或使用噪声注入和特征衰减来降低信噪比(SNR),所有这些都受到高功率/面积开销、吞吐量下降或不可合成的限制。在本文中,我们提出了一种通用的低开销数字友好型功率SCA对策,利用物理时变传递函数(TVTF),通过随机变换分布式开关电容器来显著混淆时域中的走线。我们利用基于matlab的系统级仿真来评估我们提出的技术。最后,我们实现了一个65nm CMOS原型IC,并评估了我们的技术对抗功率侧信道攻击(SCA)。TVTF-AES的系统级仿真结果显示,与未受保护的实现相比,最小披露痕迹(MTD)改善了5000倍,功耗为1.25倍,面积开销为1.2倍,并且没有任何性能下降。使用原型IC的SCA评估显示,MTD为340万美元,比未受保护的解决方案高500倍。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show $\sim 5000\times $ minimum traces to disclosure (MTD) improvement over the unprotected implementation with $\sim 1.25\times $ power and $\sim 1.2\times $ area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows $3.4M$ MTD which is $500\times $ greater than the unprotected solution.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
审稿时长
19 weeks
期刊最新文献
Double MAC on a Cell: A 22-nm 8T-SRAM-Based Analog In-Memory Accelerator for Binary/Ternary Neural Networks Featuring Split Wordline A Companding Technique to Reduce Peak-to-Average Ratio in Discrete Multitone Wireline Receivers Low-Power On-Chip Energy Harvesting: From Interface Circuits Perspective A 10 GHz Dual-Loop PLL With Active Cycle-Jitter Correction Achieving 12dB Spur and 29% Jitter Reduction A 45Gb/s Analog Multi-Tone Receiver Utilizing a 6-Tap MIMO-FFE in 22nm FDSOI
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1