[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3373087.3375318acmconferencesArticle/Chapter ViewAbstractPublication PagesfpgaConference Proceedingsconference-collections
short-paper
Open access

Built-in Self-Evaluation of First-Order Power Side-Channel Leakage for FPGAs

Published: 24 February 2020 Publication History

Abstract

Embedded and cyber-physical systems are pervading all aspects of our lives, including sensitive and critical ones. As a result, they are an alluring target for cyber attacks. These systems, whose implementation is often based on reconfigurable hardware, are typically deployed in places accessible to attackers. Therefore, they require protection against tampering and side-channel attacks. However, a side-channel resistant implementation of a security primitive is not sufficient, as it can be weakened by an adversary, aging, or environmental factors. To detect this, legitimate users should be able to evaluate the side-channel resistance of their systems not only when deploying them for the first time, but also during their entire service life. The most widespread and de facto standard methodology for measuring power side-channel leakage uses Welch's t-test. In practice, collecting the data for the t-test requires physical access to the device, a device-specific test setup, and the equipment for measuring the power consumption during device operation. Consequently, only a small number of cyber-physical systems deployed in the field can be tested this way and the tests to reevaluate the device resistance to side-channel attacks cannot be easily repeated. To address these issues, we present a design and an FPGA implementation of a built-in test for self-evaluation of the resistance to first-order power side-channel attacks. Once our test is triggered, the FPGA measures its own internal power-supply voltage and computes the t-test statistic in real time. Experimental results on two different implementations of the AES-128 algorithm demonstrate that the self-evaluation test is very reliable. We believe that this work is an important step towards the development of security sensors for the next generation of safe and robust cyber-physical systems.

References

[1]
AIST and Tohoku University. 2019. AES Encryption Core. (2019). http://www. aoki.ecei.tohoku.ac.jp/crypto/ Accessed: 2019--12--12.
[2]
Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, and Vincenzo Piuri. 2003. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard. IEEE Transactions on Computers 52, 4 (April 2003), 492--505.
[3]
Tony F. Chan, Gene H. Golub, and Randall J. Leveque. 1983. Algorithms for Computing the Sample Variance: Analysis and Recommendations. The American Statistician 37, 3 (Aug. 1983), 242--247.
[4]
Research Center for Information Security. 2009. SASEBO-GII Quick Start Guide. http://satoh.cs.uec.ac.jp/SASEBO/en/board/sasebo-g2.html. (2009). Accessed: 2019--20-01.
[5]
Gilbert Goodwill, Benjamin Jun, Josh Jaffe, and Pankaj Rohatgi. 2011. A Testing Methodology for Side-channel Resistance Validation. NIST Non-Invasive Attack Testing Workshop. (2011).
[6]
James Howe, Ayesha Khalid, Marco Martinoli, Francesco Regazzoni, and Elisabeth Oswald. 2019. Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography. Cryptology ePrint Archive, Report 2019/206. (2019). https: //eprint.iacr.org/2019/206.
[7]
Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology-CRYPTO '99. Santa Barbara, CA, 387--397.
[8]
Itamar Levi, Davide Bellizia, and François-Xavier Standaert. 2019. Reducing a Masked Implementation's Effective Security Order with Setup Manipulations. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019, 2 (Feb. 2019), 293--317.
[9]
Francesco Regazzoni,Wang Yi, and François-Xavier Standaert. 2011. FPGA Implementations of the AES Masked Against Power Analysis Attacks. In Proceedings of 2nd International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE). Darmstadt, Germany, 1--11.
[10]
Falk Schellenberg, Dennis R.E. Gnad, Amir Moradi, and Mehdi B. Tahoori. 2018. An Inside Job: Remote Power Analysis Attacks on FPGAs. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition. Dresden, Germany, 1111--1116.
[11]
Falk Schellenberg, Dennis R. E. Gnad, Amir Moradi, and Mehdi B. Tahoori. 2018. Remote Inter-chip Power Analysis Side-channel Attacks at Board-level. In Proceedings of the International Conference on Computer-Aided Design. New York, NY, USA, 114:1--114:7.
[12]
Tobias Schneider and Amir Moradi. 2016. Leakage Assessment Methodology. Journal of Cryptographic Engineering 6, 2 (June 2016), 85--99.
[13]
Souvik Sonar, Debapriya Basu Roy, Rajat Subhra Chakraborty, and Debdeep Mukhopadhyay. 2016. Side-Channel Watchdog: Run-Time Evaluation of Side- Channel Vulnerability in FPGA-Based Crypto-systems. Cryptology ePrint Archive, Report 2016/182. (2016). https://eprint.iacr.org/2016/182.
[14]
Ji Sun, Ray Bittner, and Ken Eguro. 2011. FPGA Side-Channel Receivers. In Proceedings of the 19th ACM/SIGDA International Symposium on Field Programmable Gate Arrays. Monterey, CA, USA, 267--276.
[15]
B. P.Welford. 1962. Note on a Method for Calculating Corrected Sums of Squares and Products. Technometrics 4, 3 (Aug. 1962), 419--420.
[16]
Xilinx 2015. Virtex-5 Family Overview. Xilinx. https://www.xilinx.com
[17]
Bohan Yang, Vladimir Rocic, Nele Mentens, Wim Dehaene, and Ingrid Verbauwhede. 2016. TOTAL: TRNG On-the-fly Testing for Attack Detection Using Lightweight Hardware. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition. Dresden, Germany, 127--132.
[18]
Mark Zhao and G. Edward Suh. 2018. FPGA-Based Remote Power Side-Channel Attacks. In Proceedings of IEEE Symposium on Security and Privacy. San Francisco, CA, US, 805--820.
[19]
Kenneth M. Zick, Meeta Srivastav,Wei Zhang, and MatthewFrench. 2013. Sensing Nanosecond-Scale Voltage Attacks and Natural Transients in FPGAs. In Proceedings of the 21th ACM/SIGDA International Symposium on Field Programmable Gate Arrays. Monterey, CA, USA, 101--104.

Cited By

View all
  • (2024)Optimal Placement of TDC Sensor for Enhanced Power Side-Channel Assessment on FPGAS2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID)10.1109/VLSID60093.2024.00080(443-448)Online publication date: 6-Jan-2024
  • (2022)A Survey on FPGA Cybersecurity Design StrategiesACM Transactions on Reconfigurable Technology and Systems10.1145/3561515Online publication date: 15-Sep-2022

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
FPGA '20: Proceedings of the 2020 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays
February 2020
346 pages
ISBN:9781450370998
DOI:10.1145/3373087
This work is licensed under a Creative Commons Attribution-NoDerivs International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 24 February 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. fpgas
  2. information leakage
  3. power side-channel analysis
  4. t-test

Qualifiers

  • Short-paper

Funding Sources

Conference

FPGA '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 125 of 627 submissions, 20%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)119
  • Downloads (Last 6 weeks)18
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Optimal Placement of TDC Sensor for Enhanced Power Side-Channel Assessment on FPGAS2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID)10.1109/VLSID60093.2024.00080(443-448)Online publication date: 6-Jan-2024
  • (2022)A Survey on FPGA Cybersecurity Design StrategiesACM Transactions on Reconfigurable Technology and Systems10.1145/3561515Online publication date: 15-Sep-2022

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media