Skip to main content

PROACT - Physical Attack Resistance of Cryptographic Algorithms and Circuits with Reduced Time to Market

  • Conference paper
  • First Online:
Applied Reconfigurable Computing. Architectures, Tools, and Applications (ARC 2024)

Abstract

Electronic devices that populate the Internet of Things play increasingly important roles in our everyday lives. When these devices process, store, or communicate personal or company-critical data, digital security becomes a necessity. However, mechanisms to secure electronic systems have a significant influence on the cost of the system and come with an overhead in energy consumption, computational delay, and (silicon) chip area. Therefore, developing secure electronic systems is a balancing act between minimizing the overhead and maximizing the security. Moreover, in rapidly evolving markets, there is another parameter that can have a negative influence on the security strength of electronic devices, namely the time to market: it takes longer to bring a secure product to the market than to develop a product with no or little security measures in place.

In the PROACT project, we tackle the challenge of maximizing the security strength while minimizing the overhead w.r.t. energy consumption, computational delay, and hardware resources, as well as reducing the time to market of digital electronic systems. We specifically focus on the fast development of efficient cryptographic hardware with protection against physical attacks, i.e., attacks that exploit the physical implementation of cryptographic algorithms. Physical attacks are categorized into (1) side-channel analysis attacks that target the extraction of secret information by monitoring side-channels like the power consumption, the electromagnetic emanation or the timing of the device, and (2) fault analysis attacks that aim at introducing computational errors that lead to the leakage of secret information. Physical security is of vital importance when potential attackers can easily get in the vicinity of an electronic system. This is the case in, e.g., medical sensor devices, wearables and implants, which are typically constrained in energy budget, cost and form factor, and are therefore the perfect use case for the results of PROACT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://ileanabuhan.github.io/Tools/.

  2. 2.

    Minimum Requirements for Evaluating Machine-Learning based Side-Channel Attack Resistance.

References

  1. FIPS 197: Advanced Encryption Standard (AES) (2021). https://doi.org/10.6028/NIST.FIPS.197-upd1

  2. Aagaard, M.D., Zidaric, N.: ASIC benchmarking of round 2 candidates in the NIST lightweight cryptography standardization process: (preliminary results). IACR Cryptol. ePrint Arch., p. 49 (2021). https://eprint.iacr.org/2021/049

  3. Adhikary, A., Buhan, I.: SoK: assisted fault simulation - existing challenges and opportunities offered by AI. In: Zhou, J., et al. (eds.) ACNS 2023. LNCS, vol. 13907, pp. 178–195. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-41181-6_10

    Chapter  Google Scholar 

  4. Azouaoui, M., et al.: A systematic appraisal of side channel evaluation strategies. In: van der Merwe, T., Mitchell, C., Mehrnezhad, M. (eds.) SSR 2020. LNCS, vol. 12529, pp. 46–66. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64357-7_3

    Chapter  Google Scholar 

  5. Bazangani, O., Iooss, A., Buhan, I., Batina, L.: ABBY: automating leakage modeling for side-channels analysis. In: Proceedings of the 2024 ACM Asia Conference on Computer and Communications Security (2024, to appear)

    Google Scholar 

  6. Buhan, I., Batina, L., Yarom, Y., Schaumont, P.: SoK: design tools for side-channel-aware implementations. In: Suga, Y., Sakurai, K., Ding, X., Sako, K. (eds.) ASIA CCS 2022: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022–3 June 2022, pp. 756–770. ACM (2022). https://doi.org/10.1145/3488932.3517415

  7. Christoph Dobraunig, I.: Ascon-a submission to CAESAR. In: 15th Central European Conference on Cryptology, p. 23 (2015)

    Google Scholar 

  8. Daemen, J., Dobraunig, C., Eichlseder, M., Groß, H., Mendel, F., Primas, R.: Protecting against statistical ineffective fault attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3), 508–543 (2020). https://doi.org/10.13154/TCHES.V2020.I3.508-543

  9. Daemen, J., Hoffert, S., Peeters, M., Assche, G.V., Keer, R.V.: Xoodyak, a lightweight cryptographic scheme (2020)

    Google Scholar 

  10. Daemen, J., Massolino, P.M.C., Mehrdad, A., Rotella, Y.: The subterranean 2.0 cipher suite. IACR Trans. Symmetric Cryptol. 2020(S1), 262–294 (2020). https://doi.org/10.13154/TOSC.V2020.IS1.262-294

  11. Daemen, J., Rijmen, V.: The Design of Rijndael - The Advanced Encryption Standard (AES). Information Security and Cryptography, 2nd edn. Springer, Heidelberg (2020). https://doi.org/10.1007/978-3-662-60769-5

  12. Davide Schiavone, P., et al.: Slow and steady wins the race? A comparison of ultra-low-power RISC-V cores for internet-of-things applications. In: 2017 27th International Symposium on Power and Timing Modeling, Optimization and Simulation (PATMOS), pp. 1–8 (2017). https://doi.org/10.1109/PATMOS.2017.8106976

  13. Dobraunig, C., Eichlseder, M., Korak, T., Mangard, S., Mendel, F., Primas, R.: SIFA: exploiting ineffective fault inductions on symmetric cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3), 547–572 (2018)

    Article  Google Scholar 

  14. Karayalcin, S., Krcek, M., Wu, L., Picek, S., Perin, G.: It’s a kind of magic: a novel conditional GAN framework for efficient profiling side-channel analysis. Cryptology ePrint Archive, Paper 2023/1108 (2023). https://eprint.iacr.org/2023/1108

  15. Kulkarni, P., Verneuil, V., Picek, S., Batina, L.: Order vs. chaos: a language model approach for side-channel attacks. Cryptology ePrint Archive, Paper 2023/1615 (2023). https://eprint.iacr.org/2023/1615

  16. LeMay, M., et al.: Cryptographic capability computing. In: MICRO 2021, pp. 253–267. ACM (2021)

    Google Scholar 

  17. Miteloudi, K., Batina, L., Daemen, J., Mentens, N.: ROCKY: rotation countermeasure for the protection of keys and other sensitive data. In: Orailoglu, A., Jung, M., Reichenbach, M. (eds.) SAMOS 2021. LNCS, vol. 13227, pp. 288–299. Springer, Cham (2021). https://doi.org/10.1007/978-3-031-04580-6_19

    Chapter  Google Scholar 

  18. Perin, G., Wu, L., Picek, S.: Exploring feature selection scenarios for deep learning-based side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4), 828–861 (2022). https://doi.org/10.46586/tches.v2022.i4.828-861. https://tches.iacr.org/index.php/TCHES/article/view/9842

  19. Perin, G., Wu, L., Picek, S.: I know what your layers did: layer-wise explainability of deep learning side-channel analysis. Cryptology ePrint Archive, Paper 2022/1087 (2022). https://eprint.iacr.org/2022/1087

  20. Picek, S., Perin, G., Mariot, L., Wu, L., Batina, L.: SoK: deep learning-based physical side-channel analysis. ACM Comput. Surv. 55(11), 1–35 (2023). https://doi.org/10.1145/3569577

    Article  Google Scholar 

  21. Rijsdijk, J., Wu, L., Perin, G., Picek, S.: Reinforcement learning for hyperparameter tuning in deep learning-based side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3), 677–707 (2021). https://doi.org/10.46586/tches.v2021.i3.677-707. https://tches.iacr.org/index.php/TCHES/article/view/8989

  22. Savu, I., Krček, M., Perin, G., Wu, L., Picek, S.: The need for more: unsupervised side-channel analysis with single network training and multi-output regression. Cryptology ePrint Archive, Paper 2023/1681 (2023). https://eprint.iacr.org/2023/1681

  23. Shelton, M.A., Samwel, N., Batina, L., Regazzoni, F., Wagner, M., Yarom, Y.: Rosita: towards automatic elimination of power-analysis leakage in ciphers. In: Proceedings 2021 Network and Distributed System Security Symposium. Internet Society, Virtual (2021). https://doi.org/10.14722/ndss.2021.23137. https://www.ndss-symposium.org/wp-content/uploads/ndss2021_4B-3_23137_paper.pdf

  24. Wu, L., Ali-pour, A., Rezaeezade, A., Perin, G., Picek, S.: Breaking free: leakage model-free deep learning-based side-channel analysis. Cryptology ePrint Archive, Paper 2023/1110 (2023). https://eprint.iacr.org/2023/1110

  25. Wu, L., Perin, G., Picek, S.: The best of two worlds: deep learning-assisted template attack. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(3), 413–437 (2022). https://doi.org/10.46586/tches.v2022.i3.413-437. https://tches.iacr.org/index.php/TCHES/article/view/9707

  26. Wu, L., Perin, G., Picek, S.: I choose you: automated hyperparameter tuning for deep learning-based side-channel analysis. IEEE Trans. Emerg. Top. Comput., 1–12 (2022). https://doi.org/10.1109/TETC.2022.3218372

  27. Wu, L., Perin, G., Picek, S.: Hiding in plain sight: non-profiling deep learning-based side-channel analysis with plaintext/ciphertext. Cryptology ePrint Archive, Paper 2023/209 (2023). https://eprint.iacr.org/2023/209

  28. Wu, L., Tiran, S., Perin, G., Picek, S.: An end-to-end plaintext-based side-channel collision attack without trace segmentation. Cryptology ePrint Archive, Paper 2023/1109 (2023). https://eprint.iacr.org/2023/1109

  29. Wu, L., et al.: Label correlation in deep learning-based side-channel analysis. IEEE Trans. Inf. Forensics Secur. 18, 3849–3861 (2023). https://doi.org/10.1109/TIFS.2023.3287728

    Article  Google Scholar 

  30. Yap, T., Picek, S., Bhasin, S.: Beyond the last layer: deep feature loss functions in side-channel analysis. In: Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, ASHES 2023, pp. 73–82. Association for Computing Machinery, New York (2023). https://doi.org/10.1145/3605769.3623996

Download references

Acknowledgements

This work was funded by the Dutch Research Council (NWO) through the PROACT project (NWA.1215.18.014).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nele Mentens .

Editor information

Editors and Affiliations

Ethics declarations

Disclosure of Interests

The authors have no competing interests to declare that are relevant to the content of this article.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Adhikary, A. et al. (2024). PROACT - Physical Attack Resistance of Cryptographic Algorithms and Circuits with Reduced Time to Market. In: Skliarova, I., Brox Jiménez, P., Véstias, M., Diniz, P.C. (eds) Applied Reconfigurable Computing. Architectures, Tools, and Applications. ARC 2024. Lecture Notes in Computer Science, vol 14553. Springer, Cham. https://doi.org/10.1007/978-3-031-55673-9_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-55673-9_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-55672-2

  • Online ISBN: 978-3-031-55673-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics