Skip to main content

Location-Dependent EM Leakage of the ATxmega Microcontroller

  • Conference paper
  • First Online:
  • 888 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8930))

Abstract

Nowadays, low power microcontrollers are widely deployed in wireless sensor networks, also implementing cryptographic algorithms. These implementations are potential targets of so-called side-channel analysis (SCA) attacks which aim to reveal secret information, e.g. a secret key. In this work we evaluate the resistance of AES implementations on an Atmel AVR XMEGA microcontroller against SCA attacks using the electromagnetic (EM) emanation measured at different locations on the chip surface from the front side and the rear side. Results show that the exploitable leakage for correlation attacks of a software implementation is higher compared to the leakage of the AES crypto engine, a hardware accelerator implemented on the microcontroller. Further investigations show that front-side EM measurements lead to better results and the measurement location is crucial if the number of measurements is limited.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-channel attacks. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 2–16. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Atmel. AVR1318: Using the XMEGA built-in AES accelerator (2008) (accessed 5 November 2013)

    Google Scholar 

  3. Atmel. 8/16-bit AVR XMEGA A3 Microcontroller (2013) (accessed 5 November 2013)

    Google Scholar 

  4. Botta, M., Simek, M., Mitton, N.: Comparison of hardware and software based encryption for secure communication in wireless sensor networks. In: Telecommunications and Signal Processing (TSP), pp. 6–10. IEEE (2013)

    Google Scholar 

  5. Paar, C., Pelzl, J.: Understanding Cryptography. Springer, Heidelberg (2010)

    Book  MATH  Google Scholar 

  6. Daemen, J., Rijmen, V.: AES Proposal: Rijndael. NIST AES Algorithm Submission (September 1999). http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

  7. Elaabid, M.A., Meynard, O., Guilley, S., Danger, J.-L.: Combined side-channel attacks. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 175–190. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Gouvêa, C.P.L., López, J.: High speed implementation of authenticated encryption for the MSP430X microcontroller. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 288–304. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  10. Heyszl, J., Merli, D., Heinz, B., De Santis, F., Sigl, G.: Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 248–262. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  11. Kizhvatov, I.:. Side-channel analysis of AVR XMEGA crypto engine. In: Proceedings of the 4th Workshop on Embedded Systems Security, p. 8. ACM (2009)

    Google Scholar 

  12. Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  13. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of Smart Cards. Springer (2007). ISBN 978-0-387-30857-9

    Google Scholar 

  15. National Institute of Standards and Technology (NIST). Special Publication 800–38A 2001 ED, Recommendation for Block Cipher Modes of Operation - Methods and Techniques (December 2001). http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf

  16. Rehman, S.U., Bilal, M., Ahmad, B., Yahya, K.M., Ullah, A., Rehman, O.U.: Comparison Based Analysis of Different Cryptographic and Encryption Techniques Using Message Authentication Code (MAC) in Wireless Sensor Networks (WSN) (2012). arXiv preprint arXiv:1203.3103

  17. Rinne, S., Eisenbarth, T., Paar, C.: Performance Analysis of Contemporary Light-Weight Block Ciphers on 8-bit Microcontrollers (June 2007). http://www.crypto.ruhr-uni-bochum.de/imperia/md/content/texte/publications/conferences/lw_speed2007.pdf

  18. Skorobogatov, S., Woods, C.: In the Blink of an Eye: There Goes your AES Key. IACR Cryptology ePrint Archive 2012:296 (2012)

    Google Scholar 

  19. Souissi, Y., Bhasin, S., Guilley, S., Nassar, M., Danger, J.-L.: Towards different flavors of combined side channel attacks. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 245–259. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  20. Eisenbarth, T., von Maurich, I., Ye, X.: Faster hash-based signatures with bounded leakage. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 223–244. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  21. Tsou, Y.-T., Lu, C.-S., Kuo, S.-Y.: MoteSec-Aware: a practical secure mechanism for wireless sensor networks. IEEE Trans. Wireless Commun. 12(6), 2817–2829 (2013)

    Article  Google Scholar 

  22. Wikipedia. List of Wireless Sensor Nodes – Wikipedia, The Free Encyclopedia (2013) (accessed 4 November 2013)

    Google Scholar 

Download references

Acknowledgements

This work has been supported by the European Commission through the FP7 program under project number 610436 (project MATTHEW).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Korak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Korak, T. (2015). Location-Dependent EM Leakage of the ATxmega Microcontroller. In: Cuppens, F., Garcia-Alfaro, J., Zincir Heywood, N., Fong, P. (eds) Foundations and Practice of Security. FPS 2014. Lecture Notes in Computer Science(), vol 8930. Springer, Cham. https://doi.org/10.1007/978-3-319-17040-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-17040-4_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-17039-8

  • Online ISBN: 978-3-319-17040-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics