skip to main content
10.1145/2380445.2380515acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

LRCG: latch-based random clock-gating for preventing power analysis side-channel attacks

Published:07 October 2012Publication History

ABSTRACT

This paper proposes a new ASIC design flow using latch retiming and random clock-gating to cope with power analysis side-channel attacks. We cast the side-channel attack problem as a combination of retiming and clock-gating problems and solve the problems using only existing EDA tool chains. In particular, we achieve light weight time-shifting obfuscation against DPA (Differential Power Analysis) and CPA (Correlation Power Analysis) attacks by changing when to latch randomly. Our proposed LRCG (Latch-based Random Clock-Gating) method incurs only 13% of hardware area overhead that is significantly smaller than other balancing and masking countermeasures which require 100% and 294% overhead, respectively. Our experimental results show that LRCG incurs only negligible performance and energy consumption penalty, while successfully preventing DPA and CPA attacks in all cases.

References

  1. M.-L. Akkar and C. Giraud. An implementation of DES and AES, secure against some attacks. In Proc. CHES, pages 309--318, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Ambrose, R. Ragel, and S. Parameswaran. RIJID: Random code injection to mask power analysis based side channel attacks. In Proc. DAC, pages 489--492, June 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. E. Brier, C. Clavier, and F. Olivie. Correlation power analysis with a leakage model. In Proc. CHES, pages 16--29, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  4. J.-S. Coron and L. Goubin. On boolean and arithmetic masking against differential power analysis. In Proc. CHES, pages 231--237, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Gebotys. A table masking countermeasure for low-energy secure embedded systems. IEEE Trans. VLSI Syst., 14(7):740--753, July 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Ghavami and H. Pedram. An automatic design flow for implementation of side channel attacks resistant crypto-chips. In PATMOS, pages 330--339, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. D. Golic and C. Tymen. Multiplicative masking and power analysis of AES. In Proc. CHES, pages 198--212, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Guilley, P. Hoogvorst, Y. Mathieu, R. Pacalet, and J. Provost. CMOS structures suitable for secured hardware. In Proc. DATE, pages 1414--1415, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Khatir, A. Moradi, A. Ejlali, M. T. M. Shalmani, and M. Salmasizadeh. A secure and low-energy logic style using charge recovery approach. In Proc. ISLPED, pages 259--264, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. P. C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In Proc. CRYPTO, pages 388--397, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. H. Lee, S. Paik, and Y. Shin. Pulse width allocation with clock skew scheduling for optimizing pulsed latch-based sequential circuits. In Proc. ICCAD, pages 224--229, Nov. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. T. S. Messerges, E. A. Dabbish, and R. H. Sloan. Investigations of power analysis attacks on smartcards. In Proc. USENIX Workshop on Smartcard Technology, page 17, Berkeley, CA, USA, 1999. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Morioka and A. Satoh. An optimized S-Box circuit architecture for low power AES design. In Proc. CHES, pages 172--186, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Nassar, Y. Souissi, S. Guilley, and J.-L. Danger. RSM: a small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs. In Proc. DATE, pages 1173--1178, Mar. 2012.Google ScholarGoogle ScholarCross RefCross Ref
  15. T. Popp and S. Mangard. Masked dual-rail pre-charge logic: DPA-resistance without routing constraints. In Proc. CHES, pages 172--186, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Saeki, D. Suzuki, K. Shimizu, and A. Satoh. A design methodology for a DPA-resistant cryptographic LSI with RSL techniques. In Proc. CHES, pages 189--204, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Satoh, S. Morioka, K. Takano, and S. Munetoh. A compact rijndael hardware architecture with S-Box optimization. In Proc. ASIACRYPT, pages 239--254, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Schaumont and K. Tiri. Masking and dual-rail logic don't add up. In Proc. CHES, pages 95--106, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. T. Sugawara, N. Homma, T. Aoki, and A. Satoh. Differential power analysis of AES ASIC implementations with various S-box circuits. In Proc. ECCTD, pages 395--398, Aug. 2009.Google ScholarGoogle ScholarCross RefCross Ref
  20. C. Sui, J. Wu, Y. Shi, Y.-B. Kim, and M. Choi. Random dynamic voltage scaling design to enhance security of NCL s-box. In Proc. IEEE International Midwest Symposium on Circuits and Systems, pages 1--4, Aug. 2011.Google ScholarGoogle ScholarCross RefCross Ref
  21. K. Tanimura and N. Dutt. ExCCel: Exploration of complementary cells for efficient DPA attack resistivity. In HOST, pages 52--55, Jun. 2010.Google ScholarGoogle ScholarCross RefCross Ref
  22. K. Tiri, M. Akmal, and I. Verbauwhede. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In Proc. ESSCIRC, pages 403--406, Sept. 2002.Google ScholarGoogle Scholar
  23. K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. Prototype ic with wddl and differential routing - DPA resistance assessment. In Proc. CHES, pages 354--365, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. A side-channel leakage free coprocessor IC in 0.18um CMOS for embedded AES-based cryptographic and biometric processing. In Proc. DAC, pages 222--227, June 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. K. Tiri and I. Verbauwhede. Securing encryption algorithms against DPA at the logic level: Next generation smart card technology. In Proc. CHES, pages 125--136, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  26. K. Tiri and I. Verbauwhede. Charge recycling sense amplifler based logic: securing low power security ICs against DPA. In Proc. ESSCIRC, pages 179--182, Sept. 2004.Google ScholarGoogle Scholar
  27. K. Tiri and I. Verbauwhede. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In Proc. DATE, volume 1, pages 246--251 Vol.1, Feb. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. K. Tiri and I. Verbauwhede. Design method for constant power consumption of differential logic circuits. In Proc. DATE, pages 628--633, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. K. Tiri and I. Verbauwhede. A vlsi design flow for secure side-channel attack resistant ICs. In Proc. DATE, volume 3, pages 58--63, Mar. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. K. Tiri and I. Verbauwhede. A digital design flow for secure integrated circuits. IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., 25(7):1197--1208, July 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. I. Verbauwhede, K. Tiri, D. Hwang, and P. Schaumonr. Circuits and design techniques for secure ICs resistant to side-channel attacks. In Proc. ICICDT, pages 1--4, 2006.Google ScholarGoogle Scholar
  32. S. Yang, W. Wolf, N. Vijaykrishnan, D. Serpanos, and Y. Xie. Power attack resistant cryptosystem design: a dynamic voltage and frequency switching approach. In Proc. DATE, volume 3, pages 64--69, Mar. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. P. Yu and P. Schaumont. Secure FPGA circuits using controlled placement and routing. In Proc. CODES+ISSS, pages 45--50, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. LRCG: latch-based random clock-gating for preventing power analysis side-channel attacks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CODES+ISSS '12: Proceedings of the eighth IEEE/ACM/IFIP international conference on Hardware/software codesign and system synthesis
      October 2012
      596 pages
      ISBN:9781450314268
      DOI:10.1145/2380445

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 October 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CODES+ISSS '12 Paper Acceptance Rate48of163submissions,29%Overall Acceptance Rate280of864submissions,32%

      Upcoming Conference

      ESWEEK '24
      Twentieth Embedded Systems Week
      September 29 - October 4, 2024
      Raleigh , NC , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader