skip to main content
10.1145/3139324.3139328acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

EM Side-Channel Analysis of BCH-based Error Correction for PUF-based Key Generation

Published:03 November 2017Publication History

ABSTRACT

Physical Unclonable Functions (PUFs) provide a cost-efficient way to store a secure key on a device. But the noisy secret from a PUF must be corrected to generate a stable key. Since the error correction processes secret material, it is a target of attacks. Previous work has shown that single bits of a key can be extracted using a power side-channel attacks. This work enhances the attack idea. Non-invasive measurement of electromagnetic radiation together with a differential power analysis is shown to be sufficient to extract not only single bits but even the complete key from an error correction used for PUF-based key generation. The efficiency of the basic attack is significantly improved over state of the art using public available preknowledge on the PUF, an advanced correlation method, and parallel manipulation of helper data. The attack is practically demonstrated on an FPGA implementation with concatenated BCH and repetition codes. The results show that, compared to state of the art, a significant improvement by a factor of more than 100 in terms of trace reduction can be achieved.

References

  1. Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao, and Pankaj Rohatgi 2002. The EM Side-Channel(s). In Cryptographic Hardware and Embedded Systems - CHES 2002, Burton S. Kaliski, Çetin K. Koç, and Christof Paar (Eds.), Vol.2523. Springer, Redwood Shores, CA, USA, 29--45. Google ScholarGoogle ScholarCross RefCross Ref
  2. Elwyn R. Berlekamp. 1968. Algebraic Coding Theory. MacGraw-Hill, New York.Google ScholarGoogle Scholar
  3. Christoph Bösch, Jorge Guajardo, Ahmad-Reza Sadeghi, Jamshid Shokrollahi, and Pim Tuyls. 2008. Efficient Helper Data Key Extractor on FPGA. In Cryptographic Hardware and Embedded Systems - CHES 2008. 10th International Workshop. Washington, DC, USA, August 10 - 13, 2008, Elisabeth Oswald and Pankaj Rohatgi (Eds.). Springer, 181--197. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Eric Brier, Christophe Clavier, and Francis Olivier. 2004. Correlation Power Analysis with a Leakage Model. Cryptographic Hardware and Embedded Systems - CHES 2004 (LNCS), Vol. 3156. Springer, Berlin, Heidelberg, 16--29. Google ScholarGoogle ScholarCross RefCross Ref
  5. Jianwei Dai and Lei Wang 2009. A Study of Side-Channel Effects in Reliability-Enhancing Techniques 24th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems (DFT '09).Google ScholarGoogle Scholar
  6. Jeroen Delvaux and Ingrid Verbauwhede. 2014. Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation. Topics in Cryptology - CT-RSA 2014, Josh Benaloh (Ed.). Number 8366 in LNCS. Springer International Publishing, 106--131.Google ScholarGoogle Scholar
  7. Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. 2004. Advances in Cryptology - EUROCRYPT 2004. LNCS, Vol. 3027 2004. Springer, Chapter Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, 523--540.Google ScholarGoogle Scholar
  8. Ernest Jamro. 1997. The Design of a VHDL based Synthesis Tool for BCH Codecs. Master's thesis. University of Huddersfield. http://home.agh.edu.pl/~jamro/bch_thesis/bch_thesis.htmlGoogle ScholarGoogle Scholar
  9. Ari Juels and Martin Wattenberg. 1999. A Fuzzy Commitment Scheme. In Proceedings of the 6th ACM Conference on Computer and Communications Security (1999) (CCS '99). ACM, 28--36.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Deniz Karakoyunlu and Berk Sunar. 2010. Differential Template Attacks on PUF Enabled Cryptographic Devices. IEEE International Workshop on Information Forensics and Security (WIFS) (2010).Google ScholarGoogle Scholar
  11. P. Kocher. 1996. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, In Advances in Cryptology - CRYPTO 1996, N. Koblitz (Ed.). Advances in Cryptology - CRYPTO 1996 Vol. 1109, 104--113. Google ScholarGoogle ScholarCross RefCross Ref
  12. Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology - CRYPTO 1999 (LNCS), Vol. 1666. Springer, Berlin, Heidelberg, 388--397. Google ScholarGoogle ScholarCross RefCross Ref
  13. Shu Lin. 2004. Error Control Coding (2. ed.). Pearson-Prentice Hall.Google ScholarGoogle Scholar
  14. Roel Maes, Anthony Van Herrewege, and Ingrid Verbauwhede. 2012. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator Workshop on Cryptographic Hardware and Embedded Systems (CHES) (LNCS), Emmanuel Prouff and Patrick Schaumont (Eds.), Vol. 7428. Springer, Heidelberg, 302--319.Google ScholarGoogle Scholar
  15. Stefan Mangard. 2007. Power Analysis Attacks. Springer.Google ScholarGoogle Scholar
  16. Dominik Merli, Frederic Stumpf, and Georg Sigl. 2013. Protecting PUF Error Correction by Codeword Masking. IACR Cryptology ePrint Archive Vol. 334 (2013).Google ScholarGoogle Scholar
  17. Rino Micheloni, Alessia Marelli, and Roberto Ravasio. 2008. Error Correction Codes for Non-Volatile Memories. Springer.Google ScholarGoogle Scholar
  18. Zdenek Paral and Srinivas Devadas. 2011. Reliable and Efficient PUF-based Key Generation Using Pattern Matching IEEE International Symposium on Hardware-Oriented Security and Trust (HOST). 128--133.Google ScholarGoogle Scholar
  19. Michael Pehl, Matthias Hiller, and Georg Sigl. 2017. Information Theoretic Security and Privacy of Information Systems. Cambridge University Press, Chapter Secret Key Generation and Authentication, 362--389.Google ScholarGoogle Scholar
  20. Pankaj Rohatgi. 2009. Electromagnetic Attacks and Countermeasures. Cryptographic Engineering, Çetin Kaya Koç (Ed.). Springer, 407--430. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. EM Side-Channel Analysis of BCH-based Error Correction for PUF-based Key Generation

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASHES '17: Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security
      November 2017
      68 pages
      ISBN:9781450353977
      DOI:10.1145/3139324
      • Program Chairs:
      • Chip Hong Chang,
      • Ulrich Rührmair,
      • Publications Chair:
      • Wei Zhang

      Copyright © 2017 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 3 November 2017

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASHES '17 Paper Acceptance Rate6of20submissions,30%Overall Acceptance Rate6of20submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader