skip to main content
10.1145/3240765.3240804guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
research-article

Electromagnetic Equalizer: An Active Countermeasure Against EM Side-channel Attack

Authors Info & Claims
Published:05 November 2018Publication History

ABSTRACT

Electromagnetic (EM) analysis is to reveal the secret information by analyzing the EM emission from a cryptographic device. EM analysis (EMA) attack is emerging as a serious threat to hardware security. It has been noted that the on-chip power grid (PG) has a security implication on EMA attack by affecting the fluctuations of supply current. However, there is little study on exploiting this intrinsic property as an active countermeasure against EMA. In this paper, we investigate the effect of PG on EM emission and propose an active countermeasure against EMA, i.e. EM Equalizer (EME). By adjusting the PG impedance, the current waveform can be flattened, equalizing the EM profile. Therefore, the correlation between secret data and EM emission is significantly reduced. As a first attempt to the co-optimization for power and EM security, we extend the EME method by fixing the vulnerability of power analysis. To verify the EME method, several cryptographic designs are implemented. The measurement to disclose (MTD) is improved by 1138x with area and power overheads of 0.62% and 1.36%, respectively.

References

  1. [1].Alpert Charles J., Mehta Dinesh P., and Sapatnekar Sachin S. (Eds.). 2008. Handbook of Algorithms for Physical Design Automation. CRC Press.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2].ANSYS HFSS 2018. https://www.ansys.com/products/electronics/ansys-hfssGoogle ScholarGoogle Scholar
  3. [3].Brier Eric, Clavier Christophe, and Olivier Francis. 2004. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems, CHES. 1629.Google ScholarGoogle Scholar
  4. [4].Dofe Jaya, Zhang Zhiming, Yu Qiaoyan, Yan Chen, and Salman Emre. 2017. Impact of Power Distribution Network on Power Analysis Attacks in Three-Dimensional Integrated Circuits. In Proceedings of the on Great Lakes Symposium on VLSI, GLVLSI. 327332.Google ScholarGoogle Scholar
  5. [5].Fawaz Mohammad and Najm Farid N.. 2016. Accurate verification of RC power grids. In Design, Automation & Test in Europe Conference & Exhibition, DATE. 814817.Google ScholarGoogle Scholar
  6. [6].Gornik Andreas, Moradi Amir, Oehm Jürgen, and Paar Christof. 2015. A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation. IEEE Trans. on CAD of Integrated Circuits and Systems 34, 8 (2015), 13081319.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7].Porto Conrado Gouvêa Lopes and Hernandez Julio López. 2015. Implementing GCM on ARMv8. In Topics in Cryptology - CT-RSA 2015, The Cryptographer's Track at the RSA Conference 2015, San Francisco, CA, USA, April 20–24, 2015. Proceedings. 167180.Google ScholarGoogle Scholar
  8. [8].He Wei, de la Torre Eduardo, and Riesgo Teresa. 2012. An Interleaved EPE-Immune PA-DPL Structure for Resisting Concentrated EM Side Channel Attacks on FPGA Implementation. In Constructive Side-Channel Analysis and Secure Design, COSADE. 3953.Google ScholarGoogle Scholar
  9. [9].Kar Monodeep, Singh Arvind, Mathew Sanu, Ghosh Santosh, Rajan Anand, De Vivek, Beyah Raheem, and Mukhopadhyay Saibal. 2018. Blindsight: Blinding EM Side-Channel Leakage using Built-In Fully Integrated Inductive Voltage Regulator. CoRR abs/1802.09096 (2018).Google ScholarGoogle Scholar
  10. [10].Kar Monodeep, Singh Arvind, Mathew Sanu, Rajan Anand, De Vivek, and Mukhopadhyay Saibal. 2017. 8.1 Improved power-side-channel-attack resistance of an AES-128 core via a security-aware integrated buck voltage regulator. In IEEE International Solid-State Circuits Conference, ISSCC. 142143.Google ScholarGoogle Scholar
  11. [11].Khan Ahmed Waheed, Wanchoo Tanya, Mumcu Gokhan, and Köse Selçuk. 2017. Implications of Distributed On-Chip Power Delivery on EM Side-Channel Attacks. In IEEE International Conference on Computer Design, ICCD. 329336.Google ScholarGoogle Scholar
  12. [12].Kocher Paul C., Jaffe Joshua, and Jun Benjamin. 1999. Differential Power Analysis. In Advances in Cryptology - CRYPTO. 388397.Google ScholarGoogle Scholar
  13. [13].Huiyun Li, Theodore Markettos A., and Moore Simon W.. 2005. Security Evaluation Against Electromagnetic Analysis at Design Time. In Cryptographic Hardware and Embedded Systems, CHES. 280292.Google ScholarGoogle Scholar
  14. [14].Longo Jake, De Mulder Elke, Page Dan, and Tunstall Michael. 2015. SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip. In Cryptographic Hardware and Embedded Systems - CHES 2015 — 17th International Workshop, Saint-Malo, France, September 13–16, 2015, Proceedings. 620640.Google ScholarGoogle Scholar
  15. [15].Maistri Paolo, Tiran Sébastien, Maurine Philippe, Koren Israel, and Leveugle Régis. 2013. An evaluation of an AES implementation protected against EM analysis. In Great Lakes Symposium on VLSI, GLSVLSI. 317318.Google ScholarGoogle Scholar
  16. [16].Mangard Stefan, Oswald Elisabeth, and Popp Thomas. 2008. Power analysis attacks: Revealing the secrets of smart cards. Springer.Google ScholarGoogle Scholar
  17. [17].Miura Noriyuki, Fujimoto Daisuke, Nagata Makoto, Homma Naofumi, Hayashi Yu-ichi, and Aoki Takafumi. 2015. EM attack sensor: concept, circuit, and design-automation methodology. In The 52nd Design Automation Conference, DAC. 176:1176:6.Google ScholarGoogle Scholar
  18. [18].Nakai Tsunato, Shibatani Megumi, Shiozaki Mitsuru, Kubota Takaya, and Fujino Takeshi. 2014. Side-channel attack resistant AES cryptographic circuits with ROM reducing address-dependent EM leaks. In IEEE International Symposium on Circuits and Systemss, ISCAS. 25472550.Google ScholarGoogle Scholar
  19. [19].Poucheret François, Barthe Lyonel, Benoit Pascal, Torres Lionel, Maurine Philippe, and Robert Michel. 2010. Spatial EM jamming: A countermeasure against EM Analysis?. In 18th IEEE/IFIP VLSI-SoC 2010, IEEE/IFIP WG 10.5 International Conference on Very Large Scale Integration of System-on-Chip. 105110.Google ScholarGoogle Scholar
  20. [20].Haifeng Qian, Nassif Sani R., and Sapatnekar Sachin S.. 2005. Power grid analysis using random walks. IEEE Trans. on CAD of Integrated Circuits and Systems 24, 8 (2005), 12041224.Google ScholarGoogle Scholar
  21. [21].Quisquater Jean-Jacques and Samyde David. 2001. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In Smart Card Programming and Security, International Conference on Research in Smart Cards, E-smart, Proceedings. 200210.Google ScholarGoogle Scholar
  22. [22].Rabaey Jan. 2009. Low power design essentials. Springer Science & Business Media.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23].Rostami Masoud, Koushanfar Farinaz, and Karri Ramesh. 2014. A Primer on Hardware Security: Models, Methods, and Metrics. Proc. IEEE 102, 8 (2014), 12831295.Google ScholarGoogle ScholarCross RefCross Ref
  24. [24].Standaert François-Xavier, Peeters Eric, Rouvroy Gaël, and Quisquater Jean-Jacques. 2006. An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays. Proc. IEEE 94, 2 (2006), 383394.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25].Sugawara Takeshi, Suzuki Daisuke, Saeki Minoru, Shiozaki Mitsuru, and Fujino Takeshi. 2014. On measurable side-channel leaks inside ASIC design primitives. J. Cryptographic Engineering 4, 1 (2014), 5973.Google ScholarGoogle Scholar
  26. [26].Tokunaga Carlos and Blaauw David. 2010. Securing Encryption Systems With a Switched Capacitor Current Equalizer. J. Solid-State Circuits 45, 1 (2010), 2331.Google ScholarGoogle ScholarCross RefCross Ref
  27. [27].Wang Chenguang Yan Ming, Cai Yici Zhou Qiang, and Yang Jianlei. 2017. Power Profile Equalizer: A Lightweight Countermeasure against Side-Channel Attack. In IEEE International Conference on Computer Design, ICCD. 305312.Google ScholarGoogle Scholar
  28. [28].Wang Xinmu, Yueh Wen, Roy Debapriya Basu, Narasimhan Seetharam, Zheng Yu, Mukhopadhyay Saibal, Mukhopadhyay Debdeep, and Bhunia Swarup. 2013. Role of power grid in side channel attack and power-grid-aware secure design. In The 50th Annual Design Automation Conference, DAC. 78:178:9.Google ScholarGoogle Scholar
  29. [29].Yu Weize, Uzun Orhun Aras, and Köse Selçuk. 2015. Leveraging on-chip voltage regulators as a countermeasure against side-channel attacks. In The 52nd Annual Design Automation Conference, DAC. 115:1115:6.Google ScholarGoogle Scholar
  30. [30].Zajic Alenka and Prvulovic Milos. 2014. Experimental Demonstration of Electromagnetic Information Leakage From Modern Processor-Memory Systems. IEEE Trans. on Electromagnetic Compatibility 56, 4 (2014), 885893.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Electromagnetic Equalizer: An Active Countermeasure Against EM Side-channel Attack
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image Guide Proceedings
          2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD)
          Nov 2018
          939 pages

          Copyright © 2018

          Publisher

          IEEE Press

          Publication History

          • Published: 5 November 2018

          Permissions

          Request permissions about this article.

          Request Permissions

          Qualifiers

          • research-article