skip to main content
10.1145/3424978.3425052acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsaeConference Proceedingsconference-collections
research-article

Countermeasures Against Information Leakage Induced by Data Serialization Effects in a RISC CPU

Authors Info & Claims
Published:20 October 2020Publication History

ABSTRACT

Side-channel attacks (SCAs) utilize the side-channel information leakage of devices to obtain sensitive information, which have become one of the most prominent threats to the security of embedded systems. Information leakage induced by data serialization effects is a critical problem in designing countermeasures against SCAs. In this paper, information leakage induced by data serialization effects in a general-purpose RISC CPU with a three-stage pipeline is studied. The side-channel analysis is based on the netlist-level simulation to guarantee a "clean room" environment. Based on the implementation of SCAs by using correlation power analysis (CPA) method, information leakage is significant in the CPU and the correct key is successfully guessed with the help of only tens of power traces. Three countermeasures based on software and hardware are proposed and compared with consideration of CPU security, performance and power consumption. After implementing the countermeasures, the information leakage is reduced significantly and the anti-attack ability of the CPU is improved (up to four orders of magnitude). Moreover, when the countermeasures are implemented in actual noisy environment, the CPU security will be further improved. Reasonable compromise needs to be made between the CPU security and implementation overhead to choose suitable SCA-resistant countermeasures under different conditions.

References

  1. P Kocher, J Jaffe and B Jun (1999). Differential Power Analysis, In: Wiener M. (eds) Advances in Cryptology --- CRYPTO' 99, pp. 388--397.Google ScholarGoogle Scholar
  2. D Oswald and C Paar (2011). Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World, Cryptographic Hardware and Embedded Systems-CHES 2011, vol. 6917, pp. 207--222.Google ScholarGoogle ScholarCross RefCross Ref
  3. J Balasch, B Gierlichs, O Reparaz and I Verbauwhede (2015). DPA, Bitslicing and Masking at 1 GHz, Cryptographic Hardware and Embedded Systems-CHES 2015, vol. 9293, pp. 599--619.Google ScholarGoogle Scholar
  4. K Tiri, M Akmal and I Verbauwhede (2002). A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. Proceedings of the 28th European Solid-State Circuit Conference, Italy, Firenze, SEP 24--26.Google ScholarGoogle Scholar
  5. K Tiri and I Verbauwhede (2004). A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. Design, Automation and Test in Europe Conference and Exhibition (DATE 04), FRANCE, Paris, FEB 16--20.Google ScholarGoogle ScholarCross RefCross Ref
  6. W-W Han (2008). ASIC implementation of AES SBoxes, Computer Engineering and Design, vol. 29, pp. 2222--3.Google ScholarGoogle Scholar
  7. M Bucci, M Guglielmo, R Luzzi, et al. (2004). A power consumption randomization countermeasure for DPA-resistant cryptographic processors. 14th International Workshop on Power and Timing Modeling, Optimization and Simulation (PATMOS 2004), Greece, Santorini, SEP 15--17.Google ScholarGoogle ScholarCross RefCross Ref
  8. S Tillich, M Kirschbaum and A Szekely (2010). SCA-resistant embedded processors: the next generation. 26th Annual Computer Security Applications Conference (ACSAC), TX, Austin, DEC 06--10.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R Menicocci, A Trifiletti and F Trotta (2013). A logic level countermeasure against CPA side channel attacks on AES. 20th International Conference on Mixed Design of Integrated Circuits and Systems (MIXDES 2013), Poland, Gdynia, JUN 20--22.Google ScholarGoogle Scholar
  10. T Popp (2007). Power Analysis Attacks: Revealing the Secrets of Smart Cards: Springer Publishing Company, Incorporated.Google ScholarGoogle Scholar
  11. S Tillich, C Herbst and S Mangard (2007). Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis. 5th International Conference on Applied Cryptography and Network Security, China, Zhuhai, JUN 05--08.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H Seuschek and S Rass (2015). Side-channel leakage models for RISC instruction set architectures from empirical data, 18th Euromicro Conference on Digital System Design (DSD), Portugal, Funchal, AUG 26--28.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D Zoni, A Barenghi, G Pelosi and W Fornaciari (2018). A Comprehensive Side-Channel Information Leakage Analysis of an In-Order RISC CPU Microarchitecture, ACM Transactions on Design Automation of Electronic Systems, vol. 23, no. 57.Google ScholarGoogle Scholar
  14. C Clavier, A Wurcker and M Damien (2014). Simple Power Analysis on AES Key Expansion Revisited, 16th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), South Korea, Busan, SEP 23--26.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. P Kocher, J Jaffe, B Jun and P Rohatgi (2011). Introduction to differential power analysis. Journal of Cryptographic Engineering, vol. 1, pp. 5--27.Google ScholarGoogle ScholarCross RefCross Ref
  16. B Liu, R Lysecky and J M Wang-Roveda (2018). Composable Template Attacks using Templates for Individual Architectural Components. 36th IEEE International Conference on Computer Design (ICCD), FL, Orlando, OCT 07--10.Google ScholarGoogle ScholarCross RefCross Ref
  17. W Shan, X Fu and Z Xu (2015). A Secure Reconfigurable Crypto IC with Countermeasures against SPA, DPA, and EMA. IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems, vol. 34, pp. 1201--1205.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Countermeasures Against Information Leakage Induced by Data Serialization Effects in a RISC CPU

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      CSAE '20: Proceedings of the 4th International Conference on Computer Science and Application Engineering
      October 2020
      1038 pages
      ISBN:9781450377720
      DOI:10.1145/3424978

      Copyright © 2020 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 20 October 2020

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      CSAE '20 Paper Acceptance Rate179of387submissions,46%Overall Acceptance Rate368of770submissions,48%
    • Article Metrics

      • Downloads (Last 12 months)9
      • Downloads (Last 6 weeks)0

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader