skip to main content
10.1145/3560834.3563827acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

On-Chip Side-Channel Analysis of the Loop PUF

Published:07 November 2022Publication History

ABSTRACT

In recent years, Side-Channel Analysis (SCA) that leverages power measurements from peripherals or on-chip power sensors has gained increasing attention. Instead of direct physical access to the victim device, these so-called remote SCA attacks can be mounted if an attacker shares resources on the same Power Distribution Network (PDN), e.g., in a multi-tenant Field Programmable Gate Array (FPGA) cloud scenario. Previous work on remote SCA focused on cryptographic algorithms such as AES and RSA. In this work, we analyze the possibility of on-chip SCA of Physical Unclonable Function (PUF) primitives and compare their efficiency to classical SCA attacks. We target the Loop PUF, that derives entropy from a configurable oscillator, where an attacker can retrieve the secret by observing oscillation frequencies. We employ a Time-to-Digital Converter (TDC) sensor, and compare two Artix-7 FPGAs with different resources to compare differences in the Signal-to-Noise Ratio (SNR). Further, we vary the relative placement of the targeted PUF and the TDC sensor. Even though the number of traces required is increased compared to classical SCA, the experiments illustrate the feasibility of extracting the secret key from a PUF-based storage from on-chip SCA.

Skip Supplemental Material Section

Supplemental Material

ASHES2022-135_OnChipSCAOnLoopPUF.mkv

mkv

71.5 MB

References

  1. Michel Adami? and Andrej Trost. 2019. A Fast High-Resolution Time-to-Digital Converter Implemented in a Zynq 7010 SoC. In 2019 Austrochip Workshop on Microelectronics (Austrochip). 29--34.Google ScholarGoogle Scholar
  2. Z. Cherif, J. Danger, S. Guilley, and L. Bossuet. 2012. An Easy-to-Design PUF Based on a Single Oscillator: The Loop PUF. In 2012 15th Euromicro Conference on Digital System Design. 156--162.Google ScholarGoogle Scholar
  3. Rana Elnaggar, Sayak Ray, Majid Sabbagh, Bilgiday Yuce, Terry Wang, and Jason Fung. 2021. OPAL: On-the-go Physical Attack Lab to Evaluate Power Side-channel Vulnerabilities on FPGAs. In 2021 IEEE Physical Assurance and Inspection of Electronics (PAINE). 1--8.Google ScholarGoogle Scholar
  4. M. E. S. Elrabaa, M. Al-Asli, and M. Abu-Amara. 2021. Secure Computing Enclaves Using FPGAs. IEEE Transactions on Dependable and Secure Computing, Vol. 18, 2 (2021), 593--604.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. R. E. Gnad, F. Oboril, S. Kiamehr, and M. B. Tahoori. 2016. Analysis of transient voltage fluctuations in FPGAs. In 2016 International Conference on Field-Programmable Technology (FPT). 12--19.Google ScholarGoogle Scholar
  6. J. Gravellier, J. Dutertre, Y. Teglia, and P. Loubet-Moundi. 2019. High-Speed Ring Oscillator based Sensors for Remote Side-Channel Attacks on FPGAs. In 2019 International Conference on ReConFigurable Computing and FPGAs. 1--8.Google ScholarGoogle Scholar
  7. Macarena C. Mart'inez-Rodr'iguez, Ignacio M. Delgado-Lozano, and Billy Bob Brumley. 2021. SoK: Remote Power Analysis. In The 16th International Conference on Availability, Reliability and Security (Vienna, Austria, 2021) (ARES 2021). Association for Computing Machinery, New York, NY, USA, Article 7, 12 pages.Google ScholarGoogle Scholar
  8. Dominik Merli, Dieter Schuster, Frederic Stumpf, and Georg Sigl. 2011a. Semi-invasive EM Attack on FPGA RO PUFs and Countermeasures. In 6th Workshop on Embedded Systems Security (WESS'2011). ACM.Google ScholarGoogle Scholar
  9. Dominik Merli, Dieter Schuster, Frederic Stumpf, and Georg Sigl. 2011b. Side-Channel Analysis of PUFs and Fuzzy Extractors. In Trust and Trustworthy Computing, , Jonathan M. McCune, Boris Balacheff, Adrian Perrig, Ahmad-Reza Sadeghi, Angela Sasse, and Yolanta Beres (Eds.). Number 6740 in Lecture Notes in Computer Science. Springer Berlin Heidelberg, 33--47.Google ScholarGoogle Scholar
  10. Shayan Moini, Shanquan Tian, Daniel Holcomb, Jakub Szefer, and Russell Tessier. 2021. Remote Power Side-Channel Attacks on BNN Accelerators in FPGAs. In 2021 Design, Automation Test in Europe Conference Exhibition (DATE). 1639--1644.Google ScholarGoogle Scholar
  11. Olivier Rioul, Patrick Solé, Sylvain Guilley, and Jean-Luc Danger. 2016. On the entropy of Physically Unclonable Functions. In 2016 IEEE International Symposium on Information Theory (ISIT). 2928--2932.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. F. Schellenberg, D. R. E. Gnad, A. Moradi, and M. B. Tahoori. 2018. An inside job: Remote power analysis attacks on FPGAs. In 2018 Design, Automation Test in Europe Conference Exhibition (DATE). 1111--1116.Google ScholarGoogle Scholar
  13. Lars Tebelmann, Jean-Luc Danger, and Michael Pehl. 2020. Self-secured PUF: Protecting the Loop PUF by Masking. In Constructive Side-Channel Analysis and Secure Design, Guido Marco Bertoni and Francesco Regazzoni (Eds.). Springer International Publishing, 293--314.Google ScholarGoogle Scholar
  14. Shanquan Tian, Andrew Krzywosz, Ilias Giechaskiel, and Jakub Szefer. 2020. Cloud FPGA Security with RO-Based Primitives. In 2020 International Conference on Field-Programmable Technology (ICFPT). 154--158.Google ScholarGoogle Scholar
  15. J. Wu. 2010. Several Key Issues on Implementing Delay Line Based TDCs Using FPGAs. IEEE Transactions on Nuclear Science , Vol. 57, 3 (2010), 1543--1548.Google ScholarGoogle ScholarCross RefCross Ref
  16. M. Zhao and G. E. Suh. 2018. FPGA-Based Remote Power Side-Channel Attacks. In 2018 IEEE Symposium on Security and Privacy (SP). 229--244.Google ScholarGoogle Scholar

Index Terms

  1. On-Chip Side-Channel Analysis of the Loop PUF

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASHES'22: Proceedings of the 2022 Workshop on Attacks and Solutions in Hardware Security
      November 2022
      114 pages
      ISBN:9781450398848
      DOI:10.1145/3560834

      Copyright © 2022 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 November 2022

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate6of20submissions,30%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader