skip to main content
10.1145/3566097.3567924acmconferencesArticle/Chapter ViewAbstractPublication PagesaspdacConference Proceedingsconference-collections
research-article

EO-Shield: A Multi-Function Protection Scheme against Side Channel and Focused Ion Beam Attacks

Published: 31 January 2023 Publication History

Abstract

Smart devices, especially Internet-connected devices, typically incorporate security protocols and cryptographic algorithms to ensure the control flow integrity and information security. However, there are various invasive and non-invasive attacks trying to tamper with these devices. Chip-level active shield has been proved to be an effective countermeasure against invasive attacks, but existing active shields cannot be utilized to counter side-channel attacks (SCAs). In this paper, we propose a multi-function protection scheme and an active shield prototype to against invasive and non-invasive attacks simultaneously. The protection scheme has a complex active shield implemented using the top metal layer of the chip and an information leakage obfuscation module underneath. The leakage obfuscation module generates its protection patterns based on the operating conditions of the circuit that needs to be protected, thus reducing the correlation between electromagnetic (EM) emanations and cryptographic data. We implement the protection scheme on one Advanced Encryption Standard (AES) circuit to demonstrate the effectiveness of the method. Experiment results demonstrate that the information leakage obfuscation module decreases SNR below 0.6 and reduces the success rate of SCAs. Compared to existing single-function protection methods against physical attacks, the proposed scheme provides good performance against both invasive and non-invasive attacks.

References

[1]
E. Ronen, A. Shamir, A. O. Weingarten, et al. Iot goes nuclear: Creating a zigbee chain reaction. In 2017 IEEE Symposium on Security and Privacy (SP), pages 195--212, New York, NY, USA, 2017. IEEE.
[2]
M. T. Rahman, Q. Shi, S. Tajik, et al. Physical inspection attacks: new frontier in hardware security. In 2018 IEEE 3rd International Verification and Security Workshop (IVSW), pages 93--102, New York, NY, USA, 2018. IEEE.
[3]
H. Handschuh, P. Paillier, and J. Stern. Probing attacks on tamper-resistant devices. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 303--315, Berlin, Germany, 1999. Springer.
[4]
R. Spreitzer, V. Moonsamy, T. Korak, et al. Systematic classification of side-channel attacks: A case study for mobile devices. IEEE Communications Surveys & Tutorials, 20(1):465--488, 2017.
[5]
J. He, X. Guo, H. Ma, et al. Runtime trust evaluation and hardware trojan detection using on-chip em sensors. In 2020 57th ACM/IEEE Design Automation Conference (DAC), pages 1--6, New York, NY, USA, 2020. IEEE.
[6]
M. Weiner, W. Wieser, E. Lupon, et al. A calibratable detector for invasive attacks. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 27(5):1067--1079, January 2019.
[7]
Y. Ishai, A. Sahai, and D. Wagner. Private circuits: Securing hardware against probing attacks. In Annual International Cryptology Conference, pages 463--481, Berlin, Germany, 2003. Springer.
[8]
W. Huanyu, S. Qihang, N. Adib, et al. A physical design flow against front-side probing attacks by internal shielding. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 39(10):2152--2165, 2019.
[9]
J. M. Cioranesco, J. L. Danger, T. Graba, et al. Cryptographically secure shields. In IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 25--31, New York, NY, USA, 2014. IEEE.
[10]
D. Das, S. Ghosh, A. Raychowdhury, et al. Em/power side-channel attack: White-box modeling and signature attenuation countermeasures. IEEE Design Test, 38(3):67--75, 2021.
[11]
D. D. Hwang, K. Tiri, A. Hodjat, et al. Aes-based security coprocessor ic in 0.18-muhboxmcmos with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits, 41(4):781--792, 2006.
[12]
T. N. Xuan, J. L. Danger, S. Guilley, et al. Cryptographically secure shield for security ips protection. IEEE Transactions on Computers, 66(2):354--360, 2016.
[13]
R. Xin, Y. Yuan, J. He, et al. Random active shield generation based on modified artificial fish-swarm algorithm. Computers & Security, 88:101552.1--101552.12, 2020.
[14]
H. Wu, L. A. Stern, D. Xia, et al. Focused helium ion beam deposited low resistivity cobalt metal lines with 10nm resolution: implications for advanced circuit editing. Journal of Materials Science Materials in Electronics, 25(2):587--595, 2014.
[15]
S. Takarabt, S. Guilley, Y. Souissi, et al. Post-layout security evaluation methodology against probing attacks. In International Conference on Industrial Networks and Intelligent Systems, pages 465--482, Berlin, Germany, 2021. Springer.
[16]
Shahed, E., Quadir, Junlin, et al. A survey on chip to system reverse engineering. ACM Journal on Emerging Technologies in Computing Systems (JETC), 13(1), 2016.
[17]
I. Levi, A. Fish, and O. Keren. Cpa secured data-dependent delay-assignment methodology. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 25(2):608--620, August 2016.
[18]
L. I. Xiao-Lei, S. H. Feng, J. X. Qian, et al. Parameter tuning method of robust pid controller based on artificial fish school algorithm. Information Control, 33(1):112--115, August 2004.
[19]
AES. https://github.com/secworks/aes, 2014.
[20]
Y. Zhao, Y. Gao, H. Ma, et al. Research on software-defined active shield protection technology. Acta Electronica Sinica, 50(6):1381--1388, June 2022.
[21]
EMSim. https://github.com/jinyier/EMSim, 2021.

Cited By

View all
  • (2023)EMSim+: Accelerating Electromagnetic Security Evaluation with Generative Adversarial Network2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323883(1-8)Online publication date: 28-Oct-2023

Index Terms

  1. EO-Shield: A Multi-Function Protection Scheme against Side Channel and Focused Ion Beam Attacks
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        ASPDAC '23: Proceedings of the 28th Asia and South Pacific Design Automation Conference
        January 2023
        807 pages
        ISBN:9781450397834
        DOI:10.1145/3566097
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        In-Cooperation

        • IPSJ
        • IEEE CAS
        • IEEE CEDA
        • IEICE

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 31 January 2023

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. active shield
        2. electromagnetic side-channel
        3. side-channel security

        Qualifiers

        • Research-article

        Funding Sources

        • The technology project of headquarters, State Grid Corporation of China.

        Conference

        ASPDAC '23
        Sponsor:

        Acceptance Rates

        ASPDAC '23 Paper Acceptance Rate 102 of 328 submissions, 31%;
        Overall Acceptance Rate 466 of 1,454 submissions, 32%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)14
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 16 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)EMSim+: Accelerating Electromagnetic Security Evaluation with Generative Adversarial Network2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323883(1-8)Online publication date: 28-Oct-2023

        View Options

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media