当前位置: X-MOL 学术ACM Trans. Des. Autom. Electron. Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
QuadSeal: Quadruple Balancing to Mitigate Power Analysis Attacks with Variability Effects and Electromagnetic Fault Injection Attacks
ACM Transactions on Design Automation of Electronic Systems ( IF 1.4 ) Pub Date : 2021-06-05 , DOI: 10.1145/3443706
Darshana Jayasinghe 1 , Aleksandar Ignjatovic 1 , Roshan Ragel 2 , Jude Angelo Ambrose 3 , Sri Parameswaran 1
Affiliation  

Side channel analysis attacks employ the emanated side channel information to deduce the secret keys from cryptographic implementations by analyzing the power traces during execution or scrutinizing faulty outputs. To be effective, a countermeasure must remove or conceal as many as possible side channels. However, many of the countermeasures against side channel attacks are applied independently. In this article, the authors present a novel countermeasure (referred to as QuadSeal ) against Power Analysis Attacks and Electromagentic Fault Injection Attacks (FIAs), which is an extension of the work proposed in Reference [27]. The proposed solution relies on algorithmically balancing both Hamming distances and Hamming weights (where the bit transitions on the registers and gates are balanced, and the total number of 1s and 0s are balanced) by the use of four identical circuits with differing inputs and modified SubByte tables. By randomly rotating the four encryptions, the system is protected against variations, path imbalances, and aging effects. After generating the ciphertext, the output of each circuit is compared against each other to detect any fault injections or to correct the faulty ciphertext to gain reliability. The proposed countermeasure allows components to be switched off to save power or to run four executions in parallel for high performance when resistance against power analysis attacks is not of high priority, which is not available with the existing countermeasures (except software based where source code can be changed). The proposed countermeasure is implemented for Advanced Encryption Standard (AES) and tested against Correlation Power Analysis and Mutual Information Attacks attacks (for up to a million traces), and none of the secret keys was found even after one million power traces (the unprotected AES circuit is vulnerable for power analysis attacks within 5,000 power traces). A detection circuit (referred to as C-FIA circuit) is operated using the algorithmic redundancy presented in four circuits of QuadSeal to mitigate Electromagnetic Fault Injection Attacks. Using Synopsys PrimeTime, we measured the power dissipation of QuadSeal registers and XOR gates to test the effectiveness of Quadruple balancing methodology. We tested the QuadSeal countermeasure with C-FIA circuit against Differential Fault Analysis Attacks up to one million traces; no bytes of the secret key were found. This is the smallest known circuit that is capable of withstanding power-based side channel attacks when electromagnetic injection attack resistance, process variations, path imbalances, and aging effects are considered.

中文翻译:

QuadSeal:四重平衡以减轻具有可变性效应的功率分析攻击和电磁故障注入攻击

侧信道分析攻击利用发出的侧信道信息通过分析执行期间的功率轨迹或检查错误输出来从加密实现中推断出密钥。为了有效,对策必须消除或隐藏尽可能多的旁道。然而,许多针对侧信道攻击的对策都是独立应用的。在本文中,作者提出了一种新颖的对策(称为QuadSeal) 针对功率分析攻击和电磁故障注入攻击 (FIA),这是参考文献 [27] 中提出的工作的扩展。所提出的解决方案依赖于算法平衡汉明距离和汉明权重(其中寄存器和门上的位转换是平衡的,并且 1 和 0 的总数是平衡的)通过使用具有不同输入和修改子字节的四个相同电路表。通过随机旋转四种加密,系统可以防止变化、路径不平衡和老化效应。生成密文后,将每个电路的输出相互比较,以检测任何故障注入或纠正错误密文以获得可靠性。建议的对策允许关闭组件以节省电力或并行运行四个执行以获得高性能,当抵抗功率分析攻击不是高优先级时,现有对策不可用(除了基于源代码的软件被改变)。建议的对策针对高级加密标准 (AES) 实施,并针对相关功率分析和互信息攻击攻击进行了测试(多达一百万条迹线),即使经过一百万条电源迹线(未受保护的 AES电路容易受到 5,000 条电源迹线内的电源分析攻击)。检测电路(称为 C-FIA 电路)使用 QuadSeal 的四个电路中提供的算法冗余来操作,以减轻电磁故障注入攻击。使用 Synopsys PrimeTime,我们测量了 QuadSeal 寄存器和 XOR 门的功耗,以测试 Quadruple 平衡方法的有效性。我们使用 C-FIA 电路测试了 QuadSeal 对抗措施,以应对多达 100 万条迹线的差分故障分析攻击;没有找到密钥的字节。当考虑电磁注入攻击阻力、工艺变化、路径不平衡和老化效应时,这是能够承受基于功率的侧信道攻击的最小已知电路。我们测量了 QuadSeal 寄存器和 XOR 门的功耗,以测试 Quadruple 平衡方法的有效性。我们使用 C-FIA 电路测试了 QuadSeal 对抗措施,以应对多达 100 万条迹线的差分故障分析攻击;没有找到密钥的字节。当考虑电磁注入攻击阻力、工艺变化、路径不平衡和老化效应时,这是能够承受基于功率的侧信道攻击的最小已知电路。我们测量了 QuadSeal 寄存器和 XOR 门的功耗,以测试 Quadruple 平衡方法的有效性。我们使用 C-FIA 电路测试了 QuadSeal 对抗措施,以应对多达 100 万条迹线的差分故障分析攻击;没有找到密钥的字节。当考虑电磁注入攻击阻力、工艺变化、路径不平衡和老化效应时,这是能够承受基于功率的侧信道攻击的最小已知电路。
更新日期:2021-06-05
down
wechat
bug