Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach
Electromagnetic and power side-channel analysis (SCA) provides attackers a prominent tool to extract the secret key from the cryptographic engine. In this article, we present our cross-device deep learning (DL)-based side-channel attack (<i>X-DeepSCA</i>) which reduces the time to attack...
Main Authors: | , |
---|---|
Format: | Article |
Language: | English |
Published: |
MDPI AG
2020-10-01
|
Series: | Cryptography |
Subjects: | |
Online Access: | https://www.mdpi.com/2410-387X/4/4/30 |
id |
doaj-2460ba9821ad4e2da5e17881b26c47ac |
---|---|
record_format |
Article |
spelling |
doaj-2460ba9821ad4e2da5e17881b26c47ac2020-11-25T04:02:57ZengMDPI AGCryptography2410-387X2020-10-014303010.3390/cryptography4040030Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box ApproachDebayan Das0Shreyas Sen1Department of Electrical and Computer Engineering, Purdue University, West Lafayette, IN 47907, USADepartment of Electrical and Computer Engineering, Purdue University, West Lafayette, IN 47907, USAElectromagnetic and power side-channel analysis (SCA) provides attackers a prominent tool to extract the secret key from the cryptographic engine. In this article, we present our cross-device deep learning (DL)-based side-channel attack (<i>X-DeepSCA</i>) which reduces the time to attack on embedded devices, thereby increasing the threat surface significantly. Consequently, with the knowledge of such advanced attacks, we performed a ground-up white-box analysis of the crypto IC to root-cause the source of the electromagnetic (EM) side-channel leakage. Equipped with the understanding that the higher-level metals significantly contribute to the EM leakage, we present <i>STELLAR</i>, which proposes to route the crypto core within the lower metals and then embed it within a current-domain signature attenuation (CDSA) hardware to ensure that the critical correlated signature gets suppressed before it reaches the top-level metal layers. CDSA-AES256 with local lower metal routing was fabricated in a TSMC 65 nm process and evaluated against different profiled and non-profiled attacks, showing protection beyond <inline-formula><math display="inline"><semantics><mrow><mn>1</mn><mi>B</mi></mrow></semantics></math></inline-formula> encryptions, compared to ∼<inline-formula><math display="inline"><semantics><mrow><mn>10</mn><mi>K</mi></mrow></semantics></math></inline-formula> for the unprotected AES. Overall, the presented countermeasure achieved a <inline-formula><math display="inline"><semantics><mrow><mn>100</mn><mo>×</mo></mrow></semantics></math></inline-formula> improvement over the state-of-the-art countermeasures available, with comparable power/area overheads and without any performance degradation. Moreover, it is a generic countermeasure and can be used to protect any crypto cores while preserving the legacy of the existing implementations.https://www.mdpi.com/2410-387X/4/4/30power/EM side-channel analysis attackcurrent domain signature attenuation hardwarelow-overheaddeep-learning attack<i>STELLAR</i><i>SCNIFFER</i> |
collection |
DOAJ |
language |
English |
format |
Article |
sources |
DOAJ |
author |
Debayan Das Shreyas Sen |
spellingShingle |
Debayan Das Shreyas Sen Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach Cryptography power/EM side-channel analysis attack current domain signature attenuation hardware low-overhead deep-learning attack <i>STELLAR</i> <i>SCNIFFER</i> |
author_facet |
Debayan Das Shreyas Sen |
author_sort |
Debayan Das |
title |
Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach |
title_short |
Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach |
title_full |
Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach |
title_fullStr |
Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach |
title_full_unstemmed |
Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach |
title_sort |
electromagnetic and power side-channel analysis: advanced attacks and low-overhead generic countermeasures through white-box approach |
publisher |
MDPI AG |
series |
Cryptography |
issn |
2410-387X |
publishDate |
2020-10-01 |
description |
Electromagnetic and power side-channel analysis (SCA) provides attackers a prominent tool to extract the secret key from the cryptographic engine. In this article, we present our cross-device deep learning (DL)-based side-channel attack (<i>X-DeepSCA</i>) which reduces the time to attack on embedded devices, thereby increasing the threat surface significantly. Consequently, with the knowledge of such advanced attacks, we performed a ground-up white-box analysis of the crypto IC to root-cause the source of the electromagnetic (EM) side-channel leakage. Equipped with the understanding that the higher-level metals significantly contribute to the EM leakage, we present <i>STELLAR</i>, which proposes to route the crypto core within the lower metals and then embed it within a current-domain signature attenuation (CDSA) hardware to ensure that the critical correlated signature gets suppressed before it reaches the top-level metal layers. CDSA-AES256 with local lower metal routing was fabricated in a TSMC 65 nm process and evaluated against different profiled and non-profiled attacks, showing protection beyond <inline-formula><math display="inline"><semantics><mrow><mn>1</mn><mi>B</mi></mrow></semantics></math></inline-formula> encryptions, compared to ∼<inline-formula><math display="inline"><semantics><mrow><mn>10</mn><mi>K</mi></mrow></semantics></math></inline-formula> for the unprotected AES. Overall, the presented countermeasure achieved a <inline-formula><math display="inline"><semantics><mrow><mn>100</mn><mo>×</mo></mrow></semantics></math></inline-formula> improvement over the state-of-the-art countermeasures available, with comparable power/area overheads and without any performance degradation. Moreover, it is a generic countermeasure and can be used to protect any crypto cores while preserving the legacy of the existing implementations. |
topic |
power/EM side-channel analysis attack current domain signature attenuation hardware low-overhead deep-learning attack <i>STELLAR</i> <i>SCNIFFER</i> |
url |
https://www.mdpi.com/2410-387X/4/4/30 |
work_keys_str_mv |
AT debayandas electromagneticandpowersidechannelanalysisadvancedattacksandlowoverheadgenericcountermeasuresthroughwhiteboxapproach AT shreyassen electromagneticandpowersidechannelanalysisadvancedattacksandlowoverheadgenericcountermeasuresthroughwhiteboxapproach |
_version_ |
1724441649941053440 |