Skip to main content
Erschienen in: Journal of Cryptology 2/2017

17.12.2015

Design Methodology and Validity Verification for a Reactive Countermeasure Against EM Attacks

verfasst von: Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Takafumi Aoki

Erschienen in: Journal of Cryptology | Ausgabe 2/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper presents a standard-cell-based semiautomatic design methodology for a new conceptual countermeasure against electromagnetic (EM) analysis and fault-injection attacks. The countermeasure, called the EM attack sensor, utilizes LC oscillators that react to variations in the EM field around a cryptographic LSI caused by a microprobe brought near the LSI. A dual-coil sensor architecture with digital calibration based on lookup table programming can prevent various microprobe-based EM attacks that cannot be thwarted by conventional countermeasures. All components of the sensor core are semiautomatically designed by standard electronic design automation tools with a fully digital standard cell library and hence minimum design cost. This sensor can therefore be scaled together with the cryptographic LSI to be protected. The sensor prototype is designed based on the proposed methodology together with a 128-bit-key composite AES processor in 0.18-\(\upmu \hbox {m}\) CMOS with overheads of only 2 % in area, 9 % in power, and 0.2 % in performance, respectively. The countermeasure has been validated against a variety of EM attack scenarios. In particular, some further experimental results are shown for a detailed discussion.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat D. Agrawal, B. Archambeault, R. Rao, and P. Rohatgi. The EM side-channel(s), in CHES 2002, Lecture Notes in Computer Science, vol. 2523 (Aug. 2002), pp. 29–45. D. Agrawal, B. Archambeault, R. Rao, and P. Rohatgi. The EM side-channel(s), in CHES 2002, Lecture Notes in Computer Science, vol. 2523 (Aug. 2002), pp. 29–45.
2.
Zurück zum Zitat P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret, B. Robisson, and P. Maurine. Contactless electromagnetic active attack on ring oscillator based true random number generator, in COSADE 2012 (May 2012), pp. 151–166. P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret, B. Robisson, and P. Maurine. Contactless electromagnetic active attack on ring oscillator based true random number generator, in COSADE 2012 (May 2012), pp. 151–166.
3.
Zurück zum Zitat A. Beit-Grogger, and J. Riegebauer. Integrated circuit having an active shield. United States Patent no. 6,962,294, 2005. A. Beit-Grogger, and J. Riegebauer. Integrated circuit having an active shield. United States Patent no. 6,962,294, 2005.
4.
Zurück zum Zitat S. Briais, S. Caron, J.-M. Cioranesco, J.-L. Danger, S. Guilley, D. Naccache, and T. Porteboeuf. 3D Hardware Canaries, in CHES 2012, Lecture Notes in Computer Science, vol. 7428 (Sept. 2012), pp. 1–22. S. Briais, S. Caron, J.-M. Cioranesco, J.-L. Danger, S. Guilley, D. Naccache, and T. Porteboeuf. 3D Hardware Canaries, in CHES 2012, Lecture Notes in Computer Science, vol. 7428 (Sept. 2012), pp. 1–22.
5.
Zurück zum Zitat S. Briais, J.-M. Cioranesco, J.-L. Danger, S. Guilley, J.-H. Jourdan, A. Milchior, D. Naccache, and T. Porteboeuf. Random active shield, in FDTC 2012 (Sept. 2012), pp. 103–113. S. Briais, J.-M. Cioranesco, J.-L. Danger, S. Guilley, J.-H. Jourdan, A. Milchior, D. Naccache, and T. Porteboeuf. Random active shield, in FDTC 2012 (Sept. 2012), pp. 103–113.
7.
Zurück zum Zitat A. Dehbaoui, J.-M. Dutertre, B. Robisson, P. Orsatelli, P. Maurine, and A. Tria. Injection of transient faults using electromagnetic pulses—practical results on a cryptographic system, ePrint, 2012/123, 2012. A. Dehbaoui, J.-M. Dutertre, B. Robisson, P. Orsatelli, P. Maurine, and A. Tria. Injection of transient faults using electromagnetic pulses—practical results on a cryptographic system, ePrint, 2012/123, 2012.
8.
Zurück zum Zitat K. Gandolfi, C. Mourtel, and F. Olivier. Electromagnetic analysis: Concrete results, in CHES 2001, Lecture Notes in Computer Science, vol. 2162 (May 2001), pp. 251–261. K. Gandolfi, C. Mourtel, and F. Olivier. Electromagnetic analysis: Concrete results, in CHES 2001, Lecture Notes in Computer Science, vol. 2162 (May 2001), pp. 251–261.
9.
Zurück zum Zitat N. Homma, Y. Hayashi, N. Miura, D. Fujimoto, D. Tanaka, M. Nagata, and T. Aoki. EM attack is non-invasive? Design methodology and validity verification of EM attack sensor, in CHES 2014, Lecture Notes in Computer Science, vol. 8731 (Sept. 2014), pp.1–16. N. Homma, Y. Hayashi, N. Miura, D. Fujimoto, D. Tanaka, M. Nagata, and T. Aoki. EM attack is non-invasive? Design methodology and validity verification of EM attack sensor, in CHES 2014, Lecture Notes in Computer Science, vol. 8731 (Sept. 2014), pp.1–16.
10.
Zurück zum Zitat P. Kocher, J. Jaffe, and B. Jun. Differential power analysis, in CRYPTO 1999, Lecture Notes in Computer Science, vol. 1666 (Aug. 1999), pp. 388–397. P. Kocher, J. Jaffe, and B. Jun. Differential power analysis, in CRYPTO 1999, Lecture Notes in Computer Science, vol. 1666 (Aug. 1999), pp. 388–397.
11.
Zurück zum Zitat P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, in CRYPTO 1996, Lecture Notes in Computer Science, vol. 1109 (Aug. 1996), pp. 104–113. P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, in CRYPTO 1996, Lecture Notes in Computer Science, vol. 1109 (Aug. 1996), pp. 104–113.
12.
Zurück zum Zitat S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks - Revealing the Secrets of Smart Cards. (Springer, 2007). S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks - Revealing the Secrets of Smart Cards. (Springer, 2007).
13.
Zurück zum Zitat N. Miura, D. Fujimoto, D. Tanaka, Y. Hayashi, N. Homma, T. Aoki, and M. Nagata. A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor, in 2014 Symposium on VLSI Circuits, Dig. Tech. Papers (June 2014), pp. 172–173. N. Miura, D. Fujimoto, D. Tanaka, Y. Hayashi, N. Homma, T. Aoki, and M. Nagata. A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor, in 2014 Symposium on VLSI Circuits, Dig. Tech. Papers (June 2014), pp. 172–173.
14.
Zurück zum Zitat N. Moro, A. Dehbaoui, K. Heydemann, B. Robisson, and E. Encrenaz. Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller, in FDTC 2013 (Aug. 2013), pp. 77–88. N. Moro, A. Dehbaoui, K. Heydemann, B. Robisson, and E. Encrenaz. Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller, in FDTC 2013 (Aug. 2013), pp. 77–88.
15.
Zurück zum Zitat E. Peeters, X. Standaert, and J. Quisquater. Power and electromagnetic analysis: improved model, consequences and comparisons. Integr. VLSI J., 40(1):52–60, 2007. E. Peeters, X. Standaert, and J. Quisquater. Power and electromagnetic analysis: improved model, consequences and comparisons. Integr. VLSI J., 40(1):52–60, 2007.
16.
Zurück zum Zitat J. Quisquater, and D. Samyde. Electromagnetic analysis (EMA): Measures and counter-measures for smart cards, im E-Smart 2001, Lecture Notes in Computer Science, vol. 2140 (Sept. 2001), pp. 200–210. J. Quisquater, and D. Samyde. Electromagnetic analysis (EMA): Measures and counter-measures for smart cards, im E-Smart 2001, Lecture Notes in Computer Science, vol.  2140 (Sept. 2001), pp. 200–210.
17.
Zurück zum Zitat D. Réal, F. Valette, and M. Drissi. Enhancing Correlation Electromagnetic Attack Using Planar Near-Field Cartography, in DATE 2009 (2009), pp. 628–633. D. Réal, F. Valette, and M. Drissi. Enhancing Correlation Electromagnetic Attack Using Planar Near-Field Cartography, in DATE 2009 (2009), pp. 628–633.
18.
Zurück zum Zitat M. Saito, K. Kusaga, T. Takeya, N. Miura, and T. Kuroda. An Extended XY Coil for Noise Reduction in Inductive-coupling Link, A-SSCC Dig. Tech. Papers (Nov. 2009), pp. 305–308. M. Saito, K. Kusaga, T. Takeya, N. Miura, and T. Kuroda. An Extended XY Coil for Noise Reduction in Inductive-coupling Link, A-SSCC Dig. Tech. Papers (Nov. 2009), pp. 305–308.
19.
Zurück zum Zitat J.-M. Schmidt, and M. Hutter. Optical and EM fault-attacks on CRT-based RSA: concrete results, in Austrochip 2007 (Oct. 2007), pp. 61–67. J.-M. Schmidt, and M. Hutter. Optical and EM fault-attacks on CRT-based RSA: concrete results, in Austrochip 2007 (Oct. 2007), pp. 61–67.
21.
Zurück zum Zitat T. Sugawara, D. Suzuki, M. Saeki, M. Shiozaki, and T. Fujino. Measurable side-channel leaks inside ASIC design primitives, in CHES 2013, Lecture Notes in Computer Science, vol. 8086 (Aug. 2013), pp. 159–178. T. Sugawara, D. Suzuki, M. Saeki, M. Shiozaki, and T. Fujino. Measurable side-channel leaks inside ASIC design primitives, in CHES 2013, Lecture Notes in Computer Science, vol. 8086 (Aug. 2013), pp. 159–178.
22.
Zurück zum Zitat D. Suzuki, M. Saeki, and T. Ichikawa. Random switching logic: a countermeasure against DPA based on transition probability. IACR Cryptol. ePrint Arch. 2004:346, 2004. D. Suzuki, M. Saeki, and T. Ichikawa. Random switching logic: a countermeasure against DPA based on transition probability. IACR Cryptol. ePrint Arch. 2004:346, 2004.
23.
Zurück zum Zitat K. Tiri, D. Hwang, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. Prototype IC with WDDL and differential routing - DPA resistance assessment, in CHES 2005, Lecture Notes in Computer Science, vol. 3659 (May 2005), pp. 354–365. K. Tiri, D. Hwang, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. Prototype IC with WDDL and differential routing - DPA resistance assessment, in CHES 2005, Lecture Notes in Computer Science, vol. 3659 (May 2005), pp. 354–365.
24.
Zurück zum Zitat J.A.J. Van Geloven, R.A.M. Wolters, and N. Verhaegh. Sensing circuit for devices with protective coating. United States Patent no. US 2010/0090714 Al, 2010. J.A.J. Van Geloven, R.A.M. Wolters, and N. Verhaegh. Sensing circuit for devices with protective coating. United States Patent no. US 2010/0090714 Al, 2010.
Metadaten
Titel
Design Methodology and Validity Verification for a Reactive Countermeasure Against EM Attacks
verfasst von
Naofumi Homma
Yu-ichi Hayashi
Noriyuki Miura
Daisuke Fujimoto
Makoto Nagata
Takafumi Aoki
Publikationsdatum
17.12.2015
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 2/2017
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-015-9223-3

Weitere Artikel der Ausgabe 2/2017

Journal of Cryptology 2/2017 Zur Ausgabe