{"title":"物理时变传递函数作为通用的低开销功率- sca对策","authors":"Archisman Ghosh;Debayan Das;Shreyas Sen","doi":"10.1109/OJCAS.2023.3302254","DOIUrl":null,"url":null,"abstract":"Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show \n<inline-formula> <tex-math>$\\sim 5000\\times $ </tex-math></inline-formula>\n minimum traces to disclosure (MTD) improvement over the unprotected implementation with \n<inline-formula> <tex-math>$\\sim 1.25\\times $ </tex-math></inline-formula>\n power and \n<inline-formula> <tex-math>$\\sim 1.2\\times $ </tex-math></inline-formula>\n area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows \n<inline-formula> <tex-math>$3.4M$ </tex-math></inline-formula>\n MTD which is \n<inline-formula> <tex-math>$500\\times $ </tex-math></inline-formula>\n greater than the unprotected solution.","PeriodicalId":93442,"journal":{"name":"IEEE open journal of circuits and systems","volume":null,"pages":null},"PeriodicalIF":2.4000,"publicationDate":"2023-08-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/iel7/8784029/10019301/10208218.pdf","citationCount":"3","resultStr":"{\"title\":\"Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure\",\"authors\":\"Archisman Ghosh;Debayan Das;Shreyas Sen\",\"doi\":\"10.1109/OJCAS.2023.3302254\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show \\n<inline-formula> <tex-math>$\\\\sim 5000\\\\times $ </tex-math></inline-formula>\\n minimum traces to disclosure (MTD) improvement over the unprotected implementation with \\n<inline-formula> <tex-math>$\\\\sim 1.25\\\\times $ </tex-math></inline-formula>\\n power and \\n<inline-formula> <tex-math>$\\\\sim 1.2\\\\times $ </tex-math></inline-formula>\\n area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows \\n<inline-formula> <tex-math>$3.4M$ </tex-math></inline-formula>\\n MTD which is \\n<inline-formula> <tex-math>$500\\\\times $ </tex-math></inline-formula>\\n greater than the unprotected solution.\",\"PeriodicalId\":93442,\"journal\":{\"name\":\"IEEE open journal of circuits and systems\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":2.4000,\"publicationDate\":\"2023-08-04\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/iel7/8784029/10019301/10208218.pdf\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE open journal of circuits and systems\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10208218/\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q2\",\"JCRName\":\"ENGINEERING, ELECTRICAL & ELECTRONIC\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE open journal of circuits and systems","FirstCategoryId":"1085","ListUrlMain":"https://ieeexplore.ieee.org/document/10208218/","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"ENGINEERING, ELECTRICAL & ELECTRONIC","Score":null,"Total":0}
Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show
$\sim 5000\times $
minimum traces to disclosure (MTD) improvement over the unprotected implementation with
$\sim 1.25\times $
power and
$\sim 1.2\times $
area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows
$3.4M$
MTD which is
$500\times $
greater than the unprotected solution.