ASNI: Attenuated Signature Noise Injection for Low-Overhead Power Side-Channel Attack Immunity

Computationally-secure cryptographic algorithms implemented on a physical platform leak significant “<italic>side-channel</italic>” information through their power supplies. Correlational power attack is an efficient power side-channel attack (SCA) technique, which analyzes the statistical correlation between the estimated and the measured supply current traces to extract the secret key. The existing power SCA countermeasures are mainly based on reducing the SNR of the leaked information, power balancing, or gate-level masking, each of which introduces significant power, area or performance overheads, which calls for an efficient generic countermeasure. This paper presents ASNI: <italic>Attenuated Signature Noise Injection</italic>, which is an energy-efficient generic countermeasure, and shows SCA resistance on the AES-128 encryption as an application. ASNI uses a shunt low-drop-out (LDO) regulator to suppress the AES current signature by <inline-formula> <tex-math notation="LaTeX">${>}200 \times $ </tex-math></inline-formula> in the supply current traces. The shunt LDO has been fabricated and validated in 130 nm CMOS technology. System-level implementation of the ASNI, with the AES-128 core operating at 40 MHz, shows that the system remains secure even after 1 M encryptions, with <inline-formula> <tex-math notation="LaTeX">$\sim 25 \times $ </tex-math></inline-formula> reduction in power overhead compared to that of noise addition alone.

[1]  Selçuk Köse,et al.  Charge-Withheld Converter-Reshuffling: A Countermeasure Against Power Analysis Attacks , 2016, IEEE Transactions on Circuits and Systems II: Express Briefs.

[2]  David Blaauw,et al.  Secure AES engine with a local switched-capacitor current equalizer , 2009, 2009 IEEE International Solid-State Circuits Conference - Digest of Technical Papers.

[3]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[4]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[5]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[6]  I. Verbauwhede,et al.  A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.

[7]  Christophe Clavier,et al.  Optimal Statistical Power Analysis , 2003, IACR Cryptol. ePrint Arch..

[8]  Sanu Mathew,et al.  Exploiting Fully Integrated Inductive Voltage Regulators to Improve Side Channel Resistance of Encryption Engines , 2016, ISLPED.

[9]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[10]  Vivek De,et al.  Impact of inductive integrated voltage regulator on the power attack vulnerability of encryption engines: A simulation study , 2014, Proceedings of the IEEE 2014 Custom Integrated Circuits Conference.

[11]  Adi Shamir,et al.  RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.

[12]  David Blaauw,et al.  Securing Encryption Systems With a Switched Capacitor Current Equalizer , 2010, IEEE Journal of Solid-State Circuits.

[13]  Monodeep Kar,et al.  Exploring power attack protection of resource constrained encryption engines using integrated low-drop-out regulators , 2015, 2015 IEEE/ACM International Symposium on Low Power Electronics and Design (ISLPED).

[14]  Vivek De,et al.  Integrated all-digital low-dropout regulator as a countermeasure to power attack in encryption engines , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[15]  David Brumley,et al.  Remote timing attacks are practical , 2003, Comput. Networks.

[16]  Selçuk Köse,et al.  A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks , 2016, IEEE Transactions on Circuits and Systems I: Regular Papers.

[17]  S. Yang,et al.  AES-Based Security Coprocessor IC in 0.18-$muhbox m$CMOS With Resistance to Differential Power Analysis Side-Channel Attacks , 2006, IEEE Journal of Solid-State Circuits.

[18]  Shreyas Sen,et al.  High efficiency power side-channel attack immunity using noise injection in attenuated signature domain , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[19]  Tim Güneysu,et al.  Generic Side-Channel Countermeasures for Reconfigurable Devices , 2011, CHES.

[20]  Selçuk Köse,et al.  Leveraging on-chip voltage regulators as a countermeasure against side-channel attacks , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[21]  Ingrid Verbauwhede,et al.  Consolidating Masking Schemes , 2015, CRYPTO.

[22]  Christophe Clavier,et al.  Simple Power Analysis on AES Key Expansion Revisited , 2014, CHES.

[23]  Martin Margala,et al.  An integrated countermeasure against differential power analysis for secure smart-cards , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[24]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[25]  Selçuk Köse,et al.  A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[26]  Thomas Zefferer,et al.  Evaluation of the Masked Logic Style MDPL on a Prototype Chip , 2007, CHES.

[27]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[28]  Yu Zheng,et al.  Role of power grid in side channel attack and power-grid-aware secure design , 2013, 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC).

[29]  Selçuk Köse,et al.  Converter-Gating: A Power Efficient and Secure On-Chip Power Delivery System , 2014, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[30]  Alessandro Trifiletti,et al.  Three-Phase Dual-Rail Pre-charge Logic , 2006, CHES.

[31]  Adi Shamir,et al.  Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies , 2000, CHES.

[32]  Vivek De,et al.  An integrated inductive VR with a 250MHz all-digital multisampled compensator and on-chip auto-tuning of coefficients in 130nm CMOS , 2016, ESSCIRC Conference 2016: 42nd European Solid-State Circuits Conference.

[33]  Sanu Mathew,et al.  8.1 Improved power-side-channel-attack resistance of an AES-128 core via a security-aware integrated buck voltage regulator , 2017, 2017 IEEE International Solid-State Circuits Conference (ISSCC).

[34]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[35]  Alexandre Yakovlev,et al.  Design and analysis of dual-rail circuits for security applications , 2005, IEEE Transactions on Computers.