Exploring the Effect of Device Aging on Static Power Analysis Attacks

Vulnerability of cryptographic devices to side-channel analysis attacks, and in particular power analysis attacks has been extensively studied in the recent years. Among them, static power analysis attacks have become relevant with moving towards smaller technology nodes for which the static power is comparable to the dynamic power of a chip, or even dominant in future technology generations. The magnitude of the static power of a chip depends on the physical characteristics of transistors (e.g., the dimensions) as well as operating conditions (e.g., the temperature) and the electrical specifications such as the threshold voltage. In fact, the electrical specifications of transistors deviate from their originally intended ones during device lifetime due to aging mechanisms. Although device aging has been extensively investigated from reliability point of view, the impact of aging on the security of devices, and in particular on the vulnerability of devices to power analysis attacks are yet to be considered. This paper fills the gap and investigates how device aging can affect the susceptibility of a chip exposed to static power analysis attacks. To this end, we conduct both, simulation and practical experiments on real silicon. The experimental results are extracted from a realization of the PRESENT cipher fabricated using a 65 nm commercial standard cell library. The results show that the amount of exploitable leakage through the static power consumption as a side channel is reduced when the device is aged. This can be considered as a positive development which can (even slightly) harden such static power analysis attacks. Additionally, this result is of great interest to static power side-channel adversaries since state-of-the-art leakage current measurements are conducted over long time periods under increased working temperatures and supply voltages to amplify the exploitable information, which certainly fuels aging-related device degradation.

[1]  Yu Cao,et al.  The Impact of NBTI Effect on Combinational Circuit: Modeling, Simulation, and Analysis , 2010, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[2]  Taewhan Kim,et al.  A fine-grained technique of NBTI-aware voltage scaling and body biasing for standard cell based designs , 2011, 16th Asia and South Pacific Design Automation Conference (ASP-DAC 2011).

[3]  Sylvain Guilley,et al.  On the Effect of Aging in Detecting Hardware Trojan Horses with Template Analysis , 2018, 2018 IEEE 24th International Symposium on On-Line Testing And Robust System Design (IOLTS).

[4]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[5]  P. Nicollian,et al.  Material dependence of hydrogen diffusion: implications for NBTI degradation , 2005, IEEE InternationalElectron Devices Meeting, 2005. IEDM Technical Digest..

[6]  Bashir M. Al-Hashimi,et al.  Aging Benefits in Nanometer CMOS Designs , 2017, IEEE Transactions on Circuits and Systems II: Express Briefs.

[7]  Josep Torrellas,et al.  Facelift: Hiding and slowing down aging in multicores , 2008, 2008 41st IEEE/ACM International Symposium on Microarchitecture.

[8]  Alessandro Trifiletti,et al.  Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits , 2010, IEEE Transactions on Circuits and Systems I: Regular Papers.

[9]  Christof Paar,et al.  Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents , 2008, CARDIS.

[10]  Mehdi Baradaran Tahoori,et al.  ExtraTime: Modeling and analysis of wearout due to transistor aging at microarchitecture-level , 2012, IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2012).

[11]  Amir Moradi,et al.  Static Power Side-Channel Analysis - A Survey on Measurement Factors , 2018, IACR Cryptol. ePrint Arch..

[12]  Naofumi Homma,et al.  Cryptographic Hardware and Embedded Systems – CHES 2017 , 2017, Lecture Notes in Computer Science.

[13]  Renato P. Ribas,et al.  Power consumption analysis in static CMOS gates , 2013, 2013 26th Symposium on Integrated Circuits and Systems Design (SBCCI).

[14]  A. Trifiletti,et al.  Leakage Power Analysis attacks: Well-defined procedure and first experimental results , 2009, 2009 International Conference on Microelectronics - ICM.

[15]  Amir Moradi,et al.  Side-Channel Leakage through Static Power - Should We Care about in Practice? , 2014, CHES.

[16]  S. Mahapatra,et al.  On the generation and recovery of interface traps in MOSFETs subjected to NBTI, FN, and HCI stress , 2006, IEEE Transactions on Electron Devices.

[17]  Derek Chiou,et al.  Efficient fault-tolerance for pipelined structures and its application to superscalar and dataflow machines , 2008 .

[18]  D. Varghese,et al.  A comprehensive model for PMOS NBTI degradation: Recent progress , 2007, Microelectron. Reliab..

[19]  C. Cabral,et al.  A Comparative Study of NBTI and PBTI (Charge Trapping) in SiO2/HfO2 Stacks with FUSI, TiN, Re Gates , 2006, 2006 Symposium on VLSI Technology, 2006. Digest of Technical Papers..

[20]  R. Lathe Phd by thesis , 1988, Nature.

[21]  J. A. Crowther Reports on Progress in Physics , 1941, Nature.

[22]  Gerhard Goos,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999, Lecture Notes in Computer Science.

[23]  Chang-Chih Chen,et al.  Extraction of threshold voltage degradation modeling due to Negative Bias Temperature Instability in circuits with I/O measurements , 2014, 2014 IEEE 32nd VLSI Test Symposium (VTS).

[24]  Jeyavijayan Rajendran,et al.  Reconciling the IC test and security dichotomy , 2013, 2013 18th IEEE European Test Symposium (ETS).

[25]  Mark Mohammad Tehranipoor,et al.  ARO-PUF: An aging-resistant ring oscillator PUF design , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[26]  Dieter K. Schroder,et al.  Negative bias temperature instability: What do we understand? , 2007, Microelectron. Reliab..

[27]  Tim Güneysu,et al.  Cryptographic Hardware and Embedded Systems -- CHES 2015 , 2015, Lecture Notes in Computer Science.

[28]  Guido Groeseneken,et al.  Positive Bias Temperature Instability in nMOSFETs with ultra-thin Hf-silicate gate dielectrics , 2005 .

[29]  Chu Tsui Ping,et al.  Studies of the critical LDD area for HCI improvement , 2008, 2008 IEEE International Conference on Semiconductor Electronics.

[30]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[31]  P. Rohatgi,et al.  A testing methodology for side channel resistance , 2011 .

[32]  Kyung Ki Kim On-Chip Delay Degradation Measurement for Aging Compensation , 2015 .

[33]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[34]  Mahmut T. Kandemir,et al.  Leakage Current: Moore's Law Meets Static Power , 2003, Computer.

[35]  Wayne P. Burleson,et al.  Leakage-based differential power analysis (LDPA) on sub-90nm CMOS cryptosystems , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[36]  Alessandro Trifiletti,et al.  Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications , 2017, AFRICACRYPT.

[37]  David Blaauw,et al.  Razor: A Low-Power Pipeline Based on Circuit-Level Timing Speculation , 2003, MICRO.

[38]  Paulo F. Butzen,et al.  BTI, HCI and TDDB aging impact in flip-flops , 2013, Microelectron. Reliab..

[39]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[40]  Saibal Mukhopadhyay,et al.  Leakage current mechanisms and leakage reduction techniques in deep-submicrometer CMOS circuits , 2003, Proc. IEEE.

[41]  Eitan N. Shauly,et al.  CMOS Leakage and Power Reduction in Transistors and Circuits: Process and Layout Considerations , 2012 .