On-Chip Protection of Cryptographic ICs Against Physical Side Channel Attacks: Invited Paper

Side channel attacks on semiconductor ICs have become a serious concern. This paper introduces design techniques of IC chips to realize on-chip detection and even disablement of malicious attempts for securing cryptographic devices. The protection against local electromagnetic attack (LEMA) and laser fault injection attack (LFIA) are demonstrated with Silicon measurements.

[1]  Ingrid Verbauwhede,et al.  Hardware Designer's Guide to Fault Attacks , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[2]  Kris Gaj,et al.  Very Compact FPGA Implementation of the AES Algorithm , 2003, CHES.

[3]  Makoto Ikeda,et al.  1.68μJ/signature-generation 256-bit ECDSA over GF(p) signature generator for IoT devices , 2016, 2016 IEEE Asian Solid-State Circuits Conference (A-SSCC).

[4]  Tim Good,et al.  AES on FPGA from the Fastest to the Smallest , 2005, CHES.

[5]  Takeshi Sugawara,et al.  A 286 F2/Cell Distributed Bulk-Current Sensor and Secure Flush Code Eraser Against Laser Fault Injection Attack on Cryptographic Processor , 2018, IEEE Journal of Solid-State Circuits.

[6]  Yiorgos Makris,et al.  Hardware Trojans in Wireless Cryptographic ICs , 2010, IEEE Design & Test of Computers.

[7]  Sanu Mathew,et al.  53 Gbps Native ${\rm GF}(2 ^{4}) ^{2}$ Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors , 2011, IEEE Journal of Solid-State Circuits.

[8]  Ingrid Verbauwhede,et al.  Circuit challenges from cryptography , 2015 .

[9]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[10]  Tatsuya Fujii,et al.  On-chip substrate-bounce monitoring for laser-fault countermeasure , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).

[11]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[12]  Yu-ichi Hayashi,et al.  A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor , 2014, 2014 Symposium on VLSI Circuits Digest of Technical Papers.

[13]  Takushi Hashida,et al.  An On-Chip Waveform Capturer and Application to Diagnosis of Power Delivery in SoC Integration , 2011, IEEE Journal of Solid-State Circuits.

[14]  Makoto Nagata,et al.  On-Chip Physical Attack Protection Circuits for Hardware Security : Invited Paper , 2019, 2019 IEEE Custom Integrated Circuits Conference (CICC).

[15]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[16]  Farinaz Koushanfar,et al.  A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.

[17]  Daisuke Suzuki,et al.  On measurable side-channel leaks inside ASIC design primitives , 2014, Journal of Cryptographic Engineering.

[18]  T. Morie,et al.  Measurements and analyses of substrate noise waveform in mixed signal IC environment , 1999, Proceedings of the IEEE 1999 Custom Integrated Circuits Conference (Cat. No.99CH36327).

[19]  Jean-Luc Danger,et al.  Side-channel leakage on silicon substrate of CMOS cryptographic chip , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[20]  Yu-ichi Hayashi,et al.  Design Methodology and Validity Verification for a Reactive Countermeasure Against EM Attacks , 2015, Journal of Cryptology.