Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits

In this paper, a novel class of power analysis attacks to cryptographic circuits is presented. These attacks aim at recovering the secret key of a cryptographic core from measurements of its static (leakage) power. These attacks exploit the dependence of the leakage current of CMOS integrated circuits on their inputs (including the secret key of the cryptographic algorithm that they implement), as opposite to traditional power analysis attacks that are focused on the dynamic power. For this reason, this novel class of attacks is named ¿leakage power analysis¿ (LPA). Since the leakage power increases much faster than the dynamic power at each new technology generation, LPA attacks are a serious threat to the information security of cryptographic circuits in sub-100-nm technologies. For the first time in the literature, a well-defined procedure to perform LPA attacks that is based on a solid theoretical background is presented. Advantages and measurement issues are also analyzed in comparison with traditional power analysis attacks based on dynamic power measurements. Examples are provided for various circuits, and an experimental attack to a register is performed for the first time. An analytical model of the LPA attack result is also provided to better understand the effectiveness of this technique. The impact of technology scaling is explicitly addressed by means of a simple analytical model and Monte Carlo simulations. Simulations on a 65- and 90-nm technology and experimental results are presented to justify the assumptions and validate the leakage power models that are adopted.

[1]  David Blaauw,et al.  Statistical Analysis and Optimization for VLSI: Timing and Power , 2005, Series on Integrated Circuits and Systems.

[2]  Stéphane Badel,et al.  A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies , 2007, 2007 International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation.

[3]  Sani R. Nassif Modeling and forecasting of manufacturing variations , 2000, 2000 5th International Workshop on Statistical Metrology (Cat.No.00TH8489.

[4]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[5]  R. H. Myers,et al.  STAT 319 : Probability & Statistics for Engineers & Scientists Term 152 ( 1 ) Final Exam Wednesday 11 / 05 / 2016 8 : 00 – 10 : 30 AM , 2016 .

[6]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[7]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[8]  Ross Anderson,et al.  Serpent: A Proposal for the Advanced Encryption Standard , 1998 .

[9]  Sani R. Nassif Modeling and forecasting of manufacturing variations (embedded tutorial) , 2001, ASP-DAC '01.

[10]  Yannis Tsividis,et al.  Operation and Modeling of the Mos Transistor (The Oxford Series in Electrical and Computer Engineering) , 2004 .

[11]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[12]  Doris Schmitt-Landsiedel,et al.  The impact of intra-die device parameter variations on path delays and on the design for yield of low voltage digital circuits , 1996, ISLPED '96.

[13]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[14]  Zhanping Chen,et al.  Estimation of standby leakage power in CMOS circuit considering accurate modeling of transistor stacks , 1998, Proceedings. 1998 International Symposium on Low Power Electronics and Design (IEEE Cat. No.98TH8379).

[15]  Wayne P. Burleson,et al.  Leakage-based differential power analysis (LDPA) on sub-90nm CMOS cryptosystems , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[16]  A. Chandrakasan,et al.  Leakage in Nanometer CMOS Technologies (Series on Integrated Circuits and Systems) , 2005 .

[17]  Aaas News,et al.  Book Reviews , 1893, Buffalo Medical and Surgical Journal.

[18]  Massimo Alioto,et al.  Differential Power Analysis Attacks to Precharged Buses: A General Analysis for Symmetric-Key Cryptographic Algorithms , 2010, IEEE Transactions on Dependable and Secure Computing.

[19]  Anantha Chandrakasan,et al.  Scaling of stack effect and its application for leakage reduction , 2001, ISLPED'01: Proceedings of the 2001 International Symposium on Low Power Electronics and Design (IEEE Cat. No.01TH8581).

[20]  Massoud Pedram,et al.  Leakage current reduction in CMOS VLSI circuits by input vector control , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[21]  Massimo Alioto,et al.  Power Modeling of Precharged Address Bus and Application to Multi-bit DPA Attacks to DES Algorithm , 2006, PATMOS.

[22]  Massimo Alioto,et al.  A General Power Model of Differential Power Analysis Attacks to Static Logic Circuits , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[23]  Siva G. Narendra,et al.  Leakage in Nanometer CMOS Technologies , 2010 .

[24]  Alessandro Trifiletti,et al.  Analysis of data dependence of leakage current in CMOS cryptographic hardware , 2007, GLSVLSI '07.

[25]  Atsushi Kurokawa,et al.  Challenge: variability characterization and modeling for 65- to 90-nm processes , 2005, Proceedings of the IEEE 2005 Custom Integrated Circuits Conference, 2005..

[26]  FRANÇOIS-XAVIER STANDAERT,et al.  An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays , 2006, Proceedings of the IEEE.