Static Power Side-Channel Analysis—An Investigation of Measurement Factors

The static power consumption of modern CMOS devices has become a substantial concern in the context of the side-channel security of cryptographic hardware. Its continuous growth in nanometer-scaled technologies is not only inconvenient for effective low-power designs but does also create a new target for power analysis adversaries. Additionally, it has to be noted that several of the numerous sources of static power dissipation in CMOS circuits exhibit an exponential dependence on environmental factors which a classical power analysis adversary is in control of. These factors include the operating conditions’ temperature and supply voltage. Furthermore, in the case of clock control, the measurement interval can be adjusted arbitrarily. Our experiments on a 150-nm CMOS ASIC reveal that with respect to the signal-to-noise ratio in static power side-channel analyses, stretching the measurement interval decreases the noise exponentially and even more importantly that raising the working temperature increases the signal exponentially. Control over the supply voltage has a far smaller, but still noticeable, positive impact as well. In summary, a static power analysis adversary can physically force a device to leak more information by controlling its operating environment and furthermore measure these leakages with arbitrary precision by modifying the interval length.

[1]  Alessandro Trifiletti,et al.  Analysis of data dependence of leakage current in CMOS cryptographic hardware , 2007, GLSVLSI '07.

[2]  Matthieu Rivain,et al.  On the Exact Success Rate of Side Channel Analysis in the Gaussian Model , 2009, Selected Areas in Cryptography.

[3]  Alessandro Trifiletti,et al.  Novel measurements setup for attacks exploiting static power using DC pico-ammeter , 2017, 2017 European Conference on Circuit Theory and Design (ECCTD).

[4]  Alessandro Trifiletti,et al.  Effectiveness of Leakage Power Analysis Attacks on DPA-Resistant Logic Styles Under Process Variations , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.

[5]  Alessandro Trifiletti,et al.  Template attacks exploiting static power and application to CMOS lightweight crypto‐hardware , 2017, Int. J. Circuit Theory Appl..

[6]  S. Shiney Immaculate,et al.  Analysis of Leakage Power Attacks on DPA Resistant Logic Styles: A Survey , 2014 .

[7]  Alessandro Trifiletti,et al.  Implementation of the PRESENT-80 block cipher and analysis of its vulnerability to Side Channel Attacks Exploiting Static Power , 2016, 2016 MIXDES - 23rd International Conference Mixed Design of Integrated Circuits and Systems.

[8]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[9]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[10]  Amir Moradi,et al.  On the Simplicity of Converting Leakages from Multivariate to Univariate - (Case Study of a Glitch-Resistant Masking Scheme) , 2013, CHES.

[11]  Wayne P. Burleson,et al.  Leakage-based differential power analysis (LDPA) on sub-90nm CMOS cryptosystems , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[12]  Sylvain Guilley,et al.  Quantifying the Quality of Side-Channel Acquisitions , 2011 .

[13]  J. V. R. Ravindra,et al.  CALPAN: Countermeasure against Leakage Power Analysis attack by normalized DDPL , 2016, 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT).

[14]  Alessandro Trifiletti,et al.  Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications , 2017, AFRICACRYPT.

[15]  Amir Moradi,et al.  Static power side-channel analysis of a threshold implementation prototype chip , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.

[16]  Mauro Olivieri,et al.  Impact of technology scaling on leakage power in nano-scale bulk CMOS digital standard cells , 2014, Microelectron. J..

[17]  Selçuk Köse,et al.  Security-Adaptive Voltage Conversion as a Lightweight Countermeasure Against LPA Attacks , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[18]  Alessandro Trifiletti,et al.  Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits , 2010, IEEE Transactions on Circuits and Systems I: Regular Papers.

[19]  Alexandre Yakovlev,et al.  Power balanced circuits for leakage-power-attacks resilient design , 2015, 2015 Science and Information Conference (SAI).

[20]  Christof Paar,et al.  A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[21]  Yujie Zhou,et al.  Counteracting leakage power analysis attack using random ring oscillators , 2013, PROCEEDINGS OF 2013 International Conference on Sensor Network Security Technology and Privacy Communication System.

[22]  Amir Moradi,et al.  Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series , 2016, COSADE.

[23]  Alessandro Trifiletti,et al.  Leakage Power Analysis attacks against a bit slice implementation of the Serpent block cipher , 2014, 2014 Proceedings of the 21st International Conference Mixed Design of Integrated Circuits and Systems (MIXDES).

[24]  Eric Peeters,et al.  Towards Security Limits in Side-Channel Attacks , 2006, CHES.

[25]  Amir Moradi,et al.  Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations , 2015, CHES.

[26]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[27]  Amir Moradi,et al.  Side-Channel Leakage through Static Power - Should We Care about in Practice? , 2014, CHES.

[28]  Amir Moradi,et al.  Side-Channel Security Analysis of Ultra-Low-Power FRAM-Based MCUs , 2015, COSADE.

[29]  Vincent Rijmen,et al.  Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches , 2011, Journal of Cryptology.

[30]  Howard M. Heys,et al.  Template attacks based on static power analysis of block ciphers in 45-nm CMOS environment , 2017, 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS).

[31]  周玉洁,et al.  A Standard Cell-Based Leakage Power Analysis Attack Countermeasure Using Symmetric Dual-Rail Logic , 2014 .

[32]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[33]  Amir Moradi,et al.  Side-channel attacks from static power: When should we care? , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[34]  Alessandro Trifiletti,et al.  Univariate Power Analysis Attacks Exploiting Static Dissipation of Nanometer CMOS VLSI Circuits for Cryptographic Applications , 2017, IEEE Transactions on Emerging Topics in Computing.

[35]  Selçuk Köse,et al.  False Key-Controlled Aggressive Voltage Scaling: A Countermeasure Against LPA Attacks , 2017, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[36]  Selcuk Kose,et al.  Security implications of simultaneous dynamic and leakage power analysis attacks on nanoscale cryptographic circuits , 2016 .

[37]  Patrick Schaumont,et al.  Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment , 2005, CHES.

[38]  A. Trifiletti,et al.  Leakage Power Analysis attacks: Well-defined procedure and first experimental results , 2009, 2009 International Conference on Microelectronics - ICM.

[39]  Amir Moradi,et al.  Side-Channel Resistant Crypto for Less than 2,300 GE , 2011, Journal of Cryptology.

[40]  Tim Güneysu,et al.  Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware , 2015, ACNS.

[41]  Domenik Helms,et al.  Leakage Models for High-Level Power Estimation , 2018, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[42]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[43]  Stefan Mangard,et al.  Hardware Countermeasures against DPA ? A Statistical Analysis of Their Effectiveness , 2004, CT-RSA.