Reliable SoC Design and Implementation of SHA-3-HMAC Algorithm with Attack Protection

The Keyed-Hash Message Authentication Codes (HMAC) is a widely used method to ensure the integrity and authentication of data and its security is based on the Hash encryption algorithm. As part of HMAC, the secure hash algorithm (SHA)-3 was selected as the winner of the hash function competition in 2012. Though SHA-3 has been implemented individually in hardware, reliable SoC (system on a chip) design with multiple attack protection is still unsolved to support SHA-3-HMAC. In this paper, we propose our design of a SHA-3-HMAC SoC module which has the ability to defend against common side channel attacks and error injection attacks. Our design also supports different digest values of 256/384/512 according to configuration, with automatic padding operation inside SHA-3. Furthermore, through application-specific integrated circuit (ASIC) analysis of the implementation of our design, the maximum clock frequency of our implementation can reach 300MHz. By adding a clock randomization module and a circuit design based on time redundancy, the security and reliability of the SoC module has been greatly improved.

[1]  Davide Zoni Analysis and countermeasures to side-channel attacks: a hardware design perspective , 2019, 2019 14th International Symposium on Reconfigurable Communication-centric Systems-on-Chip (ReCoSoC).

[2]  Artemios G. Voyiatzis,et al.  High performance pipelined FPGA implementation of the SHA-3 hash algorithm , 2015, 2015 4th Mediterranean Conference on Embedded Computing (MECO).

[3]  Yongxin Zhu,et al.  An FPGA-based Hardware Acceleration For Key Steps of Facet Imaging Algorithm , 2019, 2019 IEEE International Conference on Smart Cloud (SmartCloud).

[4]  Saieed Akbari,et al.  CMOS implementation of a new high speed, glitch-free 5-2 compressor for fast arithmetic operations , 2013, Proceedings of the 20th International Conference Mixed Design of Integrated Circuits and Systems - MIXDES 2013.

[5]  Firdous Kausar,et al.  Security Attacks and Countermeasures on Cloud Assisted IoT Applications , 2018, 2018 IEEE International Conference on Smart Cloud (SmartCloud).

[6]  Deepali Koppad,et al.  Low power and pipelined secure hashing algorithm-3(SHA-3) , 2016, 2016 IEEE Annual India Conference (INDICON).

[7]  Christof Fetzer,et al.  Slice Your Bug: Debugging Error Detection Mechanisms Using Error Injection Slicing , 2010, 2010 European Dependable Computing Conference.

[8]  Xiangmin Zhang,et al.  High-performance implementation of an HMAC processor based on SHA-3 Hash function , 2017, 2017 International Conference on Electron Devices and Solid-State Circuits (EDSSC).

[9]  Xu Guo,et al.  Fair and Comprehensive Performance Evaluation of 14 Second Round SHA-3 ASIC Implementations , 2010 .

[10]  J. Arlat,et al.  Fault Injection Into VHDL Models: A Fault Injection Tool And Some Preliminary Experimental Results , 1994, Third Int'l Workshop on Integrating Error Models with Fault Injection.

[11]  Liwei Zhang,et al.  Differential Fault Analysis of SHA3-224 and SHA3-256 , 2016, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[12]  Xin Dong,et al.  Hardware implementation of SHA-3 candidate based on BLAKE-32 , 2012, 2012 5th International Conference on BioMedical Engineering and Informatics.

[13]  E.Y. Lam,et al.  FPGA-based High-speed True Random Number Generator for Cryptographic Applications , 2006, TENCON 2006 - 2006 IEEE Region 10 Conference.

[14]  Himanshu Gupta,et al.  Impact of Side Channel Attack in Information Security , 2019, 2019 International Conference on Computational Intelligence and Knowledge Economy (ICCIKE).

[15]  Meikang Qiu,et al.  Security protection and checking for embedded system integration against buffer overflow attacks via hardware/software , 2006, IEEE Transactions on Computers.

[16]  Min Wang,et al.  A configurable fault-tolerant glitch-free clock switching circuit , 2013, 2013 IEEE 56th International Midwest Symposium on Circuits and Systems (MWSCAS).

[17]  Dong-Seong Kim,et al.  A Hardware Implementation of SHA3 Hash Processor using Cortex-M0 , 2019, 2019 International Conference on Electronics, Information, and Communication (ICEIC).

[18]  Keke Gai,et al.  Privacy-Preserving Data Encryption Strategy for Big Data in Mobile Cloud Computing , 2017, IEEE Transactions on Big Data.

[19]  Arash Reyhani-Masoleh,et al.  Efficient and Concurrent Reliable Realization of the Secure Cryptographic SHA-3 Algorithm , 2014, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[20]  Liji Wu,et al.  High-speed Pipeline Design for HMAC of SHA-256 with Masking Scheme , 2018, 2018 12th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID).