Analysis of Lightweight Register Hardware Threat
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
Analysis of Lightweight Register Hardware Threat

Authors: Yang Luo, Beibei Wang

Abstract:

In this paper, we present a design methodology of lightweight register transfer level (RTL) hardware threat implemented based on a MAX II FPGA platform. The dynamic power consumed by the toggling of the various bit of registers as well as the dynamic power consumed per unit of logic circuits were analyzed. The hardware threat was designed taking advantage of the differences in dynamic power consumed per unit of logic circuits to hide the transfer information. The experiment result shows that the register hardware threat was successfully implemented by using different dynamic power consumed per unit of logic circuits to hide the key information of DES encryption module. It needs more than 100000 sample curves to reduce the background noise by comparing the sample space when it completely meets the time alignment requirement. In additional, an external trigger signal is playing a very important role to detect the hardware threat in this experiment.

Keywords: Side-channel analysis, hardware threat, register transfer level, dynamic power.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1130091

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 943

References:


[1] D. Nedospasov, J. P. Seifert, C. Helfmeier, C. Boit, “Invasive PUF Analysis,” Proceedings of Fault Diagnosis and Tolerance in Cryptography Santa Barbara, CA Aug. 20, 2013, p30-41.
[2] M. Fyrbiak, C. Kison, W. Adi, “Construction of Software-Based Digital Physical Clone Resistant Functions,” Proceedings of Emerging Security Technologies Cambridge Sept. 9-11, 2013, p109.
[3] D. G. Liu, Q. Dong, “Combating side-channel attacks using key management,” Proceedings of IEEE International Symposium on Parallel & Distributed Processing Rome May 23-29, 2009, p1-8.
[4] P. Y. Chen, R. C. Fang, R. Liu, C. Chakrabarti, Y. Cao, S. M.Yu, “Exploiting resistive cross-point array for compact design of physical unclonable function,” Proceedings of IEEE International Symposium on Hardware Oriented Security and Trust Washington, DC May 5-7, 2015, p26.
[5] S. Chen, J. L. Chen, D. Forte, J. Di, M. Tehranipoor, L. Wang, “Chip-level Anti-Reverse Engineering using Transformable Interconnects,” Proceedings of IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems Amherst, MA Oct. 12-14, 2015, p109-115.
[6] M. L. Wan, Z. Q. He, S. Han, K. Dai, X. C. Zou, “An Invasive-Attack-Resistant PUF Based on Switched-Capacitor Circuit,” IEEE Trans. On Circuits and Systems I: Regular Papers, vol. 62, p2024-2034.
[7] Y. F. Xie, X. Y. Xue, J. G. Yang, Y. Y. Lin, Q. T. Zou, R. Huang, J. G. Wu, “A Logic Resistive Memory Chip for Embedded Key Storage with Physical Security,” IEEE Trans. On Circuits and Systems II: Express Briefs vol. 63 p336-340.
[8] C. Boit, C. Helfmeier, U. Kerst, “Security Risks Posed by Modern IC Debug and Diagnosis Tools,” Proceedings of Fault Diagnosis and Tolerance in Cryptography Santa Barbara, CA Aug.20-20, 2013, p3-15.
[9] P. Choi, D. K. Kim, “Design of security enhanced TPM chip against invasive physical attacks,” Proceedings of IEEE International Symposium on Circuits and Systems Seoul, Korea (South) May 20-23, 2012, p1787-1790.
[10] U. Rührmair, C. Jaeger, M. Bator, M. Stutzmann, P. Lugli, G. Csaba, “Applications of High-Capacity Crossbar Memories in Cryptography,” IEEE Trans. On Nanotechnology vol. 10, pp.489-498.
[11] K. Kursawe, A. R. Sadeghi, D. Schellekens, B. Skoric, P. Tuyls, “Reconfigurable Physical Unclonable Functions–Enabling Technology for Tamper- Resistant Storage,” Proceedings of Hardware-Oriented Security and Trust Francisco, CA July 27-27, 2009, pp. 22-30.
[12] B. Mainak, S. H. Michael, “A Region Based Approach for the Identification of Hardware Trojans,” Bradley Department of Electrical and Computer Engineering, Virginia Tech., Host’08, 2008.
[13] F. Wolff, C. Papachristou, S. Bhunia, R. S. Chakraborty, “Towards Trojan-Free Trusted ICs: Problem Analysis and Detection Scheme,” In Proceedings of the IEEE Design Automation and Test in Europe, Munich, Germany, 10-14 March 2008, pp.1362-1365.
[14] A. Waksman, M. Suozzo, S. Sethumadhavan, “FANCI: Identification of Stealthy Malicious Logic Using Boolean Functional Analysis,” In Proceedings of the ACM SIGSAC Conference on Computer & Communications Security (CCS’13), Berlin, Germany, 4–8 November 2013, pp. 697–708.
[15] M. Hicks, M. Finnicum, S. T. King, M. M. K. Martin, J. M. Smith, “Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically,” In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010, pp. 159–172.
[16] H. Salmani, M. Tehranipoor, J. Plusquellic, “New Design Strategy for Improving Hardware Trojan Detection and Reducing Trojan Activation Time,” In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Francisco, CA, USA, 27–27 July 2009, pp. 66–73.
[17] R. M. Rad, X. Wang, M. Tehranipoor, J. Plusquellic, “Power Supply Signal Calibration Techniques for Improving Detection Resolution to Hardware Trojans,” In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, USA, 10–13 November 2008, pp. 632–639.
[18] R. Rad, J. Plusquellic, M. Tehranipoor, “Sensitivity Analysis to Hardware Trojans Using Power Supply Transient Signals,” In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2008, pp. 3–7.
[19] D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi, B. Sunar, “Trojan Detection using IC Fingerprinting,” In Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007, pp. 296–310.
[20] T. Xu, J. B. Wendt, M. Potkonjak,“Matched Digital PUFs for Low Power Security in Implantable Medical Devices,” Proceedings of Healthcare Informatics Verona, Sept.15-17, 2014,pp.33-38.
[21] L. Zhang, Z. H. Kong, C. H. Chang, “PCKGen: A Phase Change Memory based cryptographic key generator,” Proceedings of IEEE International Symposium on Circuits and Systems Beijing, May 19-23, 2013, pp.1444-1447.
[22] Y-I. Hayashi, N. Homma, T. Mizuki, T. Aoki, H. Sone, “Map-Based Analysis of IEMI Fault Injection into Cryptographic Devices,” Proceedings of IEEE International Symposium on Electromagnetic Compatibility Denver, CO Aug. 5-9, 2013, pp.829-834.
[23] Y-I. Hayashi, N. Homma, T. Sugawara, T. Mizuki, T. Aoki, H. Sone, “Precisely timed IEMI fault injection synchronized with EM information leakage,” Proceedings of IEEE International Symposium on Electromagnetic Compatibility Long Beach, CA Aug. 14-19, 2011, pp.738-742.
[24] Pongaliur K, Abraham Z, Liu A X, Xiao L, Kempel L 2008 Proceedings of High Assurance Systems Engineering Symposium Nanjing Dec. 3-5 2008 p353.
[25] K. Nowaka, G. Carpenter, F. Gebara, J. Schaub, D. Agarwal, P. Rohatgi, W. E. Hall, S. Baktir, D. Karakoyunlu, B. Sunar, “IC Fingerprinting and Stable IS Sensors for Enhanced IC Trust,” 2006.