当前位置: X-MOL 学术IEEE Open J. Circuits Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
IEEE Open Journal of Circuits and Systems Pub Date : 2023-08-04 , DOI: 10.1109/ojcas.2023.3302254
Archisman Ghosh 1 , Debayan Das 2 , Shreyas Sen 2
Affiliation  

Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show $\sim 5000\times $ minimum traces to disclosure (MTD) improvement over the unprotected implementation with $\sim 1.25\times $ power and $\sim 1.2\times $ area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows $3.4M$ MTD which is $500\times $ greater than the unprotected solution.

中文翻译:

物理时变传递函数作为通用低开销功率 SCA 对策

当在物理平台上实施时,数学上安全的加密算法会通过其电源泄漏重要的旁道信息。攻击者可以利用这些侧信道泄漏来提取嵌入式设备的密钥。现有最先进的对策主要集中在功率平衡、门级掩蔽或使用噪声注入和特征衰减来降低信噪比 (SNR),所有这些都受到高功率/面积开销、吞吐量下降或不可综合。在本文中,我们提出了一种通用的低开销数字友好型功率 SCA 对策,利用物理时变传递函数 (TVTF),通过随机改组分布式开关电容器来显着混淆时域中的迹线。我们利用基于 MATLAB 的系统级仿真来评估我们提出的技术。最后,我们实现了 65nm CMOS 原型 IC,并评估了我们的技术针对电源侧通道攻击 (SCA) 的能力。TVTF-AES的系统级仿真结果显示 $\sim 5000\次$与无保护实施相比,最小披露痕迹(MTD)得到改进 $\sim 1.25\times $功率和 $\sim 1.2\times $面积开销,并且没有任何性能下降。使用原型 IC 进行 SCA 评估显示 $340万$MTD 是 $500\次$大于未受保护的溶液。
更新日期:2023-08-04
down
wechat
bug