Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure

Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art co...

Full description

Bibliographic Details
Main Authors: Archisman Ghosh, Debayan Das, Shreyas Sen
Format: Article
Language:English
Published: IEEE 2023-01-01
Series:IEEE Open Journal of Circuits and Systems
Subjects:
Online Access:https://ieeexplore.ieee.org/document/10208218/
_version_ 1797352823817502720
author Archisman Ghosh
Debayan Das
Shreyas Sen
author_facet Archisman Ghosh
Debayan Das
Shreyas Sen
author_sort Archisman Ghosh
collection DOAJ
description Mathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show <inline-formula> <tex-math notation="LaTeX">$\sim 5000\times $ </tex-math></inline-formula> minimum traces to disclosure (MTD) improvement over the unprotected implementation with <inline-formula> <tex-math notation="LaTeX">$\sim 1.25\times $ </tex-math></inline-formula> power and <inline-formula> <tex-math notation="LaTeX">$\sim 1.2\times $ </tex-math></inline-formula> area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows <inline-formula> <tex-math notation="LaTeX">$3.4M$ </tex-math></inline-formula> MTD which is <inline-formula> <tex-math notation="LaTeX">$500\times $ </tex-math></inline-formula> greater than the unprotected solution.
first_indexed 2024-03-08T13:22:22Z
format Article
id doaj.art-330ab06467884cf98005af26e8cd41e8
institution Directory Open Access Journal
issn 2644-1225
language English
last_indexed 2024-03-08T13:22:22Z
publishDate 2023-01-01
publisher IEEE
record_format Article
series IEEE Open Journal of Circuits and Systems
spelling doaj.art-330ab06467884cf98005af26e8cd41e82024-01-18T00:01:32ZengIEEEIEEE Open Journal of Circuits and Systems2644-12252023-01-01422824010.1109/OJCAS.2023.330225410208218Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA CountermeasureArchisman Ghosh0https://orcid.org/0000-0002-7842-030XDebayan Das1https://orcid.org/0000-0003-1843-0124Shreyas Sen2https://orcid.org/0000-0001-5566-8946Purdue University, West Lafayette, IN, USAIndian Institute of Science, Bengaluru, IndiaIndian Institute of Science, Bengaluru, IndiaMathematically secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, throughput degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing a physical Time-Varying Transfer Function (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. We evaluate our proposed technique utilizing a MATLAB-based system-level simulation. Finally, we implement a 65nm CMOS prototype IC and evaluate our technique against power side-channel attacks (SCA). System-level simulation results of the TVTF-AES show <inline-formula> <tex-math notation="LaTeX">$\sim 5000\times $ </tex-math></inline-formula> minimum traces to disclosure (MTD) improvement over the unprotected implementation with <inline-formula> <tex-math notation="LaTeX">$\sim 1.25\times $ </tex-math></inline-formula> power and <inline-formula> <tex-math notation="LaTeX">$\sim 1.2\times $ </tex-math></inline-formula> area overheads, and without any performance degradation. SCA evaluation with the prototype IC shows <inline-formula> <tex-math notation="LaTeX">$3.4M$ </tex-math></inline-formula> MTD which is <inline-formula> <tex-math notation="LaTeX">$500\times $ </tex-math></inline-formula> greater than the unprotected solution.https://ieeexplore.ieee.org/document/10208218/Power side-channel attacklow-overhead countermeasurephysical obfuscationtime-varying transfer functionsynthesizablegeneric
spellingShingle Archisman Ghosh
Debayan Das
Shreyas Sen
Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
IEEE Open Journal of Circuits and Systems
Power side-channel attack
low-overhead countermeasure
physical obfuscation
time-varying transfer function
synthesizable
generic
title Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
title_full Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
title_fullStr Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
title_full_unstemmed Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
title_short Physical Time-Varying Transfer Function as Generic Low-Overhead Power-SCA Countermeasure
title_sort physical time varying transfer function as generic low overhead power sca countermeasure
topic Power side-channel attack
low-overhead countermeasure
physical obfuscation
time-varying transfer function
synthesizable
generic
url https://ieeexplore.ieee.org/document/10208218/
work_keys_str_mv AT archismanghosh physicaltimevaryingtransferfunctionasgenericlowoverheadpowerscacountermeasure
AT debayandas physicaltimevaryingtransferfunctionasgenericlowoverheadpowerscacountermeasure
AT shreyassen physicaltimevaryingtransferfunctionasgenericlowoverheadpowerscacountermeasure