Beware Your Standard Cells! On Their Role in Static Power Side-Channel Attacks

被引:4
作者
Bhandari, Jitendra [1 ]
Mankali, Likhitha [1 ]
Nabeel, Mohammed [1 ]
Sinanoglu, Ozgur [2 ]
Karri, Ramesh [1 ]
Knechtel, Johann [2 ]
机构
[1] NYU, New York, NY 11201 USA
[2] NYU Abu Dhabi, Abu Dhabi, U Arab Emirates
关键词
Trojan horses; Integrated circuits; Timing; Standards; Security; Hardware; Side-channel attacks; CAD; hardware security;
D O I
10.1109/TCAD.2024.3394736
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Static or leakage power, which is especially prominent in advanced technology nodes, enables so-called static power side-channel attacks (S-PSCAs). While countermeasures exist, they often incur considerable overheads. Besides, hardware Trojans represent another threat. Although the interplay between static power, down-scaling of technology nodes, and the vulnerability to S-PSCA is already established, an important detail was not covered yet: the role of the components at the heart of this sensitive interplay, the standard cells. Here, we study this intricate relationship for two commercial 28 and 65 nm technologies, using a commercial-grade integrated circuit design setup, and under realistic power consumption, performance, and area (PPA) objectives. Specifically, we study how threshold-voltage (VT) tuning of standard cells impacts the resilience of representative AES and PRESENT cipher hardware, including versions with established countermeasures. Our proposed CAD framework enables a security-versus-PPA-aware design-space exploration. Contrary to the belief that high-performance designs are generally more vulnerable to S-PSCA, we find that timing constraints and the distribution of different VT cells are more pivotal factors. Furthermore, we discover that attackers can deploy highly effective and stealthy S-PSCA-based Trojans, all without any gate overheads or any timing violations.
引用
收藏
页码:4439 / 4452
页数:14
相关论文
共 39 条
[1]  
Abbassi IH, 2019, DES AUT TEST EUROPE, P914, DOI [10.23919/date.2019.8714829, 10.23919/DATE.2019.8714829]
[2]   Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits [J].
Alioto, Massimo ;
Giancane, Luca ;
Scotti, Giuseppe ;
Trifiletti, Alessandro .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2010, 57 (02) :355-367
[3]   SC-DDPL: A Novel Standard-Cell Based Approach for Counteracting Power Analysis Attacks in the Presence of Unbalanced Routing [J].
Bellizia, Davide ;
Bongiovanni, Simone ;
Olivieri, Mauro ;
Scotti, Giuseppe .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2020, 67 (07) :2317-2330
[4]  
Bhandari J., 2023, Rep. 2023/920
[5]  
Bhandari J., 2023, Rep. 2023/205
[6]  
Bogdanov A, 2007, LECT NOTES COMPUT SC, V4727, P450
[7]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[8]  
Chakraborty RS, 2009, LECT NOTES COMPUT SC, V5747, P396
[9]  
Del Pozo SM, 2015, DES AUT TEST EUROPE, P145
[10]   Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications [J].
Djukanovic, Milena ;
Bellizia, Davide ;
Scotti, Giuseppe ;
Trifiletti, Alessandro .
PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2017, 2017, 10239 :79-94