Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES

被引:4
作者
Brisfors, Martin [1 ]
Moraitis, Michail [1 ]
Dubrova, Elena [1 ]
机构
[1] Royal Inst Technol KTH, Electrum 229, S-19640 Stockholm, Sweden
来源
FOUNDATIONS AND PRACTICE OF SECURITY, FPS 2022 | 2023年 / 13877卷
关键词
Side-channel attack; Random Execution Time; Randomized Clock; Countermeasure; Oversampling; Deep Learning; FPGA; AES; Correlation Power Analysis; POWER ANALYSIS; COUNTERMEASURE;
D O I
10.1007/978-3-031-30122-3_3
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Clock randomization is one of the oldest countermeasures against side-channel attacks. Various implementations have been presented in the past, along with positive security evaluations. However, in this paper we show that it is possible to break countermeasures based on a randomized clock by sampling side-channel measurements at a frequency much higher than the encryption clock, synchronizing the traces with pre-processing, and targeting the beginning of the encryption. We demonstrate a deep learning-based side-channel attack on a protected FPGA implementation of AES which can recover a subkey from less than 500 power traces. In contrast to previous attacks on FPGA implementations of AES which targeted the last round, the presented attack uses the first round as the attack point. Any randomized clock countermeasure is significantly weakened by an attack on the first round because the effect of randomness accumulated over multiple encryption rounds is lost.
引用
收藏
页码:38 / 53
页数:16
相关论文
共 30 条
[1]  
Boey KH, 2010, PROCEEDINGS OF THE 2010 IEEE ASIA PACIFIC CONFERENCE ON CIRCUIT AND SYSTEM (APCCAS), P756, DOI 10.1109/APCCAS.2010.5774887
[2]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[3]   A countermeasure against differential power analysis based on random delay insertion [J].
Bucci, M ;
Luzzi, R ;
Guglielmo, M ;
Trifiletti, A .
2005 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), VOLS 1-6, CONFERENCE PROCEEDINGS, 2005, :3547-3550
[4]  
Coron JS, 2010, LECT NOTES COMPUT SC, V6225, P95, DOI 10.1007/978-3-642-15031-9_7
[5]  
Coron JS, 2009, LECT NOTES COMPUT SC, V5747, P156
[6]  
Fledel Dor, 2019, Selected Areas in Cryptography - SAC 2018. 25th International Conference. Revised Selected Papers: Lecture Notes in Computer Science (LNCS 11349), P193, DOI 10.1007/978-3-030-10970-7_9
[7]  
Fritzke A.W., 2012, OBFUSCATING SIDE CHA
[8]  
Güneysu T, 2011, LECT NOTES COMPUT SC, V6917, P33, DOI 10.1007/978-3-642-23951-9_3
[9]   Lightweight Side-Channel Protection using Dynamic Clock Randomization [J].
Hettwer, Benjamin ;
Das, Kallyan ;
Leger, Sebastien ;
Gehrer, Stefan ;
Gueneysu, Tim .
2020 30TH INTERNATIONAL CONFERENCE ON FIELD-PROGRAMMABLE LOGIC AND APPLICATIONS (FPL), 2020, :200-207
[10]  
Hogenboom Jip, 2010, Principal component analysis and side-channel attacks, P536