An Architecture-Independent Instruction Shuffler to Protect against Side-Channel Attacks

被引:22
|
作者
Bayrak, Ali Galip [1 ]
Velickovic, Nikola [1 ]
Ienne, Paolo [1 ]
Burleson, Wayne [2 ]
机构
[1] Ecole Polytech Fed Lausanne, Sch Comp & Commun Sci, CH-1015 Lausanne, Switzerland
[2] Univ Massachusetts, Dept Elect & Comp Engn, Amherst, MA 01003 USA
关键词
Design; Security; Performance; Side-channel attacks; instruction shuffler; random permutation generation; BIT PERMUTATIONS; DESIGN;
D O I
10.1145/2086696.2086699
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Embedded cryptographic systems, such as smart cards, require secure implementations that are robust to a variety of low-level attacks. Side-Channel Attacks (SCA) exploit the information such as power consumption, electromagnetic radiation and acoustic leaking through the device to uncover the secret information. Attackers can mount successful attacks with very modest resources in a short time period. Therefore, many methods have been proposed to increase the security against SCA. Randomizing the execution order of the instructions that are independent, i.e., random shuffling, is one of the most popular among them. Implementing instruction shuffling in software is either implementation specific or has a significant performance or code size overhead. To overcome these problems, we propose in this work a generic custom hardware unit to implement random instruction shuffling as an extension to existing processors. The unit operates between the CPU and the instruction cache (or memory, if no cache exists), without any modification to these components. Both true and pseudo random number generators are used to dynamically and locally provide the shuffling sequence. The unit is mainly designed for in-order processors, since the embedded devices subject to these kind of attacks use simple in-order processors. More advanced processors (e.g., superscalar, VLIW or EPIC processors) are already more resistant to these attacks because of their built-in ILP and wide word size. Our experiments on two different soft in-order processor cores, i.e., OpenRISC and MicroBlaze, implemented on FPGA show that the proposed unit could increase the security drastically with very modest resource overhead. With around 2% area, 1.5% power and no performance overhead, the shuffler increases the effort to mount a successful power analysis attack on AES software implementation over 360 times.
引用
收藏
页数:19
相关论文
共 50 条
  • [21] Synthesis of Adaptive Side-Channel Attacks
    Quoc-Sang Phan
    Bang, Lucas
    Pasareanu, Corina S.
    Malacaria, Pasquale
    Bultan, Tevfik
    2017 IEEE 30TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF), 2017, : 328 - 342
  • [22] Architecting against Software Cache-Based Side-Channel Attacks
    Kong, Jingfei
    Aciicmez, Onur
    Seifert, Jean-Pierre
    Zhou, Huiyang
    IEEE TRANSACTIONS ON COMPUTERS, 2013, 62 (07) : 1276 - 1288
  • [23] MEAS: memory encryption and authentication secure against side-channel attacks
    Unterluggauer, Thomas
    Werner, Mario
    Mangard, Stefan
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2019, 9 (02) : 137 - 158
  • [24] Protecting Shared Virtualized Environments against Cache Side-channel Attacks
    Albalawi, Abdullah
    Vassilakis, Vassilios G.
    Calinescu, Radu
    PROCEEDINGS OF THE 8TH INTERNATIONAL CONFERENCE ON INFORMATION SYSTEMS SECURITY AND PRIVACY (ICISSP), 2021, : 507 - 514
  • [25] Side-Channel Attacks: A Short Tour
    Piessens, Frank
    van Oorschot, Paul C.
    Piessens, Frank
    van Oorshot, Paul C.
    IEEE SECURITY & PRIVACY, 2024, 22 (02) : 75 - 80
  • [26] Improving side-channel attacks against pairing-based cryptography
    Jauvart, Damien
    El Mrabet, Nadia
    Fournier, Jacques J. A.
    Goubin, Louis
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2020, 10 (01) : 1 - 16
  • [27] FourQ on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks
    Liu, Zhe
    Longa, Patrick
    Pereira, Geovandro C. C. F.
    Reparaz, Oscar
    Seo, Hwajeong
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 665 - 686
  • [28] MEAS: memory encryption and authentication secure against side-channel attacks
    Thomas Unterluggauer
    Mario Werner
    Stefan Mangard
    Journal of Cryptographic Engineering, 2019, 9 : 137 - 158
  • [29] On the Bright Side of Darkness: Side-Channel Based Authentication Protocol Against Relay Attacks
    Dabosville, Guillaume
    Maghrebi, Houssem
    Lhuillery, Alexis
    Le, Thanh-Ha
    Bringer, Julien
    2019 22ND EUROMICRO CONFERENCE ON DIGITAL SYSTEM DESIGN (DSD), 2019, : 214 - 221
  • [30] Moving Target Defense Mechanism for Side-Channel Attacks
    Vuppala, Satyanarayana
    Mady, Alie El-Din
    Kuenzi, Adam
    IEEE SYSTEMS JOURNAL, 2020, 14 (02): : 1810 - 1819