Reducing Power Side-Channel Information Leakage of AES Engines Using Fully Integrated Inductive Voltage Regulator

被引:44
作者
Kar, Monodeep [1 ]
Singh, Arvind [2 ]
Mathew, Sanu K. [1 ]
Rajan, Anand [1 ]
De, Vivek [1 ]
Mukhopadhyay, Saibal [2 ]
机构
[1] Intel Labs, Hillsboro, OR 97124 USA
[2] Georgia Inst Technol, Dept Elect & Comp Engn, Atlanta, GA 30332 USA
基金
美国国家科学基金会;
关键词
Advanced Encryption Standard (AES); correlation power analysis (CPA); countermeasure; information leakage; integrated voltage regulator; power attack; side-channel-attack; template attack; test vector leakage assessment (TVLA); CORE;
D O I
10.1109/JSSC.2018.2822691
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
This paper demonstrates an integrated inductive voltage regulator (IVR) for improving power side-channel-attack (PSCA) resistance of 128-bit Advanced Encryption Standard (AES-128) engines. An inductive IVR is shown to transform the current signatures generated by an encryption engine. Furthermore, an all-digital circuit block, referred to as the loop-randomizer, is introduced to randomize the IVR transformations. A 130-nm test-chip with an inductive IVR with 11.6-nH inductance, 3.2-nF capacitance, and 125-MHz switching frequency is used to drive two different architectures of AES-128 engine: high performance and low power. The measurements demonstrate that the IVR with loop randomizer eliminates information leakage while incurring only 3% overhead in performance and 5% overhead in power over a baseline IVR-AES system. Moreover, while a key-byte can be extracted for the standalone high-performance and low-power AES (LP-AES) with only 5000 and 1000 measurements, respectively, the proposed IVR inhibits key extraction even with 500 000 measurements.
引用
收藏
页码:2399 / 2414
页数:16
相关论文
共 40 条
[1]  
Ambrose Jude Angelo, 2008, 2008 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), P678, DOI 10.1109/ICCAD.2008.4681650
[2]  
Bucci M, 2006, LECT NOTES COMPUT SC, V4249, P232
[3]  
Das D., 2017, HIGH EFFICIENCY POWE
[4]  
Doulcier-Verdier M., 2011, 2011 IEEE International Solid-State Circuits Conference (ISSCC 2011), P274, DOI 10.1109/ISSCC.2011.5746316
[5]   ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs [J].
Genkin, Daniel ;
Pachmanov, Lev ;
Pipman, Itamar ;
Tromer, Eran .
TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 :219-235
[6]   Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation [J].
Genkin, Daniel ;
Pachmanov, Lev ;
Pipman, Itamar ;
Tromer, Eran .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 :207-228
[7]  
Goodwill G., 2011, NIST NON ATT TEST WO, P115
[8]  
Guneysu T., 2011, GENERIC SIDE CHANNEL, P33
[9]   HASWELL: THE FOURTH-GENERATION INTEL CORE PROCESSOR [J].
Hammarlund, Per ;
Martinez, Alberto J. ;
Bajwa, Atiq A. ;
Hill, David L. ;
Hallnor, Erik ;
Jiang, Hong ;
Dixon, Martin ;
Derr, Michael ;
Hunsaker, Mikal ;
Kumar, Rajesh ;
Osborne, Randy B. ;
Rajwar, Ravi ;
Singhal, Ronak ;
D'Sa, Reynold ;
Chappell, Robert ;
Kaushik, Shiv ;
Chennupaty, Srinivas ;
Jourdan, Stephan ;
Gunther, Steve ;
Piazza, Tom ;
Burton, Ted .
IEEE MICRO, 2014, 34 (02) :6-20
[10]  
Hernandez H., 2012, 2012 25 S INT CIRC S, P1