Cryptographic Software IP Protection without Compromising Performance or Timing Side-channel Leakage

被引:2
|
作者
Biswas, Arnab Kumar [1 ]
机构
[1] Natl Univ Singapore, Elect & Comp Engn Dept, Singapore 117583, Singapore
关键词
Obfuscation; optimization; NCD; LLVM; timing side-channel; channel capacity; FPGA; ALGORITHM; CAPACITY;
D O I
10.1145/3443707
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Program obfuscation is a widely used cryptographic software intellectual property (IP) protection technique against reverse engineering attacks in embedded systems. However, very few works have studied the impact of combining various obfuscation techniques on the obscurity (difficulty of reverse engineering) and performance (execution time) of obfuscated programs. In this article, we propose a Genetic Algorithm (GA)-based framework that not only optimizes obscurity and performance of obfuscated cryptographic programs, but it also ensures very low timing side-channel leakage. Our proposed Timing Side Channel Sensitive Program Obfuscation Optimization Framework (TSC-SPOOF) determines the combination of obfuscation transformation functions that produce optimized obfuscated programs with preferred optimization parameters. In particular, TSC-SPOOF employs normalized compression distance (NCD) and channel capacity to measure obscurity and timing side-channel leakage, respectively. We also use RISC-V rocket core running on a Xilinx Zynq FPGA device as part of our framework to obtain realistic results. The experimental results clearly show that our proposed solution leads to cryptographic programs with lower execution time, higher obscurity, and lower timing side-channel leakage than unguided obfuscation.
引用
收藏
页数:20
相关论文
共 50 条
  • [21] A Survey of Side-Channel Leakage Assessment
    Wang, Yaru
    Tang, Ming
    ELECTRONICS, 2023, 12 (16)
  • [22] Side-Channel Leakage across Borders
    Schmidt, Joern-Marc
    Plos, Thomas
    Kirschbaum, Mario
    Hutter, Michael
    Medwed, Marcel
    Herbst, Christoph
    SMART CARD RESEARCH AND ADVANCED APPLICATION, PROCEEDINGS, 2010, 6035 : 36 - 48
  • [23] Side-channel leakage tolerant architectures
    Tiri, Kris
    Schaumont, Patrick
    Verbauwhede, Ingrid
    THIRD INTERNATIONAL CONFERENCE ON INFORMATION TECHNOLOGY: NEW GENERATIONS, PROCEEDINGS, 2006, : 204 - +
  • [24] Towards Secure Cryptographic Software Implementation Against Side-Channel Power Analysis Attacks
    Luo, Pei
    Zhang, Liwei
    Fei, Yunsi
    Ding, A. Adam
    PROCEEDINGS OF THE ASAP2015 2015 IEEE 26TH INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC SYSTEMS, ARCHITECTURES AND PROCESSORS, 2015, : 144 - 148
  • [25] Hiding Higher-Order Side-Channel Leakage Randomizing Cryptographic Implementations in Reconfigurable Hardware
    Sasdrich, Pascal
    Moradi, Amir
    Gueneysu, Tim
    TOPICS IN CRYPTOLOGY - CT-RSA 2017, 2017, 10159 : 131 - 146
  • [26] Evaluation of Side-Channel Leakage Simulation by Using EMC Macro-Model of Cryptographic Devices
    Yano, Yusuke
    Iokibe, Kengo
    Teshima, Toshiaki
    Toyota, Yoshitaka
    Katashita, Toshihiro
    Hori, Yohei
    IEICE TRANSACTIONS ON COMMUNICATIONS, 2021, E104B (02) : 178 - 186
  • [27] Thermal Side-channel Leakage Protection in Monolithic Three Dimensional Integrated Circuits
    Dofe, Jaya
    2022 IEEE 35TH INTERNATIONAL SYSTEM-ON-CHIP CONFERENCE (IEEE SOCC 2022), 2022, : 9 - 10
  • [28] IP Core Protection using Voltage-Controlled Side-Channel Receivers
    Samarin, Peter
    Lemke-Rust, Kerstin
    Paar, Christof
    PROCEEDINGS OF THE 2016 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE ORIENTED SECURITY AND TRUST (HOST), 2016, : 217 - 222
  • [29] Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation
    Kasper, Timo
    Oswald, David
    Paar, Christof
    RFID: SECURITY AND PRIVACY: 7TH INTERNATIONALWORKSHOP, RFIDSEC 2011, 2012, 7055 : 61 - 77
  • [30] Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation
    Kasper, Timo
    Oswald, David
    Paar, Christof
    RFID SECURITY AND PRIVACY, 2012, 7055 : 61 - 77