Side-Channel Leakage through Static Power Should We Care about in Practice?

被引:0
|
作者
Moradi, Amir [1 ]
机构
[1] Ruhr Univ Bochum, Horst Gortz Inst IT Secur, Bochum, Germany
关键词
S-BOX;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
By shrinking the technology static power consumption of CMOS circuits is becoming a major concern. In this paper, we present the first practical results of exploiting static power consumption of FPGA-based cryptographic devices in order to mount a key-recovery side-channel attack. The experiments represented here are based on three Xilinx FPGAs built on 65 nm, 45 nm, and 28 nm process technologies. By means of a sophisticated measurement setup and methodology we demonstrate an exploitable information leakage through static power of the underlying FPGAs. The current work highlights the feasibility of side-channel analysis attacks by static power that have been known for years but have not been performed and investigated in practice yet. This is a starting point for further research investigations, and may have a significant impact on the efficiency of DPA countermeasures in the near future.
引用
收藏
页码:562 / 579
页数:18
相关论文
共 50 条
  • [21] SC-DDPL as a Countermeasure against Static Power Side-Channel Attacks
    Bellizia, Davide
    Della Sala, Riccardo
    Scotti, Giuseppe
    CRYPTOGRAPHY, 2021, 5 (03)
  • [22] Beware Your Standard Cells! On Their Role in Static Power Side-Channel Attacks
    Bhandari, Jitendra
    Mankali, Likhitha
    Nabeel, Mohammed
    Sinanoglu, Ozgur
    Karri, Ramesh
    Knechtel, Johann
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2024, 43 (12) : 4439 - 4452
  • [23] How to explain side-channel leakage to your kids
    Naccache, D
    Tunstall, M
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS-CHES 2000, PROCEEDINGS, 2001, 1965 : 229 - 230
  • [24] An exploration of effective fuzzing for side-channel cache leakage
    Basu, Tiyash
    Aggarwal, Kartik
    Wang, Chundong
    Chattopadhyay, Sudipta
    SOFTWARE TESTING VERIFICATION & RELIABILITY, 2020, 30 (01):
  • [25] Imitating Functional Operations for Mitigating Side-Channel Leakage
    Dhavlle, Abhijitt
    Rafatirad, Setareh
    Khasawneh, Khaled
    Homayoun, Houman
    Dinakarrao, Sai Manoj Pudukotai
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2022, 41 (04) : 868 - 881
  • [26] ABBY: Automating leakage modelling for side-channel analysis
    Bazangani, Omid
    Iooss, Alexandre
    Buhan, Ileana
    Batina, Lejla
    PROCEEDINGS OF THE 19TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, ACM ASIACCS 2024, 2024, : 231 - 244
  • [27] Killing EM Side-Channel Leakage at its Source
    Das, Debayan
    Nath, Mayukh
    Ghosh, Santosh
    Sen, Shreyas
    2020 IEEE 63RD INTERNATIONAL MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS (MWSCAS), 2020, : 1108 - 1111
  • [28] Side-Channel Leakage Analysis of Inner Product Masking
    Li, Yuyuan
    Li, Lang
    Ou, Yu
    CMC-COMPUTERS MATERIALS & CONTINUA, 2024, 79 (01): : 1245 - 1262
  • [29] Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage
    Fujimoto, Daisuke
    Miura, Noriyuki
    Nagata, Makoto
    Hayashi, Yuichi
    Homma, Naofumi
    Aoki, Takafumi
    Hori, Yohei
    Katashita, Toshihiro
    Sakiyama, Kazuo
    Thanh-Ho Le
    Bringer, Julien
    Bazargan-Sabet, Pirouz
    Bhasin, Shivam
    Danger, Jean-Luc
    IEICE TRANSACTIONS ON ELECTRONICS, 2014, E97C (04): : 272 - 279
  • [30] Charger-Surfing: Exploiting a Power Line Side-Channel for Smartphone Information Leakage
    Cronin, Patrick
    Gao, Xing
    Yang, Chengmo
    Wang, Haining
    PROCEEDINGS OF THE 30TH USENIX SECURITY SYMPOSIUM, 2021, : 681 - 698