Analysis of Electromagnetic Information Leakage Based on Cryptographic Integrated Circuits
Abstract
:1. Introduction
- An electromagnetic information leakage model in the process of hardware implementation is proposed to explain the relationship between the electromagnetic leakage and the secret key in detail. The registers are considered as electric dipole models to illustrate the source of the electromagnetic leakage. The equivalent circuit of the magnetic field probe is developed to bridge the output voltage and the electromagnetic leakage signal.
- An electromagnetic information leakage model based on multiple linear regression is proposed to recover the secret key of the cryptographic algorithm. The correctness of electromagnetic information leakage model also is verified by multiple linear regression according to near field tests.
2. Experimental Setup
2.1. Experimental Platform
- (1)
- The computer sends 128-bit plaintext and 128-bit secret key to the Sakura-G board.
- (2)
- The Sakura-G board is responsible for encryption and returns the ciphertext to the computer.
- (3)
- The electromagnetic leakage signal is detected by the magnetic probe and then it is amplified by the low noise amplifier.
- (4)
- The electromagnetic leakage trace is measured by the oscilloscope and transferred to the control computer.
- (5)
- The computer is used to receive electromagnetic leakage traces and responsible for data storage, communication and further analysis.
- (6)
- This process is repeated many times until the electromagnetic leakage trace requirement is met.
2.2. Cryptographic Algorithm
3. Electromagnetic Leakage Model
3.1. Source of Electromagnetic Signal Leakage
3.2. Modeling the Registers
3.3. Modeling the Magnetic Probe
4. Electromagnetic Leakage Model Based on Multiple Linear Regression
4.1. Multiple Linear Regression
Algorithm 1: Electromagnetic LeakageModel BasedOnMultiple Linear Regression. |
4.2. Experiment Result
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Kocher, P.C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1996; pp. 104–113. [Google Scholar]
- Xiang, Y.; Chen, Z.; Chen, Z.; Fang, Z.; Hao, H.; Chen, J.; Liu, Y.; Wu, Z.; Xuan, Q.; Yang, X. Open dnn box by power side-channel attack. IEEE Trans. Circuits Syst. II Express Briefs 2020, 67, 2717–2721. [Google Scholar] [CrossRef] [Green Version]
- Xiang, Y.; Xu, Y.; Li, Y.; Ma, W.; Xuan, Q.; Liu, Y. Side-channel gray-box attack for dnns. IEEE Trans. Circuits Syst. II Express Briefs 2020, 68, 501–505. [Google Scholar] [CrossRef]
- Yang, W.; Cao, Y.; Zhou, Y.; Zhang, H.; Zhang, Q. Distance based leakage alignment for side channel attacks. IEEE Signal Process. Lett. 2016, 23, 419–423. [Google Scholar] [CrossRef]
- Slater, D.; Novotney, S.; Moore, J.; Morgan, S.; Tenaglia, S. Robust keystroke transcription from the acoustic side-channel. In Proceedings of the 35th Annual Computer Security Applications Conference, San Juan, PR, USA, 9–13 December 2019; pp. 776–787. [Google Scholar]
- Van Cleemput, J.; De Sutter, B.; De Bosschere, K. Adaptive compiler strategies for mitigating timing side channel attacks. IEEE Trans. Dependable Secur. Comput. 2017, 17, 35–49. [Google Scholar] [CrossRef]
- Masoumi, M. Novel Hybrid CMOS/Memristor Implementation of the AES Algorithm Robust Against Differential Power Analysis Attack. IEEE Trans. Circuits Syst. II Express Briefs 2019, 67, 1314–1318. [Google Scholar] [CrossRef]
- Hayashi, Y.I.; Homma, N. Introduction to electromagnetic information security. IEICE Trans. Commun. 2018, E102.B, 40–50. [Google Scholar] [CrossRef]
- Sun, S.; Zhang, H.; Du, Y. The electromagnetic leakage analysis based on arithmetic operation of FPGA. In Proceedings of the 2017 IEEE 5th International Symposium on Electromagnetic Compatibility (EMC-Beijing), Beijing, China, 28–31 October 2017; pp. 1–5. [Google Scholar]
- Tajik, S.; Dietz, E.; Frohmann, S.; Dittrich, H.; Nedospasov, D.; Helfmeier, C.; Seifert, J.P.; Boit, C.; Hübers, H.W. Photonic side-channel analysis of arbiter PUFs. J. Cryptol. 2017, 30, 550–571. [Google Scholar] [CrossRef]
- Genkin, D.; Pattani, M.; Schuster, R.; Tromer, E. Synesthesia: Detecting screen content via remote acoustic side channels. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 853–869. [Google Scholar]
- Zhang, H.X.; Liu, J.; Xu, J.; Zhang, F.; Cui, X.T.; Sun, S.F. Electromagnetic radiation-based IC device identification and verification using deep learning. EURASIP J. Wirel. Commun. Netw. 2020, 2020, 1–23. [Google Scholar] [CrossRef]
- Robyns, P.; Di Martino, M.; Giese, D.; Lamotte, W.; Quax, P.; Noubir, G. Practical operation extraction from electromagnetic leakage for side-channel analysis and reverse engineering. In Proceedings of the 13th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Linz, Austria, 8–10 July 2020; pp. 161–172. [Google Scholar]
- Zhang, N.; Lu, Y.; Cui, Q.; Wang, Y. Investigation of unintentional video emanations from a VGA connector in the desktop computers. IEEE Trans. Electromagn. Compat. 2017, 59, 1826–1834. [Google Scholar] [CrossRef]
- Sangodoyin, S.; Werner, F.T.; Yilmaz, B.B.; Cheng, C.L.; Ugurlu, E.M.; Sehatbakhsh, N.; Prvulović, M.; Zajic, A. Side-Channel Propagation Measurements and Modeling for Hardware Security in IoT Devices. IEEE Trans. Antennas Propag. 2020, 69, 3470–3484. [Google Scholar] [CrossRef]
- Danial, J.; Das, D.; Golder, A.; Ghosh, S.; Raychowdhury, A.; Sen, S. EM-X-DL: Efficient Cross-device Deep Learning Side-channel Attack With Noisy EM Signatures. ACM J. Emerg. Technol. Comput. Syst. (JETC) 2021, 18, 1–17. [Google Scholar] [CrossRef]
- Golder, A.; Das, D.; Danial, J.; Ghosh, S.; Sen, S.; Raychowdhury, A. Practical approaches toward deep-learning-based cross-device power side-channel attack. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2019, 27, 2720–2733. [Google Scholar] [CrossRef] [Green Version]
- Kasper, T.; Oswald, D.; Paar, C. EM side-channel attacks on commercial contactless smartcards using low-cost equipment. In International Workshop on Information Security Applications; Springer: Berlin/Heidelberg, Germany, 2009; pp. 79–93. [Google Scholar]
- Ramsay, C.; Lohuis, J. TEMPEST Attacks against AES; Technical Reports; Fox-IT: Fremont, CA, USA, 2017. [Google Scholar]
- Genkin, D.; Pachmanov, L.; Pipman, I.; Tromer, E. ECDH key-extraction via low-bandwidth electromagnetic attacks on PCs. In Cryptographers’ Track at the RSA Conference; Springer: Berlin/Heidelberg, Germany, 2016; pp. 219–235. [Google Scholar]
- Danial, J.; Das, D.; Ghosh, S.; Raychowdhury, A.; Sen, S. SCNIFFER: Low-Cost, Automated, Efficient Electromagnetic Side-Channel Sniffing. IEEE Access 2020, 8, 173414–173427. [Google Scholar] [CrossRef]
- Sun, S.; Zhang, H.; Cui, X.; Dong, L.; Khan, M.S.; Fang, X. Multibyte Electromagnetic Analysis Based on Particle Swarm Optimization Algorithm. Appl. Sci. 2021, 11, 839. [Google Scholar] [CrossRef]
- Sun, S.; Zhang, H.; Dong, L.; Cui, X.; Cheng, W.; Khan, M.S. A Novel Multi-Objective Electromagnetic Analysis Based on Genetic Algorithm. Sensors 2019, 19, 5542. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Das, D.; Nath, M.; Chatterjee, B.; Ghosh, S.; Sen, S. STELLAR: A generic EM side-channel attack protection through ground-up root-cause analysis. In Proceedings of the 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 5–10 May 2019; pp. 11–20. [Google Scholar]
- Gandolfi, K.; Mourtel, C.; Olivier, F. Electromagnetic analysis: Concrete results. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2001; pp. 251–261. [Google Scholar]
- Li, H.; Markettos, A.T.; Moore, S. Security evaluation against electromagnetic analysis at design time. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2005; pp. 280–292. [Google Scholar]
- Stutzman, W.L.; Thiele, G.A. Antenna Theory and Design; John Wiley & Sons: Hoboken, NJ, USA, 2012. [Google Scholar]
- Cheng, D.K. Field and Wave Electromagnetics; Pearson Education: London, UK, 1989. [Google Scholar]
- Standaert, F.X.; Malkin, T.G.; Yung, M. A unified framework for the analysis of side-channel key recovery attacks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2009; pp. 443–461. [Google Scholar]
- Wu, L.; Weissbart, L.; Krc, M.; Li, H.; Perin, G.; Batina, L.; Picek, S. On the Attack Evaluation and the Generalization Ability in Profiling Side-Channel Analysis. 2020. Available online: https://eprint.iacr.org/2020/899 (accessed on 4 August 2021).
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sun, S.; Zhang, H.; Cui, X.; Li, Q.; Dong, L.; Fang, X. Analysis of Electromagnetic Information Leakage Based on Cryptographic Integrated Circuits. Entropy 2021, 23, 1508. https://doi.org/10.3390/e23111508
Sun S, Zhang H, Cui X, Li Q, Dong L, Fang X. Analysis of Electromagnetic Information Leakage Based on Cryptographic Integrated Circuits. Entropy. 2021; 23(11):1508. https://doi.org/10.3390/e23111508
Chicago/Turabian StyleSun, Shaofei, Hongxin Zhang, Xiaotong Cui, Qiang Li, Liang Dong, and Xing Fang. 2021. "Analysis of Electromagnetic Information Leakage Based on Cryptographic Integrated Circuits" Entropy 23, no. 11: 1508. https://doi.org/10.3390/e23111508
APA StyleSun, S., Zhang, H., Cui, X., Li, Q., Dong, L., & Fang, X. (2021). Analysis of Electromagnetic Information Leakage Based on Cryptographic Integrated Circuits. Entropy, 23(11), 1508. https://doi.org/10.3390/e23111508