Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher
Abstract
:1. Introduction
2. Related Work
3. Background
3.1. Adiabatic Switching
- Evaluate (E): In this stage, the power supply signal rises and the inputs and are stable. If , , turns on once power supply reaches the threshold voltage. Thus, follows power supply signal.
- Hold (H): Power signal and the outputs remain stable for the subsequent gate to evaluate.
- Recovery (R): Both inputs are discharged by the previous gate. The power supply falls and follows power supply signal until it reaches the threshold voltage of . The charge is partially recovered back to the power supply during this stage.
- Wait (W): The gate waits for the next evaluation stage.
3.2. SIMON Encryption Algorithm
3.2.1. Round Function
3.2.2. Key Expansion
3.3. Correlation Power Analysis (CPA) Side-Channel Attack
4. Proposed Methodology
4.1. Ultra-Low Power Adiabatic SIMON Architecture
4.1.1. Merged Blocks
4.1.2. Balanced Transfer Paths
4.2. Mounting CPA Attack on Adiabatic SIMON
4.2.1. Power Model
4.2.2. Intermediate Signal for Attack
4.2.3. Proposed Charge Based Sampling
4.3. Effect of Load Capacitance on CPA
5. Results
5.1. Performance Characteristics
5.2. Resistance to CPA Attack
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Sivaraman, V.; Gharakheili, H.H.; Fernandes, C.; Clark, N.; Karliychuk, T. Smart IoT Devices in the Home: Security and Privacy Implications. IEEE Technol. Soc. Mag. 2018, 37, 71–79. [Google Scholar] [CrossRef]
- Beaulieu, R.; Treatman-Clark, S.; Shors, D.; Weeks, B.; Smith, J.; Wingers, L. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015; pp. 1–6. [Google Scholar] [CrossRef]
- Wamser, M.S.; Sigl, G. Pushing The Limits Further: Sub-atomic AES. In IFIP/IEEE International Conference on Very Large Scale Integration-System on a Chip; Springer: Berlin/Heidelberg, Germany, 2017; pp. 220–239. [Google Scholar]
- Mathew, S.; Satpathy, S.; Suresh, V.; Anders, M.; Kaul, H.; Agarwal, A.; Hsu, S.; Chen, G.; Krishnamurthy, R. 340 mV–1.1 V, 289 Gbps/W, 2090-Gate NanoAES Hardware Accelerator With Area-Optimized Encrypt/Decrypt GF(2 4) 2 Polynomials in 22 nm Tri-Gate CMOS. IEEE J. Solid-State Circuits 2015, 50, 1048–1058. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-lightweight Block Cipher. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Borghoff, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE—A Low-Latency Block Cipher for Pervasive Computing Applications. In Advances in Cryptology–ASIACRYPT 2012; Wang, X., Sako, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Akishita, T.; Hiwatari, H. Very compact hardware implementations of the blockcipher CLEFIA. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2011; pp. 278–292. [Google Scholar]
- Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms—Design andAnalysis. In Selected Areas in Cryptography; Stinson, D.R., Tavares, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 39–56. [Google Scholar]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404. 2013. Available online: https://eprint.iacr.org/2013/404 (accessed on 8 June 2021).
- ISO Security Services for RFID Air Interfaces. Information Technology—Automatic Identification and Data Capture Techniques; Standard ISO/IEC TR 29167-21:2018; International Organization for Standardization: Geneva, Switzerland, 2018; Available online: https://www.iso.org/standard/70388.html (accessed on 15 August 2019).
- Gray-Fow, E. A Brief Peek Into the Fascinating World of Side Channel Attacks. Available online: https://medium.com/swlh/a-brief-peek-into-the-fascinating-world-of-side-channel-attacks-809f96eabea1 (accessed on 15 July 2019).
- Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to differential power analysis. J. Cryptogr. Eng. 2011, 1, 5–27. [Google Scholar] [CrossRef] [Green Version]
- Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other systems. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1996; pp. 104–113. [Google Scholar]
- Hutter, M.; Schmidt, J.M. The Temperature Side-Channel and Heating Fault Attacks. In Proceedings of the International Conference on Smart Card Research and Advanced Applications, Berlin, Germany, 27–29 November 2013. [Google Scholar]
- Quisquater, J.J.; Samyde, D. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In International Conference on Research in Smart Cards: Smart Card Programming and Security; Springer: Berlin/Heidelberg, Germany, 2001; pp. 200–210. [Google Scholar]
- Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security); Springer: Berlin/Heidelberg, Germany, 2007; ISBN 0387308571. [Google Scholar]
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
- Shanmugam, D.; Selvam, R.; Annadurai, S. Differential Power Analysis Attack on SIMON and LED Block Ciphers. In Security, Privacy, and Applied Cryptography Engineering; Chakraborty, R.S., Matyas, V., Schaumont, P., Eds.; Springer International Publishing: Cham, Switzerland, 2014; pp. 110–125. [Google Scholar]
- Bhasin, S.; Graba, T.; Danger, J.; Najm, Z. A Look into SIMON from a Side-channel Perspective. In Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; pp. 56–59. [Google Scholar] [CrossRef]
- Singh, A.; Chawla, N.; Ko, J.H.; Kar, M.; Mukhopadhyay, S. Energy Efficient and Side-Channel Secure Cryptographic Hardware for IoT-Edge Nodes. IEEE Internet Things J. 2019, 6, 421–434. [Google Scholar] [CrossRef]
- Wan, T.; Salman, E. Ultra Low Power SIMON Core for Lightweight Encryption. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems (ISCAS), Florence, Italy, 27–30 May 2018; pp. 1–5. [Google Scholar] [CrossRef]
- Teichmann, P. Adiabatic Logic: Future Trend and System Level Perspective; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Maheshwari, S.; Bartlett, V.A.; Kale, I. A VHDL-based Modelling Approach for Rapid Functional Simulation and Verification of Adiabatic Circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2020. [Google Scholar] [CrossRef]
- Kumar, S.D.; Thapliyal, H.; Mohammad, A.; Singh, V.; Perumalla, K.S. Energy-Efficient and Secure S-Box Circuit Using Symmetric Pass Gate Adiabatic Logic. In Proceedings of the 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Pittsburgh, PA, USA, 11–13 July 2016; pp. 308–313. [Google Scholar] [CrossRef]
- Dinesh Kumar, S.; Thapliyal, H.; Mohammad, A. FinSAL: FinFET-Based Secure Adiabatic Logic for Energy-Efficient and DPA Resistant IoT Devices. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2018, 37, 110–122. [Google Scholar] [CrossRef]
- Raghav, H.S.; Kale, I. A Balanced Power Analysis Attack Resilient Adiabatic Logic Using Single Charge Sharing Transistor. Integration 2019, 69, 147–160. [Google Scholar] [CrossRef]
- Avital, M.; Dagan, H.; Levi, I.; Keren, O.; Fish, A. DPA-Secured Quasi-Adiabatic Logic (SQAL) for Low-Power Passive RFID Tags Employing S-Boxes. IEEE Trans. Circuits Syst. I Regul. Pap. 2015, 62, 149–156. [Google Scholar] [CrossRef]
- Monteiro, C.; Takahashi, Y.; Sekine, T. Charge-sharing Symmetric Adiabatic Logic in Countermeasure Against Power Analysis Attacks at Cell Level. Microelectron. J. 2013, 44, 496–503. [Google Scholar] [CrossRef]
- Kumar, S.; Thapliyal, H.; Mohammad, A.; Perumalla, K. Design Exploration of a Symmetric Pass Gate Adiabatic Logic for Energy-Efficient and Secure Hardware. Integr. VLSI J. 2016, 58. [Google Scholar] [CrossRef]
- Thapliyal, H.; Varun, T.S.S.; Kumar, S.D. Adiabatic Computing Based Low-Power and DPA-Resistant Lightweight Cryptography for IoT Devices. In Proceedings of the 2017 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Bochum, Germany, 3–5 July 2017; pp. 621–626. [Google Scholar] [CrossRef]
- Fadaeinia, B.; Moradi, A. 3-Phase Adiabatic Logic and its Sound SCA Evaluation. IEEE Trans. Emerg. Top. Comput. 2020. [Google Scholar] [CrossRef]
- Wan, T.; Karimi, Y.; Stanaćević, M.; Salman, E. Perspective Paper—Can AC Computing Be an Alternative for Wirelessly Powered IoT Devices? IEEE Embed. Syst. Lett. 2017, 9, 13–16. [Google Scholar] [CrossRef]
- Moon, Y.; Jeong, D.K. An Efficient Charge Recovery Logic Circuit. IEEE J. Solid-State Circuits 1996, 31, 514–522. [Google Scholar] [CrossRef]
- Khatir, M.; Moradi, A. Secure Adiabatic Logic: A Low-Energy DPA-Resistant Logic Style. 2008. [email protected] 13955 Received 17 Mar 2008, Last Revised 17 Mar 2008. Available online: https://eprint.iacr.org/2008/123.pdf (accessed on 8 June 2021).
- Hwang, D.D.; Tiri, K.; Hodjat, A.; Lai, B.C.; Yang, S.; Schaumont, P.; Verbauwhede, I. AES-based Security Coprocessor IC in 0.18-μm CMOS with Resistance to Differential Power Analysis Side-channel Attacks. IEEE J. Solid-State Circuits 2006, 41, 781–790. [Google Scholar] [CrossRef] [Green Version]
- Gulcan, E.; Aysu, A.; Schaumont, P. A Flexible and Compact Hardware Architecture for the SIMON Block Cipher. In Lightweight Cryptography for Security and Privacy; Eisenbarth, T., Öztürk, E., Eds.; Springer: Cham, Switzerland, 2015; pp. 34–50. [Google Scholar]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems-CHES 2004; Joye, M., Quisquater, J.J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
- Cadence Spectre Simulation Platform. Available online: https://www.cadence.com/en_US/home/tools/custom-ic-analog-rf-design/circuit-simulation/spectre-simulation-platform.html (accessed on 27 October 2020).
- MATLAB. 9.9.0.1467703 (R2020b); The MathWorks Inc.: Natick, MA, USA, 2020; Available online: https://www.mathworks.com/products/matlab.html (accessed on 27 October 2020).
Static SIMON | Adiabatic SIMON | |||||
---|---|---|---|---|---|---|
Hamming Distance between | Bits of the Input Key | Number of Key Bits | Number of Key Hypotheses | Bits of the Input Key | Number of Key Bits | Number of Key Hypotheses |
and | , , , | 4 | 16 | |||
and | , , | 3 | 8 | , , , , , , | 7 | 128 |
and | , , | 3 | 8 | , , | 3 | 8 |
and | , , | 3 | 8 | , , | 3 | 8 |
and | , , | 3 | 8 | , , | 3 | 8 |
and | , , | 3 | 8 | , , | 3 | 8 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , , | 3 | 8 | |||
and | , | 2 | 4 | , , , , | 5 | 32 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , , , | 4 | 16 | |||
and | , | 2 | 4 | , , , , , | 6 | 64 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | 1 | 2 | 1 | 2 | ||
and | , | 2 | 4 | , | 2 | 4 |
and | , | 2 | 4 | , | 2 | 4 |
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
and | 1 | 2 | 1 | 2 | ||
TOTAL | 64 | 156 | 64 | 324 |
Architecture | Conventional | Proposed | Change (%) |
---|---|---|---|
Logic | Static CMOS | Adiabatic ECRL | |
Average power (W) | 22.76 | 3.84 | 83.13 ↓ |
Latency (Clock Cycles) | 576 | 704 | 22.22 ↑ |
Energy (pJ) | 967 | 199 | 79.42 ↓ |
Throughput (Kbps) | 753 | 616 | 18.19 ↓ |
Efficiency (Kb/sec/W) | 33 | 160 | 384.8 ↑ |
Area (m) | 4071 | 4161 | 2.21 ↑ |
Static SIMON | Adiabatic SIMON | ||
---|---|---|---|
Key Bit Partitions | MTD | Key Bit Partitions | MTD |
, , , | 145 | ||
, , | 114 | , , , , , , | 720 |
, , | 290 | , , | 268 |
, , | 409 | , , | 5718 |
, , | 46 | , , | 2052 |
, , | 139 | , , | 1307 |
, | 116 | , | 497 |
, | 445 | , | 2749 |
, | 55 | , | 113 |
, , | 102 | ||
, | 87 | , , , , | 117 |
, | 27 | , | 125 |
, | 28 | , | 11 |
, | 32 | , | 28 |
, | 364 | , | 263 |
, , , | 1354 | ||
, | 2 | , , , , , | 1078 |
, | 361 | , | 785 |
, | 197 | , | 813 |
, | 60 | , | 1189 |
, | 26 | , | 267 |
16 | 63 | ||
, | 27 | , | 27 |
, | 206 | , | 2370 |
52 | 2 | ||
2 | 2 | ||
82 | 84 | ||
139 | 5454 | ||
17 | 11 | ||
95 | 41 | ||
17 | 172 | ||
MTD to recover all key bits | 1354 | 5718 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Dhananjay, K.; Salman, E. Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher. Electronics 2021, 10, 1438. https://doi.org/10.3390/electronics10121438
Dhananjay K, Salman E. Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher. Electronics. 2021; 10(12):1438. https://doi.org/10.3390/electronics10121438
Chicago/Turabian StyleDhananjay, Krithika, and Emre Salman. 2021. "Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher" Electronics 10, no. 12: 1438. https://doi.org/10.3390/electronics10121438
APA StyleDhananjay, K., & Salman, E. (2021). Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher. Electronics, 10(12), 1438. https://doi.org/10.3390/electronics10121438