Role of power grid in side channel attack and power-grid-aware secure design

  • Authors:
  • Xinmu Wang;Wen Yueh;Debapriya Basu Roy;Seetharam Narasimhan;Yu Zheng;Saibal Mukhopadhyay;Debdeep Mukhopadhyay;Swarup Bhunia

  • Affiliations:
  • Case Western Reserve University, Cleveland, Ohio;Georgia Institute of Technology, Atlanta, Georgia;Indian Institute of Technology, Kharagpur, West Bengal, India;Case Western Reserve University, Cleveland, Ohio;Case Western Reserve University, Cleveland, Ohio;Georgia Institute of Technology, Atlanta, Georgia;Indian Institute of Technology, Kharagpur, West Bengal, India;Case Western Reserve University, Cleveland, Ohio

  • Venue:
  • Proceedings of the 50th Annual Design Automation Conference
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Side-channel attack (SCA) is a method in which an attacker aims at extracting secret information from crypto chips by analyzing physical parameters (e.g. power). SCA has emerged as a serious threat to many mathematically unbreakable cryptography systems. From an attacker's point of view, the difficulty of mounting SCA largely depends on Signal-to-Noise Ratio (SNR) of the side-channel information. It has been shown that SNR primarily depends on algorithmic and circuit-level implementation, measurement noise, as well as device thermal noise. However, to the best of our knowledge, there has not been any study on the effect of power delivery network (PDN) on SCA resistance. We note that the PDN plays a significant role in SNR of measured supply current. Furthermore, SCA resistance strongly depends on the operating frequency due to RLC structure of a power grid. In this paper, we analyze the effect of power grid on SCA and provide quantitative results to demonstrate the frequency-dependent SCA resistance due to PDN-induced noise. This property can potentially be exploited by an attacker to facilitate the attack by operating a device at favorable frequency points. On the other hand, from a designer's perspective, one can explore countermeasures to secure the device at all operating frequencies while minimizing the design overhead. Based on this observation, we propose a frequency-dependent noise-injection based compensation technique to efficiently protect against SCA. Simulation results using realistic PDN model as well as experimental measurements using FPGA test board validate the observations on role of PDN in SCA and the efficacy of the proposed compensation approach.