Paper 2020/317

Physical Time-Varying Transfer Functions as Generic Low-Overhead Power-SCA Countermeasure

Archisman Ghosh, Debayan Das, and Shreyas Sen

Abstract

Mathematically-secure cryptographic algorithms leak significant side-channel information through their power supplies when implemented on a physical platform. These side-channel leakages can be exploited by an attacker to extract the secret key of an embedded device. The existing state-of-the-art countermeasures mainly focus on the power balancing, gate-level masking, or signal-to-noise (SNR) reduction using noise injection and signature attenuation, all of which suffer either from the limitations of high power/area overheads, performance degradation or are not synthesizable. In this article, we propose a generic low-overhead digital-friendly power SCA countermeasure utilizing physical Time-Varying Transfer Functions (TVTF) by randomly shuffling distributed switched capacitors to significantly obfuscate the traces in the time domain. System-level simulation results of the TVTF-AES implemented in TSMC 65nm CMOS technology show > 4000x MTD improvement over the unprotected implementation with ~ 1.25x power and ~ 1.2x area overheads, and without any performance degradation.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Power Side-Channel AttackLow-overhead CountermeasurePhysical ObfuscationTime-varying transfer functionSynthesizableGeneric.
Contact author(s)
ghosh69 @ purdue edu
History
2020-03-15: received
Short URL
https://ia.cr/2020/317
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/317,
      author = {Archisman Ghosh and Debayan Das and Shreyas Sen},
      title = {Physical Time-Varying Transfer Functions as Generic Low-Overhead Power-SCA Countermeasure},
      howpublished = {Cryptology ePrint Archive, Paper 2020/317},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/317}},
      url = {https://eprint.iacr.org/2020/317}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.