Impedance vs. Power Side-channel Vulnerabilities: A Comparative Study (2405.06242v3)
Abstract: Physical side channels emerge from the relation between internal computation or data with observable physical parameters of a chip. Previous works mostly focus on properties related to current consumption such as power consumption. The fundamental property behind current consumption occur from the impedance of the chip. Contemporary works have stared using chip impedance as a physical side channel in extracting sensitive information from computing systems. It leverages variations in intrinsic impedance of a chip across different logic states. However, there has been a lack of comparative studies. In this study, we conduct a comparative analysis of the impedance side channel, which has been limitedly explored, and the well-established power side channel. Through experimental evaluation, we investigate the efficacy of these side channels in extracting stored advanced encryption standard (AES) cryptographic key on a memory and analyze their performance. Our findings indicate that impedance analysis demonstrates a higher potential for cryptographic key extraction compared to power side-channel analysis (SCA). Moreover, we identify scenarios where power SCA does not yield satisfactory results, whereas impedance analysis proves to be more robust and effective. This work not only underscores the significance of impedance SCA in enhancing cryptographic security but also emphasizes the necessity for a deeper understanding of its mechanisms and implications.
- M. Randolph and W. Diehl, “Power side-channel attack analysis: A review of 20 years of study for the layman,” Cryptography, vol. 4, no. 2, p. 15, 2020.
- S. M. Del Pozo, F.-X. Standaert, D. Kamel, and A. Moradi, “Side-channel attacks from static power: When should we care?” in 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2015, pp. 145–150.
- N. Gattu, M. N. I. Khan, A. De, and S. Ghosh, “Power side channel attack analysis and detection,” in Proceedings of the 39th International Conference on Computer-Aided Design, 2020, pp. 1–7.
- D. Das, M. Nath, S. Ghosh, and S. Sen, “Killing em side-channel leakage at its source,” in 2020 IEEE 63rd International Midwest Symposium on Circuits and Systems (MWSCAS). IEEE, 2020, pp. 1108–1111.
- N. Sehatbakhsh, B. B. Yilmaz, A. Zajic, and M. Prvulovic, “Emsim: A microarchitecture-level simulation tool for modeling electromagnetic side-channel signals,” in 2020 IEEE International Symposium on High Performance Computer Architecture (HPCA). IEEE, 2020, pp. 71–85.
- D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, “The em side—channel (s),” in Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002 Revised Papers 4. Springer, 2003, pp. 29–45.
- Z. Hameed and K. Moez, “Design of impedance matching circuits for rf energy harvesting systems,” Microelectronics Journal, vol. 62, pp. 49–56, 2017.
- U. Guin, D. DiMase, and M. Tehranipoor, “Counterfeit integrated circuits: Detection, avoidance, and the challenges ahead,” Journal of Electronic Testing, vol. 30, pp. 9–23, 2014.
- M. S. Awal, A. Madanayake, and M. T. Rahman, “Nearfield rf sensing for feature-detection and algorithmic classification of tamper attacks,” IEEE Journal of Radio Frequency Identification, vol. 6, pp. 490–499, 2022.
- M. S. Awal and M. T. Rahman, “Impedance leakage vulnerability and its utilization in reverse-engineering embedded software,” 2023.
- M. S. Awal, C. Thompson, and M. T. Rahman, “Utilization of impedance disparity incurred from switching activities to monitor and characterize firmware activities,” in 2022 IEEE Physical Assurance and Inspection of Electronics (PAINE). IEEE, 2022, pp. 1–7.
- S. K. Monfared, T. Mosavirik, and S. Tajik, “Leakyohm: Secret bits extraction using impedance analysis,” in Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023, pp. 1675–1689.
- A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A compact rijndael hardware architecture with s-box optimization,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2001, pp. 239–254.
- A. Barrera, C.-W. Cheng, and S. Kumar, “A fast implementation of the rijndael substitution box for cryptographic aes,” in 2020 3rd International Conference on Data Intelligence and Security (ICDIS). IEEE, 2020, pp. 20–25.
- M. Dworkin, E. Barker, J. Nechvatal, J. Foti, L. Bassham, E. Roback, and J. Dray, “Advanced encryption standard (aes),” 2001-11-26 2001.
- M. S. Awal and M. T. Rahman, “Disassembling software instruction types through impedance side-channel analysis,” in 2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2023, pp. 227–237.
- E. Brier, C. Clavier, and F. Olivier, “Correlation power analysis with a leakage model,” vol. 3156, 08 2004, pp. 16–29.
- S. Mangard, “A simple power-analysis (spa) attack on implementations of the aes key expansion,” in Information Security and Cryptology — ICISC 2002, P. J. Lee and C. H. Lim, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 343–358.
- J. A. Ambrose, N. Aldon, A. Ignjatovic, and S. Parameswaran, “Anatomy of differential power analysis for aes,” in 2008 10th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing, 2008, pp. 459–466.
- Y. HAN, X. Zou, L. Zhenglin, and Y.-c. CHEN, “The research of dpa attacks against aes implementations,” The Journal of China Universities of Posts and Telecommunications, vol. 15, pp. 101–106, 12 2008.
- O. Lo, W. J. Buchanan, and D. Carson, “Power analysis attacks on the aes-128 s-box using differential power analysis (dpa) and correlation power analysis (cpa),” Journal of Cyber Security Technology, vol. 1, no. 2, pp. 88–107, 2017.
- F. R. Nuradha, S. D. Putra, Y. Kurniawan, and M. A. Rizqulloh, “Attack on aes encryption microcontroller devices with correlation power analysis,” in 2019 International Symposium on Electronics and Smart Devices (ISESD), 2019, pp. 1–4.
- S. Ors, F. Gurkaynak, E. Oswald, and B. Preneel, “Power-analysis attack on an asic aes implementation,” in International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004., vol. 2, 2004, pp. 546–552 Vol.2.
- D. Jayasinghe, R. Ragel, J. A. Ambrose, A. Ignjatovic, and S. Parameswaran, “Advanced modes in aes: Are they safe from power analysis based side channel attacks?” in 2014 IEEE 32nd International Conference on Computer Design (ICCD), 2014, pp. 173–180.
- S. Fahd, M. Afzal, H. Abbas, W. Iqbal, and S. Waheed, “Correlation power analysis of modes of encryption in aes and its countermeasures,” Future Generation Computer Systems, vol. 83, pp. 496–509, 2018.
- L. N. Nguyen, C.-L. Cheng, M. Prvulovic, and A. Zajić, “Creating a backscattering side channel to enable detection of dormant hardware trojans,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 7, pp. 1561–1574, 2019.
- K. Okamoto, T. Amano, K. Iokibe, and Y. Toyota, “Identification of equivalent current source of cryptographic circuit based on impedance and current measurements at board level,” in 2012 Proceedings of SICE Annual Conference (SICE). IEEE, 2012, pp. 73–78.
- H. Zhu, H. Shan, D. Sullivan, X. Guo, Y. Jin, and X. Zhang, “Pdnpulse: Sensing pcb anomaly with the intrinsic power delivery network,” IEEE Transactions on Information Forensics and Security, 2023.
- L. N. Nguyen, B. B. Yilmaz, M. Prvulovic, and A. Zajic, “A novel golden-chip-free clustering technique using backscattering side channel for hardware trojan detection,” in 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2020, pp. 1–12.
- C.-L. Cheng, S. Sangodoyin, L. N. Nguyen, M. Prvulovic, and A. Zajić, “Digital electronics as rfid tags: Impedance estimation and propagation characterization at 26.5 ghz and 300 ghz,” IEEE Journal of Radio Frequency Identification, vol. 5, no. 1, pp. 29–39, 2020.
- E. Peeters, F.-X. Standaert, and J.-J. Quisquater, “Power and electromagnetic analysis: Improved model, consequences and comparisons,” Integration, vol. 40, no. 1, pp. 52–60, 2007.
- S. Kumar, V. A. Dasu, A. Baksi, S. Sarkar, D. Jap, J. Breier, and S. Bhasin, “Side channel attack on stream ciphers: A three-step approach to state/key recovery,” IACR Trans. Cryptogr. Hardw. Embed. Syst., vol. 2022, no. 2, pp. 166–191, 2022.
- “Alchitry au product page,” https://alchitry.com/boards/au/, (Accessed: 3 April 2024).