[go: up one dir, main page]

skip to main content
10.1145/3665283.3665286acmotherconferencesArticle/Chapter ViewAbstractPublication PagesheartConference Proceedingsconference-collections
research-article

High-Level Synthesis Countermeasure Using Threshold Implementation with Mixed Number of Shares

Published: 19 June 2024 Publication History

Abstract

In recent years, there has been widespread adoption of the Internet of Things (IoT) devices, some of which involve the processing of sensitive information. In such devices, cipher-dedicated circuits are often used to encrypt sensitive information. However, the cipher circuits may be still vulnerable to side-channel attacks (SCA), such as differential power analysis (DPA) which exploits information by analyzing power consumption. To cope with DPA, threshold implementation (TI), a masking method which provides provable security, can be adopted in cipher circuits implementation. From the design-productivity perspective, integrating TI into the state-of-the-art high-level synthesis (HLS)-based design flow for cipher circuits implementation is ideal. In this approach, however, mitigating the hardware resource overhead is challenging as have been observed in previous work. In this paper, we propose a novel HLS-based countermeasure that mixes different numbers of shares to reduce the hardware overhead. Our countermeasure demonstrates secure against SCA while simultaneously reducing resource utilization along with a small latency overhead.

References

[1]
Florian Bache and Tim Güneysu. 2022. Boolean Masking for Arithmetic Additions at Arbitrary Order in Hardware. Applied Sciences 12, 5 (2022). https://doi.org/10.3390/app12052274
[2]
Ray Beaulieu, Stefan Treatman-Clark, Douglas Shors, Bryan Weeks, Jason Smith, and Louis Wingers. 2015. The SIMON and SPECK lightweight block ciphers. In 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC). 1–6. https://doi.org/10.1145/2744769.2747946
[3]
Begül Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, and Vincent Rijmen. 2014. Higher-Order Threshold Implementations. In Advances in Cryptology – ASIACRYPT 2014, Palash Sarkar and Tetsu Iwata (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 326–343.
[4]
Brent and Kung. 1982. A Regular Layout for Parallel Adders. IEEE Trans. Comput. C-31, 3 (1982), 260–264. https://doi.org/10.1109/TC.1982.1675982
[5]
Cong Chen, Mohammad Farmani, and Thomas Eisenbarth. 2016. A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not. In Advances in Cryptology – ASIACRYPT 2016, Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Berlin, Heidelberg, 819–843.
[6]
Sumit Singh Dhanda, Brahmjit Singh, and Poonam Jindal. 2020. Lightweight Cryptography: A Solution to Secure IoT. Wireless Personal Communications 112, 3 (Jun. 2020), 1947–1980. https://doi.org/10.1007/s11277-020-07134-3
[7]
Siemen Dhooghe, Svetla Nikova, and Vincent Rijmen. 2019. Threshold Implementations in the Robust Probing Model. In Proceedings of ACM Workshop on Theory of Implementation Security Workshop (London, United Kingdom) (TIS’19). New York, NY, USA, 30–37. https://doi.org/10.1145/3338467.3358949
[8]
Jaya Dofe, Jonathan Frey, and Qiaoyan Yu. 2016. Hardware security assurance in emerging IoT applications. In 2016 IEEE International Symposium on Circuits and Systems (ISCAS). 2050–2053. https://doi.org/10.1109/ISCAS.2016.7538981
[9]
Sebastian Faust, Vincent Grosso, Santos Pozo, Clara Paglialonga, and François-Xavier Standaert. 2018. Composable Masking Schemes in the Presence of Physical Defaults & the Robust Probing Model. IACR Transactions on Cryptographic Hardware and Embedded Systems (Aug. 2018), 89–120. https://doi.org/10.46586/tches.v2018.i3.89-120
[10]
Daniel D. Gajski, Nikil D. Dutt, Allen C-H Wu, and Steve Y-L Lin. 1992. High — Level Synthesis. Springer New York, NY. https://doi.org/10.1007/978-1-4615-3636-9
[11]
Gilbert Goodwill, Benjamin Jun, Joshua Jaffe, and Pankaj Rohatgi. 2011. A testing methodology for side channel resistance. https://api.semanticscholar.org/CorpusID:16852899
[12]
Hannes Gross, Stefan Mangard, and Thomas Korak. 2016. Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order. In Proceedings of the 2016 ACM Workshop on Theory of Implementation Security (Vienna, Austria) (TIS ’16). New York, NY, USA, 3. https://doi.org/10.1145/2996366.2996426
[13]
Annelie Heuser, Stjepan Picek, Sylvain Guilley, and Nele Mentens. 2020. Lightweight Ciphers and Their Side-Channel Resilience. IEEE Trans. Comput. 69, 10 (2020), 1434–1448. https://doi.org/10.1109/TC.2017.2757921
[14]
Yohei Hori, Toshihiro Katashita, Akihiko Sasaki, and Akashi Satoh. 2012. SASEBO-GIII: A hardware security evaluation board equipped with a 28-nm FPGA. In The 1st IEEE Global Conference on Consumer Electronics 2012. 657–660. https://doi.org/10.1109/GCCE.2012.6379944
[15]
Shourong Hou, Yujie Zhou, Hongming Liu, and Nianhao Zhu. 2017. Improved DPA attack on rotating S-boxes masking scheme. In 2017 IEEE 9th International Conference on Communication Software and Networks (ICCSN). 1111–1116. https://doi.org/10.1109/ICCSN.2017.8230283
[16]
Saya Inagaki, Mingyu Yang, Yang Li, Kazuo Sakiyama, and Yuko Hara-Azumi. 2023. Power Side-Channel Attack Resistant Circuit Designs of ARX Ciphers Using High-Level Synthesis. ACM Transactions on Embedded Computing Systems 22, 5, Article 85 (Sep. 2023), 17 pages. https://doi.org/10.1145/3609507
[17]
Arpan Jati, Naina Gupta, Anupam Chattopadhyay, Somitra Kumar Sanadhya, and Donghoon Chang. 2020. Threshold Implementations of Math 29 : A Trade-Off Analysis. IEEE Transactions on Information Forensics and Security 15 (2020), 2110–2120. https://doi.org/10.1109/TIFS.2019.2957974
[18]
Mohamed Karroumi, Benjamin Richard, and Marc Joye. 2014. Addition with Blinded Operands. In Constructive Side-Channel Analysis and Secure Design, Emmanuel Prouff (Ed.). 41–55.
[19]
Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology — CRYPTO’ 99, Michael Wiener (Ed.). Berlin, Heidelberg, 388–397.
[20]
Peter M. Kogge and Harold S. Stone. 1973. A Parallel Algorithm for the Efficient Solution of a General Class of Recurrence Equations. IEEE Trans. Comput. C-22, 8 (1973), 786–793. https://doi.org/10.1109/TC.1973.5009159
[21]
Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, and Ingrid Verbauwhede. 2014. Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. In Selected Areas in Cryptography – SAC 2014, Antoine Joux and Amr Youssef (Eds.). 306–323.
[22]
Svetla Nikova, Christian Rechberger, and Vincent Rijmen. 2006. Threshold Implementations Against Side-Channel Attacks and Glitches, Vol. 4307. 529–545. https://doi.org/10.1007/11935308_38
[23]
Svetla Nikova, Vincent Rijmen, and Martin Schläffer. 2011. Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches. J. Cryptol. 24, 2 (Apr. 2011), 292–321. https://doi.org/10.1007/s00145-010-9085-7
[24]
Yuyang Pan, Yanzhao Yin, Yulin Zhao, Liji Wu, and Xiangmin Zhang. 2019. A New Information Extractor for Profiled DPA and Implementation of High Order Masking Circuit. In 2019 IEEE 13th International Conference on Anti-counterfeiting, Security, and Identification (ASID). 258–262. https://doi.org/10.1109/ICASID.2019.8924886
[25]
Rajat Sadhukhan, Sayandeep Saha, and Debdeep Mukhopadhyay. 2021. Shortest Path to Secured Hardware: Domain Oriented Masking with High-Level-Synthesis. In 2021 58th ACM/IEEE Design Automation Conference (DAC). 223–228. https://doi.org/10.1109/DAC18074.2021.9586165
[26]
C. Sanchez-Avila and R. Sanchez-Reillol. 2001. The Rijndael block cipher (AES proposal) : a comparison with DES. In Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186). 229–234. https://doi.org/10.1109/CCST.2001.962837
[27]
Tobias Schneider, Amir Moradi, and Tim Güneysu. 2015. Arithmetic Addition over Boolean Masking. In Applied Cryptography and Network Security, Tal Malkin, Vladimir Kolesnikov, Allison Bishop Lewko, and Michalis Polychronakis (Eds.). 559–578.
[28]
Aria Shahverdi, Mostafa Taha, and Thomas Eisenbarth. 2017. Lightweight Side Channel Resistance: Threshold Implementations of Simon. IEEE Trans. Comput. 66, 4 (2017), 661–671. https://doi.org/10.1109/TC.2016.2614504
[29]
J. Sklansky. 1960. Conditional-Sum Addition Logic. IRE Transactions on Electronic Computers EC-9, 2 (1960), 226–231. https://doi.org/10.1109/TEC.1960.5219822
[30]
Kai Zhao and Lina Ge. 2013. A Survey on the Internet of Things Security. In 2013 Ninth International Conference on Computational Intelligence and Security. 663–667. https://doi.org/10.1109/CIS.2013.145

Index Terms

  1. High-Level Synthesis Countermeasure Using Threshold Implementation with Mixed Number of Shares

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    HEART '24: Proceedings of the 14th International Symposium on Highly Efficient Accelerators and Reconfigurable Technologies
    June 2024
    147 pages
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 June 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Differential power analysis (DPA)
    2. high-level synthesis (HLS)
    3. threshold implementation (TI)

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    HEART 2024

    Acceptance Rates

    Overall Acceptance Rate 22 of 50 submissions, 44%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 47
      Total Downloads
    • Downloads (Last 12 months)47
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 11 Feb 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media