Determining the Optimal Frequencies for a Duplicated Randomized Clock SCA Countermeasure

07/25/2023
by   Gabriel Klasson Landin, et al.
0

Side-channel attacks pose significant challenges to the security of embedded systems, often allowing attackers to circumvent encryption algorithms in minutes compared to the trillions of years required for brute-force attacks. To mitigate these vulnerabilities, various countermeasures have been developed. This study focuses on two specific countermeasures: randomization of the encryption algorithm's clock and the incorporation of a dummy core to disguise power traces. The objective of this research is to identify the optimal frequencies that yield the highest level of randomness when these two countermeasures are combined. By investigating the interplay between clock randomization and the presence of dummy cores, we aim to enhance the overall security of embedded systems. The insights gained from this study will contribute to the development of more robust countermeasures against side-channel attacks, bolstering the protection of sensitive information and systems. To achieve this, we conduct simulations and perform side-channel attacks on an FPGA to establish the relationship between frequencies and the resulting protection. We break the encryption on a non-duplicated circuit and note the least amount of measured power traces necessary and the timing overhead. We do this for all sets of frequencies considered which gives a good indication of which sets of frequencies give good protection. By comparing the frequencies generated with those from the duplicated circuit we use similar conclusions to prove whether a frequency set is secure or not. Based on our results we argue that having one frequency lower than half of the base frequency and the other frequencies being close but not higher than the base gives the highest security compared to the timing overhead measured.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
03/10/2017

Ozone: Efficient Execution with Zero Timing Leakage for Modern Microarchitectures

Time variation during program execution can leak sensitive information. ...
research
07/18/2023

On Borrowed Time – Preventing Static Power Side-Channel Analysis

In recent years, static power side-channel analysis attacks have emerged...
research
08/23/2023

Empirical Analysis of Software Vulnerabilities Causing Timing Side Channels

Timing attacks are considered one of the most damaging side-channel atta...
research
01/11/2019

A Framework for Evaluating Security in the Presence of Signal Injection Attacks

Sensors are embedded in security-critical applications from medical devi...
research
04/28/2021

Timing Covert Channel Analysis of the VxWorks MILS Embedded Hypervisor under the Common Criteria Security Certification

Virtualization technology is nowadays adopted in security-critical embed...
research
11/15/2022

X-Volt: Joint Tuning of Driver Strengths and Supply Voltages Against Power Side-Channel Attacks

Power side-channel (PSC) attacks are well-known threats to sensitive har...
research
09/25/2019

SIP Shaker: Software Integrity Protection Composition

Man-At-The-End (MATE) attackers are almighty adversaries against whom th...

Please sign up or login with your details

Forgot password? Click here to reset