Skip to main content

Countermeasures

  • Chapter
  • First Online:
Security in Embedded Devices

Part of the book series: Embedded Systems ((EMSY))

  • 1571 Accesses

Abstract

Although many embedded devices offer more resistance to bus probing attacks due to their compact size, susceptibility to power or electromagnetic analysis attacks must be analyzed. Most attacks on embedded systems involve attacks on the implementation of cryptographic methods as discussed in Chap. 8. The focus of this chapter is on techniques for resisting attacks which may occur even when secure implementations exist. Specifically resistance to side channel analysis will be discussed and analyzed with experimental results. The objective of a countermeasure is to make an attack much harder. Of course it would be ideal to have a countermeasure which prevents any attacks using the side channel. However, we do not have perfect models for the side channel to guarantee that no attack is possible. Nor can we guarantee the use of truly random values in our countermeasure. Thus the quality of a countermeasure typically can be measured by the average number of traces required in order to launch a successful attack on a specific platform.

From a chip point of view, recall that external memory accesses or external data transfers (those which cross the chip boundary) dissipate large amounts of power and hence exhibit well-defined side channels which in general are easy to detect. These are an important focus for side channel resistance. However, secondary to off-chip loads, stores, or data transfers are on-chip memory accesses. This power dissipation largely depends on the size of memory, however, given large on-chip caches standard in most processor-based platforms it is an important secondary focus for security. Less significant but perhaps important for attacks where the chip is decapsulated are switching of on-chip busses if the busses have high enough capacitances and possibly but to a lesser extend datapaths and registers. Thus side channel analysis is expected to be successful if critical data is transferred “unprotected” on or off the chip as well as possibly on-chip memory access. Hence in many secure systems, it is important to consider resistance to side channels for critical data transfer to and from the chip, as well as critical data involved in memory accesses on and off of the chip.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Chudnovsky DV, Chudnovsky GV (1986) Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Appl Math 7:385–434

    MATH  MathSciNet  Google Scholar 

  • Coron J-S and Kizhvatov I (2009) Analysis of the split mask countermeasure for embedded systems, ACM workshop on embedded systems security (WESS) 2009

    Google Scholar 

  • Gebotys C (2004) Design of secure cryptography against the threat of power-attacks in DSP embedded processors, ACM Trans Embed Comput Syst 3(1):92–113

    Article  Google Scholar 

  • Gebotys C (2006a) A table masking countermeasure for low energy secure embedded systems, IEEE Trans VLSI 14(7):740–753

    Article  Google Scholar 

  • Gebotys C (2006b) A split mask countermeasure for low energy secure embedded systems, ACM Trans Embed Comput syst 5(3):577–612

    Article  Google Scholar 

  • Gebotys C, Zhang Y (2003) Security wrappers and power analysis for SoC technologies ACM/IEEE ISSS-CODES, CA, USA, pp 162–167

    Google Scholar 

  • Gebotys C, Ho S, Tiu CC (2005) EM analysis of Rijndael an ECC on a wireless java-based PDA, CHES 2005, LNCS 3659. GmbH, pp 250–265

    Google Scholar 

  • Hancke GP (2007) Modulating noisy carrier modulation for HF RFID. In: Proceedings of Eurasip, RFID 2007

    Google Scholar 

  • Itoh K, Takenaka M, Torii N (2002) DPA countermeasure based on the masking method, LNCS 2288, pp 440–456

    MathSciNet  Google Scholar 

  • Khatibzadeh A, Gebotys C (2007) Enhanced current-balanced logic (ECBL): an area efficient solution to secure smart cards against differential power attack information technology, 2007. ITNG apos;07. In: Fourth international conference on volume, issue, 2–4 April 2007, pp 898–899. doi: 10.1109/ITNG.2007.89

    Google Scholar 

  • Liao W et al (2002) Leakage power modeling and reduction with data retention, IEEE ICCAD: 714–719

    Google Scholar 

  • Messerges T (2000) Using 2nd order power analysis to attack DPA resistant software. LNCS 1965, pp 238–251

    Google Scholar 

  • Messerges T (2001) Securing the AES finalists against power analysis attacks, LNCS 1978, pp 150–164

    Google Scholar 

  • Rosing M (1999) Implementing elliptic curve cryptography. Manning Publishing, Greenwich,CT

    Google Scholar 

  • Shamir A (2000) Protecting smart cards from passive power analysis with detached power supplies. In: Koc CK, Paar C (eds) Cryptographic hardware and embedded systems – CHES 2000, LNCS 1965. Springer, Berlin, pp 71–77

    Chapter  Google Scholar 

  • Tiri K, Verbauwhede I (2002) A dynamic and differential cmos logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Proceedings of 28th European solid-state circuits conference (ESSCIRC), pp 403–406

    Google Scholar 

  • Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure dpa resistant asic or fpga implementation. In: Proceedings of design, automation and test in Europe conference (DATE), pp 246–251

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Catherine H. Gebotys .

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Gebotys, C.H. (2010). Countermeasures. In: Security in Embedded Devices. Embedded Systems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1530-6_9

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1530-6_9

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1529-0

  • Online ISBN: 978-1-4419-1530-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics