Skip to main content
Log in

A State Machine Encoding Methodology Against Power Analysis Attacks

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

Power side-channel attacks have been shown to be effective against recovering protected information from integrated circuits. Existing defense methods are expensive in area, power or both. Small-scale ICs used in embedded systems and IoT devices are expected to be safe and secure, and yet cannot afford the area and power overheads of the sophisticated defense methods. This paper presents a design methodology for finite state controllers (FSMs) to defend against power analysis attacks while ensuring low power overhead. Further, a desired level of security can be achieved while minimizing power consumption. We formulate a set of constraints on state encoding based on security and power metrics. We express these constraints as a Boolean satisfiability (SAT) problem and use a SAT solver to generate constraint satisfying encodings. Experimental results using over 100 FSMs from BenGen and MCNC benchmark suites show a graded increase in encoding length (up to 40% for original FSMs and 40–70% for restructured FSMs) depending on the security level chosen. Trade-off between security and power is demonstrated as the mutual information between power side-channel and the Hamming attack models can vary between 0 and 2, depending on the level of security desired. An average power reduction of up to 40% is observed in power-constrained FSMs with respect to restructured FSMs and 4–20% reduction with respect to minimal encoding strategy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Agrawal R, Borowczak M, Vemuri R (2019) A state encoding methodology for side-channel security vs. power trade-off exploration. In: Proceedings of 2019 32nd international conference on VLSI design and 2019 18th international conference on embedded systems (VLSID). IEEE, pp 70?-75

  2. Agrawal R, Vemuri R (2018) On state encoding against power analysis attacks for finite state controllers. In: Proceedings of international symposium on hardware oriented security and trust. IEEE, pp 181–186

  3. Akkar M-L, Bevan R, Dischamp P, Moyart D (2000) Power analysis, what is now possible.... In: Proceedings of international conference on the theory and application of cryptology and information security. Springer, pp 489–502

  4. Aljazeera K, Nandakumar R, Ershad S (2016) Design and characterization of L-Block cryptocore. In: 2016 international conference on proceedings of signal processing, communication, power and embedded system (SCOPES). IEEE, pp 166–172

  5. Ambrose JA, Ragel RG, Jayasinghe D, Li T, Parameswaran S (2015) Side channel attacks in embedded systems: a tale of hostilities and deterrence. In: Proceedings of sixteenth international symposium on quality electronic design. IEEE, pp 452–459

  6. Bahnasawi MA, Ibrahim K, Mohamed A, Mohamed MK, Moustafa A, Abdelmonem K, Ismail Y, Mostafa H (2016) ASIC-oriented comparative review of hardware security algorithms for Internet of Things applications. In: Proceedings of 2016 28th international conference on microelectronics (ICM). IEEE, pp 285–288

  7. Borowczak M, Vemuri R (2012) S* FSM: a paradigm shift for attack resistant FSM designs and encodings. In: Proceedings of ASE/IEEE international conference on biomedical computing. IEEE, pp 96–100

  8. Borowczak M, Vemuri R (2014) Enabling side channel secure FSMs in the presence of low power requirements. In: Proceedings of 2014 IEEE computer society annual symposium on VLSI. IEEE, pp 232–235

  9. Brutscheck M, Schmidt B, Franke M, Schwarzbacher AT, Becker S (2009) Identification of deterministic sequential finite state machines in unknown CMOS ICs

  10. Chikofsky EJ, Cross JH (1990) Reverse engineering and design recovery: a taxonomy. IEEE Softw 7 (1):13–17

    Article  Google Scholar 

  11. Das D, Maity S, Nasir SB, Ghosh S, Raychowdhury A, Sen S (2018) ASNI: attenuated signature noise injection for low-overhead power side-channel attack immunity. IEEE Trans Circuits Syst Regul Pap 65(10):3300–3311

    Article  Google Scholar 

  12. De Moura L, BjØRner N. (2008) Z3: an efficient SMT solver. In: Proceedings of international conference on tools and algorithms for the construction and analysis of systems, pp 337–340

  13. Dijkstra EW (1959) A note on two problems in connexion with graphs. Numerische mathematik 1(1):269–271

    Article  MathSciNet  Google Scholar 

  14. Dofe J, Frey J, Yu Q (2016) Hardware security assurance in emerging IoT applications. In: Proceedings of 2016 IEEE international symposium on circuits and systems (ISCAS), vol 2016. IEEE, pp 2050–2053

  15. Ferrigno J, Hlaváč M (2008) When AES blinks: introducing optical side channel. IET Inf Secur 2 (3):94–98

    Article  Google Scholar 

  16. Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: Concrete results. In: Proceedings of international workshop on cryptographic hardware and embedded systems. Springer, pp 251–261

  17. Gebotys CH, Gebotys RJ (2002) Secure elliptic curve implementations: an analysis of resistance to power-attacks in a DSP processor. In: Proceedings of international workshop on cryptographic hardware and embedded systems. Springer, pp 114–128

  18. Gierlichs B, Batina L, Tuyls P, Preneel B (2008) Mutual information analysis. Cryptographic hardware and embedded systems–cryptographic hardware and embedded systems 2008, pp 426– 442

  19. Grzes T, Solov’ev V (2014) Sequential algorithm for low-power encoding internal states of finite state machines. Journal of Computer & Systems Sciences International 53(1):92

    Article  MathSciNet  Google Scholar 

  20. Jozwiak L, Gawlowski D, Slusarczyk A (2004) An effective solution of benchmarking problem: FSM benchmark generator and its application to analysis of state assignment methods. In: Proceedings of Euromicro symposium on digital system design. IEEE, pp 160–167

  21. Kar M, Singh A, Mathew S, Rajan A, De V, Mukhopadhyay S (2017) 8.1 improved power-side-channel-attack resistance of an AES-128 core via a security-aware integrated buck voltage regulator. In: Proceedings of 2017 IEEE international solid-state circuits conference (ISSCC). IEEE, pp 142?-143

  22. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Proceedings of advances in cryptology CRYPTO’99. Springer, pp 789–789

  23. Mangard S, Oswald E, Popp T (2008) Power analysis attacks: Revealing the secrets of smart cards. Springer Science & Business Media, Berlin

    MATH  Google Scholar 

  24. Masalskis G, et al (2008) Reverse engineering of CMOS integrated circuits. Elektronika ir elektrotechnika 88(8):25–28

    Google Scholar 

  25. Newton A, et al Synthesis of multiple level logic from symbolic high-level description languages. In: Proceedings of VLSI conference

  26. Peeters E, Standaert F-X, Quisquater J-J (2007) Power and electromagnetic analysis: Improved model, consequences and comparisons. Integration, the VLSI journal 40(1):52–60

    Article  Google Scholar 

  27. Popp T, Mangard S (2005) Masked dual-rail pre-charge logic: DPAResistance without routing constraints. In: Proceedings of international workshop on cryptographic hardware and embedded systems. Springer, pp 172–186

  28. Potkonjak M, Nahapetian A, Nelson M, Massey T (2009) Hardware trojan horse detection using gate-level characterization. In: Proceedings of design automation conference, 2009. 46th ACM. IEEE, pp 688–?693

  29. Renauld M, Standaert F-X (2009) Algebraic side-channel attacks. Inscrypt 6151:393–410

    MathSciNet  MATH  Google Scholar 

  30. Smith J, Oler K, Miller C, Manz D (2017) Reverse engineering integrated circuits using finite state machine analysis. In: Proceedings of 50th Hawaii international conference on system sciences, pp 2906–2914

  31. Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: Proceedings of the conference on design, automation and test in Europe-Volume 1. IEEE Computer Society, p 10246

  32. Tiri K, Akmal M, Verbauwhede I (2002) A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Proceedings of 28th European solid-state circuits conference (ESSCIRC). IEEE, pp 403–406

  33. Torrance R, James D (2011) The state-of-the-art in semiconductor reverse engineering. In: Proceedings of 2011 48th ACM/EDAC/IEEE design automation conference (DAC). IEEE, pp 333–338

  34. Tria A, Choukri H (2011) Invasive attacks. Springer, Boston, pp 623–629. [Online]. Available: https://doi.org/10.1007/978-1-4419-5906-5-511

    Google Scholar 

  35. Tsui C-Y, Monteiro J, Pedram M, Devadas S, Despain AM, Lin B (1995) Power estimation methods for sequential logic circuits. IEEE Trans Very Large Scale Integr VLSI Syst 3(3):404–416

    Article  Google Scholar 

  36. Uting S, Brutscheck M, Schwartzbacher A, Becker S (2011) FPGA based optimisation and implementation of nondestructive identification procedures. In: Proceedings of international solid state circuits conference

  37. Vamja H, Agrawal R, Vemuri R (2019) Non-invasive reverse engineering of finite state machines using power analysis and boolean satisfiability. In: Proceedings of 2019 IEEE 62nd international midwest symposium on circuits and systems (MWSCAS). IEEE, pp 452–455

  38. Verbauwhede I (2010) Secure integrated circuits and systems. Springer

  39. Villa T, Sangiovanni-Vincentelli A (1989) NOVA: state assignment of finite state machines for optimal two-level logic implementations. In: Proceedings of 26th ACM/IEEE design automation conference. ACM, pp 327–332

  40. Yang S (1991) Logic synthesis and optimization benchmarks user guide: version 3.0 microelectronics center of North Carolina (MCNC)

  41. Yuan L, Qu G (2004) Information hiding in finite state machine. In: Proceedings of international workshop on information hiding. Springer, pp 340–354

  42. Zhou Y, Feng D (2005) Side-channel attacks: ten years after its publication and the impacts on cryptographic module security testing. IACR Cryptology ePrint Archive 2005:388

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Richa Agrawal.

Additional information

Responsible Editor: K. Basu

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Parts of this paper were previously published in [2] and [1]. This paper consolidates all the results, expands the discussion and includes new results.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Agrawal, R., Vemuri, R. & Borowczak, M. A State Machine Encoding Methodology Against Power Analysis Attacks. J Electron Test 35, 621–639 (2019). https://doi.org/10.1007/s10836-019-05821-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-019-05821-z

Keywords

Navigation