Skip to main content

Attacking and Securing the Clock Randomization and Duplication Side-Channel Attack Countermeasure

  • Conference paper
  • First Online:
Foundations and Practice of Security (FPS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14551))

Included in the following conference series:

  • 72 Accesses

Abstract

The emergence of deep learning has revolutionized side-channel attacks, making them a serious threat to cryptographic systems. Clock randomization is a well-established mitigation technique against side-channel attacks that, when combined with duplication, has been shown to effectively protect FPGA implementations of block ciphers and post-quantum KEMs. In this paper, we present two deep-learning-based side-channel attacks on an FPGA implementation of AES protected with the clock randomization and duplication countermeasure. The attacks are based on identifying sporadic synchronicity in the execution of the encryption rounds of the two AES cores. We remedy this vulnerability by presenting three modular additions to the original design of the countermeasure that restores its security and increases its robustness.

M. Brisfors and M. Moraitis—Both authors contributed equally to this manuscript.

This work was supported in part by the Swedish Civil Contingencies Agency (Grant No. 2020-11632) and the Sweden’s Innovation Agency Vinnova (Grant No. 2023-00221).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This acronym is not used in the original paper that describes the countermeasure. We decided to introduce it here since we make many references to it throughout the paper.

  2. 2.

    Hamming Weight is defined as the number of logical 1 s in the binary representation of the value.

References

  1. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  2. Kocher, P.C., Jaffe, J.M., Jun, B.C.: Using unpredictable information to minimize leakage from smartcards and other cryptosystems. US Patent 6,327,661 (2001)

    Google Scholar 

  3. Bucci, M., Luzzi, R., Guglielmo, M., Trifiletti, A.: A countermeasure against differential power analysis based on random delay insertion. In: IEEE International Symposium on Circuits and Systems (ISCAS), vol. 4, pp. 3547–3550 (2005)

    Google Scholar 

  4. Lu, Y., O’Neill, M.P., McCanny, J.V.: FPGA implementation and analysis of random delay insertion countermeasure against DPA. In: 2008 International Conference on Field-Programmable Technology, pp. 201–208 (2008)

    Google Scholar 

  5. Boey, K.H., Hodgers, P., Lu, Y., O’Neill, M., Woods, R.: ‘Security of AES Sbox designs to power analysis. In: 2010 17th IEEE International Conference on Electronics, Circuits and Systems, pp. 1232–1235 (2010)

    Google Scholar 

  6. Boey, K.H., Lu, Y., O’Neill, M., Woods, R.: Random clock against differential power analysis. In: 2010 IEEE Asia Pacific Conference on Circuits and Systems, pp. 756–759 (2010)

    Google Scholar 

  7. Zafar, Y., Har, D.: A novel countermeasure enhancing side channel immunity in FPGAs. In: 2008 International Conference on Advances in Electronics and Micro-electronics, pp. 132–137 (2008)

    Google Scholar 

  8. Zafar, Y., Park, J., Har, D.: Random clocking induced DPA attack immunity in FPGAs. In: 2010 IEEE International Conference on Industrial Technology, pp. 1068–1070 (2010)

    Google Scholar 

  9. Güneysu, T., Moradi, A.: Generic side-channel countermeasures for reconfigurable devices. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 33–48. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_3

    Chapter  Google Scholar 

  10. Ravi, P., Bhasin, S., Breier, J., Chattopadhyay, A.: PPAP and iPPAP: PLL-based protection against physical attacks. In: 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp. 620–625. IEEE (2018)

    Google Scholar 

  11. Fritzke, A.W.: Obfuscating against side-channel power analysis using hiding techniques for AES (2012)

    Google Scholar 

  12. Jayasinghe, D., Ignjatovic, A., Parameswaran, S.: RFTC: runtime frequency tuning countermeasure using FPGA dynamic reconfiguration to mitigate power analysis attacks. In: 2019 56th ACM/IEEE Design Automation Conference (DAC), pp. 1–6. IEEE (2019)

    Google Scholar 

  13. Hettwer, B., Das, K., Leger, S., Gehrer, S., Güneysu, T.: Lightweight side-channel protection using dynamic clock randomization. In: 2020 30th International Conference on Field-Programmable Logic and Applications (FPL), pp. 200–207 (2020)

    Google Scholar 

  14. Brisfors, M., Moraitis, M., Dubrova, E.: Do not rely on clock randomization: A side-channel attack on a protected hardware implementation of AES. In: Jourdan, G.V., Mounier, L., Adams, C., Sedes, F., Garcia-Alfaro, J. (eds.) FPS 2022. LNCS, vol. 13877, pp. 38–53. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-30122-3_3

    Chapter  Google Scholar 

  15. Moraitis, M., Brisfors, M., Dubrova, E., Lindskog, N., Englund, H.: A side-channel resistant implementation of AES combining clock randomization with duplication. In: 2023 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–5 (2023)

    Google Scholar 

  16. Moraitis, M., Ji, Y., Brisfors, M., Dubrova, E., Lindskog, N.: Securing CRYSTALS-kyber in FPGA using duplication and clock randomization. IEEE Des. Test (2023)

    Google Scholar 

  17. Landin, G.K., Jilborg, T.: Determining the optimal frequencies for a duplicated randomized clock sca countermeasure. arXiv preprint arXiv:2307.13834 (2023)

  18. Xilinx. Using Digital Clock Managers (DCMs) in Spartan-3 FPGAs application note (XAPP462) (2006)

    Google Scholar 

  19. Xilinx. 7 Series FPGAs Clocking Resources User Guide (UG472) (2018)

    Google Scholar 

  20. Xing, Y., Li, S.: A compact hardware implementation of CCA-secure key exchange mechanism CRYSTALS-KYBER on FPGA. IACR Trans. Cryptogr. Hardw. Embed. Syst. 328–356 (2021)

    Google Scholar 

  21. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) SPACE 2016. LNCS, vol. 10076, pp. 3–26. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49445-6_1

    Chapter  Google Scholar 

  22. Benadjila, R., Prouff, E., Strullu, R., Cagli, E., Dumas, C.: Study of deep learning techniques for side-channel analysis and introduction to ASCAD database. Cryptology ePrint Archive, Paper 2018/053 (2018). https://eprint.iacr.org/2018/053

  23. Masure, L., et al.: Deep Learning Side-Channel Analysis on Large-Scale Traces - A Case Study on a Polymorphic AES. Cryptology ePrint Archive, Paper 2020/881 (2020). https://eprint.iacr.org/2020/881

  24. Masure, L., Dumas, C., Prouff, E.: A comprehensive study of deep learning for side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 348–375 (2020)

    Google Scholar 

  25. NewAE Technology Inc. Chipwhisperer. https://newae.com/tools/chipwhisperer

  26. Gilbert Goodwill, B.J., Jaffe, J., Rohatgi, P., et al.: A testing methodology for side-channel resistance validation. In: NIST Non-invasive Attack Testing Workshop, vol. 7, pp. 115–136 (2011)

    Google Scholar 

  27. Welch, B.L.: The generalization of ‘student’s’ problem when several different population varlances are involved. Biometrika 34(1–2), 28–35 (1947)

    MathSciNet  Google Scholar 

  28. Standaert, F.-X.: How (not) to use Welch’s T-test in side-channel security evaluations. In: Bilgin, B., Fischer, J.-B. (eds.) CARDIS 2018. LNCS, vol. 11389, pp. 65–79. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-15462-2_5

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michail Moraitis .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Brisfors, M., Moraitis, M., Landin, G.K., Jilborg, T. (2024). Attacking and Securing the Clock Randomization and Duplication Side-Channel Attack Countermeasure. In: Mosbah, M., Sèdes, F., Tawbi, N., Ahmed, T., Boulahia-Cuppens, N., Garcia-Alfaro, J. (eds) Foundations and Practice of Security. FPS 2023. Lecture Notes in Computer Science, vol 14551. Springer, Cham. https://doi.org/10.1007/978-3-031-57537-2_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-57537-2_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-57536-5

  • Online ISBN: 978-3-031-57537-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics