Skip to main content

Increasing Side-Channel Resistance by Netlist Randomization and FPGA-Based Reconfiguration

  • Conference paper
  • First Online:
Applied Reconfigurable Computing. Architectures, Tools, and Applications (ARC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12700))

Included in the following conference series:

Abstract

Modern FPGAs are equipped with the possibility of Partial Reconfiguration (PR) which along with other benefits can be used to enhance the security of cryptographic implementations. This feature requires development of alternative designs to be exchanged during run-time. In this work, we propose dynamically alterable circuits by exploring netlist randomization which can be utilized with PR as a countermeasure against physical attacks, in particular side-channel attacks. The proposed approach involves modification of an AES implementation at the netlist level in order to create circuit variants which are functionally identical but structurally different. In preliminary experiments, power traces of these variants have been shuffled to replicate the effect of partial reconfiguration. With these dynamic circuits, our experimental results show an increase in the resistance against power side-channel attacks by a factor of \({\sim }12.6\) on a Xilinx ZYNQ UltraScale+ device.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  2. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  3. Mentens, N.: Hiding side-channel leakage through hardware randomization: a comprehensive overview. In: 2017 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS), Pythagorion, pp. 269–272 (2017)

    Google Scholar 

  4. Güneysu, T., Moradi, A.: Generic side-channel countermeasures for reconfigurable devices. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 33–48. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_3

    Chapter  Google Scholar 

  5. Sasdrich, P., Moradi, A., Mischke, O., Güneysu, T.: Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs. In: International Symposium on Hardware Oriented Security and Trust (HOST), pp. 130–136 (2015)

    Google Scholar 

  6. Mentens, N., Gierlichs, B., Verbauwhede, I.: Power and fault analysis resistance in hardware through dynamic reconfiguration. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 346–362. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_22

    Chapter  Google Scholar 

  7. Hettwer, B., Petersen, J., Gehrer, S., Neumann, H., Güneysu, T.: Securing cryptographic circuits by exploiting implementation diversity and partial reconfiguration on FPGAs. In: Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy 2019, pp. 260–263 (2019)

    Google Scholar 

  8. Lavin, C., Kaviani, A.: RapidWright: enabling custom crafted implementations for FPGAs. In: 2018 IEEE 26th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM) (2018), pp. 133–140 (2018)

    Google Scholar 

  9. Wolf, C.: Yosys manual (2013). www.clifford.at/yosys/files/yosys_manual.pdf. Accessed 02 Apr 2020

  10. Berkeley Logic Synthesis and Verification Group, ABC: System for Sequential Synthesis and Verification. https://github.com/berkeley-abc/abc

  11. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side—channel(s). In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_4

    Chapter  Google Scholar 

  12. O’Flynn, C., Chen, Z.: A case study of side-channel analysis using decoupling capacitor power measurement with the OpenADC. In: Garcia-Alfaro, J., Cuppens, F., Cuppens-Boulahia, N., Miri, A., Tawbi, N. (eds.) FPS 2012. LNCS, vol. 7743, pp. 341–356. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37119-6_22

    Chapter  Google Scholar 

  13. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Advances in Information Security, Springer, Heidelberg (2007). https://doi.org/10.1007/978-0-387-38162-6

    Book  MATH  Google Scholar 

  14. Beckhoff, C., Koch, D., Torresen, J.: Go ahead: a partial reconfiguration framework. In: IEEE 20th International Symposium on Field-Programmable Custom Computing Machines, Toronto, ON, pp. 37–44 (2012)

    Google Scholar 

  15. Ziener, D., et al.: FPGA-based dynamically reconfigurable SQL query processing. ACM Trans. Reconfigurable Technol. Syst. 9, 4 (2016). https://doi.org/10.1145/2845087. Article 25 24 pages

  16. Gross, H., Mangard, S., Korak, T.: Domain-oriented masking: compact masked hardware implementations with arbitrary protection order. Cryptology ePrint Archive, Report 2016/486 (2016). https://eprint.iacr.org/2016/486

  17. Zhao, M., Suh, G.E.: FPGA-based remote power side-channel attacks. In: IEEE S&P, pp. 229–244 (2018)

    Google Scholar 

  18. Krautter, J., Gnad, D., Tahoori, M.: CPAmap: on the complexity of secure FPGA virtualization, multi-tenancy, and physical design. IACR Trans. Cryptogr. Hardw. Embedd. Syst. 2020(3), 121–146 (2020)

    Article  Google Scholar 

Download references

Acknowledgement

This work has been supported by the German Federal Ministry for Eduction and Research (BMBF) within the collaborative research project “SecRec” (16KIS0609).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ali Asghar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Asghar, A., Hettwer, B., Karimov, E., Ziener, D. (2021). Increasing Side-Channel Resistance by Netlist Randomization and FPGA-Based Reconfiguration. In: Derrien, S., Hannig, F., Diniz, P.C., Chillet, D. (eds) Applied Reconfigurable Computing. Architectures, Tools, and Applications. ARC 2021. Lecture Notes in Computer Science(), vol 12700. Springer, Cham. https://doi.org/10.1007/978-3-030-79025-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-79025-7_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-79024-0

  • Online ISBN: 978-3-030-79025-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics