Paper 2014/541

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor

Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, and Takafumi Aoki

Abstract

This paper presents a standard-cell-based semi-automatic design methodology of a new conceptual countermeasure against electromagnetic (EM) analysis and fault-injection attacks. The countermeasure namely EM attack sensor utilizes LC oscillators which detect variations in the EM field around a cryptographic LSI caused by a micro probe brought near the LSI. A dual-coil sensor architecture with an LUT-programming-based digital calibration can prevent a variety of microprobe-based EM attacks that cannot be thwarted by conventional countermeasures. All components of the sensor core are semi-automatically designed by standard EDA tools with a fully-digital standard cell library and hence minimum design cost. This sensor can be therefore scaled together with the cryptographic LSI to be protected. The sensor prototype is designed based on the proposed methodology together with a 128bit-key composite AES processor in 0.18um CMOS with overheads of only 1.9% in area, 7.6% in power, and 0.2% in performance, respectively. The validity against a variety of EM attack scenarios has been verified successfully.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published by the IACR in CHES 2014
Keywords
AESimplementationsmart cardsside channel attackscountermeasures
Contact author(s)
homma @ aoki ecei tohoku ac jp
History
2014-07-18: received
Short URL
https://ia.cr/2014/541
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/541,
      author = {Naofumi Homma and Yu-ichi Hayashi and Noriyuki Miura and Daisuke Fujimoto and Daichi Tanaka and Makoto Nagata and Takafumi Aoki},
      title = {EM Attack Is Non-Invasive?  - Design Methodology and Validity Verification of EM Attack Sensor},
      howpublished = {Cryptology ePrint Archive, Paper 2014/541},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/541}},
      url = {https://eprint.iacr.org/2014/541}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.