kth.sePublications
Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Towards Securing the FPGA Bitstream: Exploiting Vulnerabilities and Implementing Countermeasures
KTH, School of Electrical Engineering and Computer Science (EECS), Electrical Engineering, Electronics and Embedded systems.ORCID iD: 0000-0002-0278-5986
2024 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

Field-programmable gate arrays (FPGAs) are used across various industries due to their high performance, energy efficiency, and reconfigurability. However, the major advantage of reconfigurability is also a source of security challenges.The present doctoral thesis investigates the security vulnerabilities of the FPGA configuration file, i.e. the bitstream, focusing on the exploration and mitigation of targeted bitstream modification attacks. The results outlined in the seven chapters of the thesis are based on the appended collection of twelve papers. Out of those papers, seven present novel research on the topic of bitstream modification attacks and countermeasures, with the majority of contributions being on attacks. Four present novel research on the topic of FPGA-based countermeasures against side-channel analysis. The final paper presents a survey on bitstream modification attacks and countermeasures. The motivation behind the papers on side-channel countermeasures is to enhance the FPGA encryption schemes, as strong encryption can thwart targeted bitstream modification attacks. 

The attack vector of targeted bitstream modification is explored through a series of attacks against cryptographic FPGA implementations. The targets are popular stream ciphers (SNOW 3G, ACORN, and Trivium) and cryptographic primitives (an arbiter-based physical unclonable function and multi-ring-oscillator-based true random number generator). In the attacks on stream ciphers, the bitstream is modified to introduce faults that weaken the keystream by linearizing its generation process. A subsequent analysis of that faulty keystream reveals the secret key of the implementations. In the attacks on cryptographic primitives, the goal of the bitstream modification attack is to lower the bar or enable a side-channel analysis. The aim of the side-channel analysis is to predict the random output values produced by the primitives. To facilitate that, the bitstream modification attack identifies components in the bitstream that produce exploitable information leakage and creates multiple copies of them. The copies have the same values as the targets, but their outputs are not connected, thus having no impact on the functionality of the design. The study on bitstream modification is complemented with the introduction of low-cost obfuscation countermeasures and a general-purpose methodology against obfuscation based on constants. The methodology is able to defeat all the countermeasures we have previously defined, and its application extends to the general field of hardware design obfuscation.

On the topic of side-channel analysis countermeasures, the popular methodology of clock randomization is evaluated. The assumed side-channel analysis aims to extract the secret key of the advanced encryption standard (AES) block cipher. The evaluation reveales that clock randomization cannot offer protection when the side-channel measurements are sampled at a frequency significantly higher than the operational frequency of the device. In response to that, the clock randomization technique is coupled with encryption core duplication to form, a novel countermeasure called CRCD (clock randomization with encryption core duplication). The countermeasure is shown to effectively protect implementations of block ciphers such as AES, and post-quantum key encapsulation mechanisms such as CRYSTALS-Kyber. Further analysis of the countermeasure reveals a weakness that is exploited and finally patched in an updated implementation of CRCD.

Abstract [sv]

Field-Programmable Gate Arrays (FPGAer) används inom olika branscher på grund av deras höga prestanda, energieffektivitet och omkonfigurerbarhet. Dock är den stora fördelen med omkonfigurerbarhet också en källa till säkerhetsutmaningar.Denna doktorsavhandling undersöker säkerhetsbristerna i FPGA-konfigurationsfilen, d.v.s. bitströmmen, med fokus på utforskning och mildring av riktade bitströmsmodifieringsattacker. Resultaten som redogörs i avhandlingens sju kapitel baseras på en bilagd samling av tolv artiklar. Av dessa artiklar presenterar sju ny forskning om ämnet bitströmsmodifieringsattacker och motåtgärder, med majoriteten av bidragen om attacker. Fyra presenterar ny forskning om ämnet FPGA-baserade motåtgärder mot sidokanalsanalys. Den sista rapporten presenterar en översikt över bitströmsmodifieringsattacker och motåtgärder. Motivationen för rapporterna om sidokanalmotåtgärder är att förbättra FPGA-krypteringsscheman, eftersom stark kryptering kan förhindra riktade bitströmsmodifieringsattacker.

Attackvektorn för riktade bitströmsmodifieringsattacker utforskas genom en serie attacker mot kryptografiska FPGA-implementationer. Målen är populära flödes-chiffer (SNOW 3G, ACORN och Trivium) och kryptografiska primitiv (en arbiter-baserad fysiskt oklonbar funktion och en multi-ring-oscillator-baserad sann slumpmässig nummergenerator). I attackerna på strömkrypteringar modifieras bitströmmen för att introducera fel som försvagar keystreamen genom att linjärisera dess genereringsprocess. En efterföljande analys av den felaktiga keystreamen avslöjar den hemliga nyckeln för implementationerna. I attackerna på kryptografiska primitiv är målet med bitströmsmodi-\\fieringsattacken att sänka ribban eller möjliggöra en sidokanalsanalys. Målet med sidokanalsanalysen är att förutsäga de slumpmässiga utvärdena som produceras av primitiverna. För att underlätta detta identifierar bitströmsmodifieringsattacken komponenter i bitströmmen som producerar utnyttjbar informationsläckage och skapar fler kopior av dem. Kopiorna har samma värden som målen, men deras utgångar är inte anslutna, vilket inte påverkar designens funktionalitet. Studien om bitströmsmodifiering kompletteras med införandet av lågkostnadsförvirringsmotåtgärder och en allmän metodik mot förvirring baserad på konstanter. Metodiken kan besegra alla de motåtgärder vi tidigare definierat, och dess tillämpning sträcker sig till det allmänna området för hårdvarudesignförvirring.

På ämnet motåtgärder mot sidokanalsanalys utvärderas den populära metoden för klockslumpning. Den antagna sidokanalsanalysen syftar till att extrahera den hemliga nyckeln för blockkryptoalgoritmen advanced encryption standard (AES). Utvärderingen visar att klockslumpning inte kan erbjuda skydd när sidokanalsmätningarna samplas med en frekvens som är avsevärt högre än enhetens driftfrekvens. Som svar på detta kombineras tekniken för klockslumpning med duplication av krypteringskärnan för att bilda en ny motåtgärd som kallas CRCD (clock randomization with encryption core duplication). Motåtgärden har visat sig effektivt skydda implementationer av blockkrypteringar som AES och postkvantum nyckelinkapslingsmekanismer som CRYSTALS-Kyber. Ytterligare analys av motåtgärden avslöjar en svaghet som utnyttjas och slutligen åtgärdas i en uppdaterad implementation av CRCD.

Place, publisher, year, edition, pages
Stockholm: KTH Royal Institute of Technology, 2024. , p. xxx, 152
Series
TRITA-EECS-AVL ; 2024:50
Keywords [en]
FPGA, Bitstream, Security, Attack, Cipher, TRNG, PUF, Side-Channel Analysis, Machine Learning, Clock Randomization
Keywords [sv]
FPGA, Bitström, Säkerhet, Attack, Krypto, TRNG, PUF, Sidkanalsanalys, Maskininlärning, Klockslumpning
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Research subject
Information and Communication Technology
Identifiers
URN: urn:nbn:se:kth:diva-346665ISBN: 978-91-8040-938-4 (print)OAI: oai:DiVA.org:kth-346665DiVA, id: diva2:1859826
Public defence
2024-06-12, Ka-Sal C (Sven-Olof Öhrvik), Kistagången 16, Kista, 09:00 (English)
Opponent
Supervisors
Note

QC 20240522

Available from: 2024-05-22 Created: 2024-05-22 Last updated: 2024-06-24Bibliographically approved
List of papers
1. Bitstream Modification Attack on SNOW 3G
Open this publication in new window or tab >>Bitstream Modification Attack on SNOW 3G
2020 (English)In: Proceedings of the 2020 design, automation & test in europe conference & exhibition (date 2020) / [ed] DiNatale, G Bolchini, C Vatajelu, EI, IEEE , 2020, p. 1275-1278Conference paper, Published paper (Refereed)
Abstract [en]

SNOW 3G is one of the core algorithms for confidentiality and integrity in several 3GPP wireless communication standards, including the new Next Generation (NG) 5G. It is believed to be resistant to classical cryptanalysis. In this paper, we show that SNOW 3G can be broken by a fault attack based on bitstream modification. By changing the content of some look-up tables in the bitstream, we reduce the non-linear state updating function of SNOW 3G to a linear one. As a result, it becomes possible to recover the key from a known plaintext-ciphertext pair. To our best knowledge, this is the first successful bitstream modification attack on SNOW 3G.

Place, publisher, year, edition, pages
IEEE, 2020
Series
Design Automation and Test in Europe Conference and Exhibition, ISSN 1530-1591
Keywords
SNOW 3G, stream cipher, fault attack, FPGA, bitstream modification, reverse engineering
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:kth:diva-291040 (URN)10.23919/DATE48585.2020.9116222 (DOI)000610549200232 ()2-s2.0-85087402237 (Scopus ID)
Conference
Design, Automation and Test in Europe Conference and Exhibition (DATE), MAR 09-13, 2020, Grenoble, FRANCE
Note

QC 20210302

Available from: 2021-03-02 Created: 2021-03-02 Last updated: 2024-05-22Bibliographically approved
2. Breaking ACORN at Bitstream Level
Open this publication in new window or tab >>Breaking ACORN at Bitstream Level
2020 (English)In: 2020 IFIP/IEEE 28TH INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION (VLSI-SOC), IEEE , 2020, p. 117-122Conference paper, Published paper (Refereed)
Abstract [en]

Assuring the security of the Internet of Things (IoT) is much more challenging than assuring the security of centralized environments, like the cloud. A reason for this is that IoT devices are often deployed in domains that are remotely managed and monitored. Thus, they cannot be protected from physical attacks as reliably as data centers. Up till now, implementations of many established, standardized algorithms including AES and SNOW 3G have been broken by physical attacks. In this paper, we show that even the most recently designed algorithms are also vulnerable. We attack an SRAM-based FPGA implementation of ACORN v3 stream cipher, a finalist of CAESAR cryptographic competition for authenticated encryption. By modifying the content of several look-up tables directly in the bitstream, we inject faults which reduce the nonlinear feedback function of ACORN to a linear one. As a result, it becomes possible to extract the full key from 2(15.34) bits of faulty keystream by an algebraic attack using 2(35.46) operations. Our results, once again confirm the necessity to rethink the way cryptographic algorithms are implemented in FPGAs.

Place, publisher, year, edition, pages
IEEE, 2020
Series
IEEE-IFIP International Conference on VLSI and System-on-Chip, ISSN 2324-8432
Keywords
FPGA, bitstream modification, fault attack, algebraic attack, ACORN, stream cipher, IoT security
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-298775 (URN)10.1109/VLSI-SOC46417.2020.9344082 (DOI)000658853800021 ()2-s2.0-85101060974 (Scopus ID)
Conference
IFIP/IEEE 28th International Conference on Very Large Scale Integration (VLSI-SOC), OCT 05-09, 2020, ELECTR NETWORK
Note

QC 20210719

Available from: 2021-07-19 Created: 2021-07-19 Last updated: 2024-05-22Bibliographically approved
3. Attacking Trivium at the Bitstream Level
Open this publication in new window or tab >>Attacking Trivium at the Bitstream Level
2020 (English)In: VLSI in Computers and Processors: Proceedings 38th IEEE International Conference on Computer Design, ICCD 2020, Institute of Electrical and Electronics Engineers (IEEE) , 2020, p. 640-647Conference paper, Published paper (Refereed)
Abstract [en]

In this paper, we present a bitstream modification attack on the Trivium stream cipher, an international standard under ISO/IEC 29192-3. By changing the content of three LUTs in the bitstream, we reduce the non-linear state updating function of Trivium to a linear one. This makes it possible to recover the key from 288 keystream bits using at most 219.41 operations. We also propose a countermeasure against bitstream modification attacks which obfuscates the bitstream using dummy and camouflaged LUTs which look legitimate to the attacker. We present an algorithm for injecting dummy LUTs directly into the bitstream without causing any performance or power penalty.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2020
Keywords
bitstream modification, fault injection, FPGA, reverse engineering, stream cipher, ISO Standards, Bit stream, International standards, ISO/IEC, Keystream, Modification attack, Nonlinear state, Power penalty, Stream Ciphers, Binary sequences
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-292875 (URN)10.1109/ICCD50377.2020.00110 (DOI)000652198500098 ()2-s2.0-85098851703 (Scopus ID)
Conference
38th IEEE International Conference on Computer Design, ICCD 2020, Hartford, CT, USA, October 18-21, 2020
Note

ISBN: 9781728197104

QC 20210510

Available from: 2021-05-10 Created: 2021-05-10 Last updated: 2024-05-22Bibliographically approved
4. FPGA Bitstream Modification with Interconnect in Mind
Open this publication in new window or tab >>FPGA Bitstream Modification with Interconnect in Mind
2020 (English)In: Proceedings of the 9th International Workshop on Hardware and Architectural Support for Security and Privacy : HASP '20 : 2020, workshop held virtually, Association for Computing Machinery (ACM) , 2020Conference paper, Published paper (Refereed)
Abstract [en]

Bitstream reverse engineering is traditionally associated with Intellectual Property (IP) theft. Another, less known, threat deriving from that is bitstream modification attacks. It has been shown that the secret key can be extracted from FPGA implementations of cryptographic algorithms by injecting faults directly into the bitstream. Such bitstream modification attacks rely on changing the content of Look Up Tables (LUTs). Therefore, related countermeasures aim to make the task of identifying a LUT more difficult (e.g. by masking LUT content). However, recent advances in FPGA reverse engineering revealed information on how interconnects are encoded in the bitstream of Xilinx 7 series FPGAs. In this paper, we show that this knowledge can be used to break or weaken existing countermeasures, as well as improve existing attacks. Furthermore, a straightforward attack that re-routes the key to an output pin becomes possible. We demonstrate our claims on an FPGA implementation of SNOW 3G stream cipher, a core algorithm for confidentiality and integrity used in several 3GPP wireless communication standards, including the new Next Generation 5G.

Place, publisher, year, edition, pages
Association for Computing Machinery (ACM), 2020
Series
ACM International Conference Proceeding Series
Keywords
Bitstream modification, Physical security, Reverse engineering, Routing bitstream format, SNOW 3G
National Category
Embedded Systems
Identifiers
urn:nbn:se:kth:diva-313241 (URN)10.1145/3458903.3458908 (DOI)2-s2.0-85118791488 (Scopus ID)
Conference
9th International Workshop on Hardware and Architectural Support for Security and Privacy, HASP 2020, in conjunction with the 53rd International Symposium on Micro architecture, MICRO 2020, 17 October 2020, Virtual, Online
Note

QC 20220602

Part of proceedings: ISBN 978-145038898-6

Available from: 2022-06-02 Created: 2022-06-02 Last updated: 2024-05-22Bibliographically approved
5. Why Deep Learning Makes it Difficult to Keep Secrets in FPGAs
Open this publication in new window or tab >>Why Deep Learning Makes it Difficult to Keep Secrets in FPGAs
2022 (English)In: DYNAMICS '20: Proceedings of the 2020 Workshop on DYnamic and Novel Advances in Machine Learning and Intelligent Cyber Security, New YorkNYUnited States, 2022, p. 1-9, article id 8Conference paper, Published paper (Refereed)
Abstract [en]

With the growth of popularity of Field-Programmable Gate Arrays (FPGAs) in cloud environments, new paradigms such as FPGA-as-a-Service (FaaS) emerge. This challenges the conventional FPGA security models which assume trust between the user and the hardware owner. In an FaaS scenario, the user may want to keep data or FPGA configuration bitstream confidential in order to protect privacy or intellectual property. However, securing FaaS use cases is hard due to the difficulty of protecting encryption keys and other secrets from the hardware owner. In this paper we demonstrate that even advanced key provisioning and remote attestation methods based on Physical Unclonable Functions (PUFs) can be broken by profiling side-channel attacks employing deep learning. Using power traces from two profiling FPGA boards implementing an arbiter PUF, we train a Convolutional Neural Network (CNN) model to learn features corresponding to “0” and “1” PUF’s responses. Then, we use the resulting model to classify responses of PUFs implemented in FPGA boards under attack (different from the profiling boards). We show that the presented attack can overcome countermeasures based on encrypting challenges and responses of a PUF.

Place, publisher, year, edition, pages
New YorkNYUnited States: , 2022
Keywords
FPGA-as-a-Service, profiling attack, deep learning, side-channel analysis, bitstream modification, arbiter PUF.
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:kth:diva-346658 (URN)10.1145/3477997.3478001 (DOI)2-s2.0-85105193816 (Scopus ID)
Conference
DYNAMICS 2020: 2020 Workshop in DYnamic and Novel Advances in Machine Learning and Intelligent Cyber Security Lexington MA USA 7 December 2020
Funder
Swedish Research Council, 2018-04482
Note

Part of 978-1-4503-8714-9

QC 20240603

Available from: 2024-05-21 Created: 2024-05-21 Last updated: 2024-07-23Bibliographically approved
6. Can Deep Learning Break a True Random Number Generator?
Open this publication in new window or tab >>Can Deep Learning Break a True Random Number Generator?
2021 (English)In: IEEE Transactions on Circuits and Systems - II - Express Briefs, ISSN 1549-7747, E-ISSN 1558-3791, Vol. 68, no 5, p. 1710-1714Article in journal (Refereed) Published
Abstract [en]

True Random Number Generators (TRNGs) create a hardware-based, non-deterministic noise that is used for generating keys, initialization vectors, and nonces in a variety of applications requiring cryptographic protection. A compromised TRNG may lead to a system-wide loss of security. In this brief, we show that an attack combining power analysis with bitstream modification is capable of classifying the output bits of a TRNG implemented in FPGAs from a single power measurement. We demonstrate the attack on the example of an open source AIS-20/31 compliant ring oscillator-based TRNG implemented in Xilinx Artix-7 28nm FPGAs. The combined attack opens a new attack vector which makes possible what is not achievable with pure bitstream modification or side-channel analysis.

Place, publisher, year, edition, pages
IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC, 2021
Keywords
Field programmable gate arrays, Entropy, Generators, Training, Side-channel attacks, Deep learning, Power measurement, TRNG, side-channel attack, power analysis, FPGA, bitstream modification
National Category
Other Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-296415 (URN)10.1109/TCSII.2021.3066338 (DOI)000645863300031 ()2-s2.0-85103197023 (Scopus ID)
Note

QC 20210712

Available from: 2021-07-12 Created: 2021-07-12 Last updated: 2024-07-23Bibliographically approved
7. FPGA Design Deobfuscation by Iterative LUT Modification at Bitstream Level
Open this publication in new window or tab >>FPGA Design Deobfuscation by Iterative LUT Modification at Bitstream Level
2023 (English)In: Journal of Hardware and Systems Security, ISSN 2509-3428, Vol. 7, no 1, p. 11-24Article in journal (Refereed) Published
Abstract [en]

Hardware obfuscation is a well-known countermeasure against reverse engineering. For FPGA designs, obfuscation can be implemented with a small overhead by using underutilised logic cells; however, its effectiveness depends on the stealthiness of the added redundancy. In this paper, we show that it is possible to deobfuscate an SRAM FPGA design by ensuring the full controllability of each instantiated look-up table input via iterative bitstream modification. The presented algorithm works directly on bitstream and does not require the possession of a flattened netlist. The feasibility of our approach is verified on the example of an obfuscated SNOW 3G design implemented on a Xilinx 7-series FPGA.

Place, publisher, year, edition, pages
Springer Nature, 2023
Keywords
Obfuscation, Hardware opaque predicate, SRAM FPGA Bitstream modification, Reverse engineering
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-346662 (URN)10.1007/s41635-022-00130-y (DOI)
Funder
Vinnova, 2021-02426KTH Royal Institute of Technology
Note

QC 20240522

Available from: 2024-05-21 Created: 2024-05-21 Last updated: 2024-05-22Bibliographically approved
8. Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES
Open this publication in new window or tab >>Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES
2023 (English)In: FPS 2022: Foundations and Practice of Security / [ed] Jourdan, GV Mounier, L Adams, C Sedes, F Garcia-Alfaro, J, Springer Nature , 2023, Vol. 13877, p. 38-53Conference paper, Published paper (Refereed)
Abstract [en]

Clock randomization is one of the oldest countermeasures against side-channel attacks. Various implementations have been presented in the past, along with positive security evaluations. However, in this paper we show that it is possible to break countermeasures based on a randomized clock by sampling side-channel measurements at a frequency much higher than the encryption clock, synchronizing the traces with pre-processing, and targeting the beginning of the encryption. We demonstrate a deep learning-based side-channel attack on a protected FPGA implementation of AES which can recover a subkey from less than 500 power traces. In contrast to previous attacks on FPGA implementations of AES which targeted the last round, the presented attack uses the first round as the attack point. Any randomized clock countermeasure is significantly weakened by an attack on the first round because the effect of randomness accumulated over multiple encryption rounds is lost.

Place, publisher, year, edition, pages
Springer Nature, 2023
Series
Lecture Notes in Computer Science, ISSN 0302-9743
Keywords
Side-channel attack, Random Execution Time, Randomized Clock, Countermeasure, Oversampling, Deep Learning, FPGA, AES, Correlation Power Analysis
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-330516 (URN)10.1007/978-3-031-30122-3_3 (DOI)000999884200003 ()2-s2.0-85152529972 (Scopus ID)
Conference
15th International Symposium on Foundations and Practice of Security (FPS), DEC 12-14, 2022, Univ Ottawa, Ottawa, CANADA
Note

QC 20230630

Available from: 2023-06-30 Created: 2023-06-30 Last updated: 2024-05-22Bibliographically approved
9. A side-channel resistant implementation of AES combining clock randomization with duplication
Open this publication in new window or tab >>A side-channel resistant implementation of AES combining clock randomization with duplication
Show others...
2023 (English)In: ISCAS 2023: 56th IEEE International Symposium on Circuits and Systems, Proceedings, Institute of Electrical and Electronics Engineers (IEEE) , 2023, Vol. 2023-MayConference paper, Published paper (Refereed)
Abstract [en]

Deep learning transformed side-channel analysis and made many conventional countermeasures obsolete. This brings the need for more effective, deep learning-resistant defense mechanisms. We propose a method for protecting hardware implementations of cryptographic algorithms that combines clock randomization with duplication. The presented method ensures that the duplicated block generates algorithmic noise that is dependent on the input of the primary block and has a similar power profile. In addition, the duplicated block does not create any secret key-related leakage. We evaluate the presented method on the example of the Advanced Encryption Standard (AES) algorithm implemented in FPGA. Our experimental results show that the protected AES implementation is resistant to deep learning-based power analysis.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2023
Keywords
AES, clock randomization, countermeasure, deep learning, duplication, FPGA, power analysis, Side-channel attack
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-335052 (URN)10.1109/ISCAS46773.2023.10181621 (DOI)001038214601037 ()2-s2.0-85167684103 (Scopus ID)
Conference
56th IEEE International Symposium on Circuits and Systems, ISCAS 2023, Monterey, United States of America, May 21 2023 - May 25 2023
Note

Part of ISBN 9781665451093

QC 20230831

Available from: 2023-08-31 Created: 2023-08-31 Last updated: 2024-05-22Bibliographically approved
10. Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization
Open this publication in new window or tab >>Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization
Show others...
2024 (English)In: IEEE design & test, ISSN 2168-2356, E-ISSN 2168-2364, Vol. 41, no 5, p. 7-16Article in journal (Refereed) Published
Abstract [en]

CRYSTALS-Kyber has been selected by the NIST as a post-quantum public-key encryption and key establishment algorithm to be standardized. This makes it important to develop side-channel attack resistant implementations of CRYSTALS-Kyber. In this paper, we propose utilizing duplication combined with clock randomization as a means of protecting CRYSTALS-Kyber FPGA implementations from side-channel attacks. Such a countermeasure has been proven effective in ensuring side-channel resistance of AES FPGA implementations. It has the benefits of universal coverage, glitch immunity, and zero clock cycle overhead. We present a protected version of CRYSTALS-Kyber built on the top of the lightweight unprotected implementation by Xing el al. Our security evaluation shows that the protected implementation is resistant to deep learning-based side-channel attacks.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2024
Keywords
CRYSTALS-Kyber, side-channel attack, countermeasure, clock randomization, duplication, deep learning
National Category
Engineering and Technology
Research subject
Electrical Engineering
Identifiers
urn:nbn:se:kth:diva-344612 (URN)10.1109/mdat.2023.3298805 (DOI)001302503000004 ()2-s2.0-85165869219 (Scopus ID)
Funder
Swedish Civil Contingencies Agency, 2020-11632Vinnova, 2021-02426Swedish Research Council, 2018-04482
Note

QC 20240321

Available from: 2024-03-21 Created: 2024-03-21 Last updated: 2024-09-10Bibliographically approved
11. FPGA Bitstream Modification: Attacks and Countermeasures
Open this publication in new window or tab >>FPGA Bitstream Modification: Attacks and Countermeasures
2023 (English)In: IEEE Access, E-ISSN 2169-3536, Vol. 11, p. 127931-127955Article in journal (Refereed) Published
Abstract [en]

Advances in Field-Programmable Gate Array (FPGA) technology in recent years have resulted in an expansion of its usage in a very wide spectrum of applications. Apart from serving the traditional prototyping purposes, FPGAs are currently regarded as an integral part of embedded systems used in many industries, including communication, medical, aerospace, automotive, and military. Moreover, the emerging trend of AI has found FPGAs to be at the technological forefront with their use as deep learning acceleration platforms. The demand for FPGAs has grown to the point that major companies (e.g. Amazon) are offering cloud-based access to FPGAs, known as FPGA-as-a-Service. In many applications, FPGAs handle sensitive data and/or host cryptographic algorithm implementations. These FPGAs are not always located in a tamper-resistant environment, which makes their security a major concern, especially in light of the ever-growing number of publications demonstrating effective attacks specifically tailored to exploit the physical traits of FPGA implementations. In this survey, we cover the subset of those attacks that involve tampering with the FPGA configuration bitstream. We start by discussing how the FPGA vendors attempt to protect their products and how malicious parties try to overcome this protection. We then proceed to present the different bitstream modification attacks that can be found in the literature organized according to their targets. Finally, we present various countermeasures that can be deployed, drawing on bibliographic references from works specifically focused on FPGA bitstream protection, as well as those initially proposed for different purposes or devices that can be adapted for bitstream protection.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2023
Keywords
Field programmable gate arrays, Surveys, Cryptography, Random access memory, Routing, Performance evaluation, Microcontrollers, Physical security, reverse engineering, cryptographic implementation, FPGA, bitstream encryption, bitstream modification
National Category
Computer Systems
Identifiers
urn:nbn:se:kth:diva-341804 (URN)10.1109/ACCESS.2023.3331507 (DOI)001121128200001 ()2-s2.0-85177065681 (Scopus ID)
Note

QC 20240103

Available from: 2024-01-03 Created: 2024-01-03 Last updated: 2024-05-22Bibliographically approved
12. Attacking and Securing the Clock Randomization and DuplicationSide-Channel Attack Countermeasure
Open this publication in new window or tab >>Attacking and Securing the Clock Randomization and DuplicationSide-Channel Attack Countermeasure
2024 (English)In: FPS 2023: Foundations and Practice of Security / [ed] Mohamed Mosbah, Florence Sèdes, Nadia Tawbi, Toufik Ahmed, Nora Boulahia-Cuppens, Joaquin Garcia-Alfaro, Berlin, Heidelberg: Springer Nature , 2024, p. 372-387Conference paper, Published paper (Refereed)
Abstract [en]

The emergence of deep learning has revolutionized side-channel attacks, making them a serious threat to cryptographic systems. Clock randomization is a well-established mitigation technique against side-channel attacks that, when combined with duplication, has been shown to effectively protect FPGA implementations of block ciphers and post-quantum KEMs. In this paper, we present two deep-learning-based side-channel attacks on an FPGA implementation of AES protected with the clock randomization and duplication countermeasure. The attacks are based on identifying sporadic synchronicity in the execution of the encryption rounds of the two AES cores. We remedy this vulnerability by presenting three modular additions to the original design of the countermeasure that restores its security and increases its robustness.

Place, publisher, year, edition, pages
Berlin, Heidelberg: Springer Nature, 2024
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:kth:diva-346659 (URN)10.1007/978-3-031-57537-2_23 (DOI)001280331400024 ()2-s2.0-85192564327 (Scopus ID)
Conference
International Symposium on Foundations and Practice of Security, Bordeaux, France 11 December 2023
Funder
Swedish Research Council, 2020-11632Vinnova, 2023-00221
Note

QC 20240522

Part of ISBN 978-3-031-57536-5

Available from: 2024-05-21 Created: 2024-05-21 Last updated: 2025-03-24Bibliographically approved

Open Access in DiVA

summary(9864 kB)235 downloads
File information
File name SUMMARY01.pdfFile size 9864 kBChecksum SHA-512
f11ec23271c80702c32494ccceb2e35a0abc9046f936c20a39beb4bd66c06818d0de4237ffe138234fa642166770eaa10207953a87b340d4b02ce6c8528e0972
Type summaryMimetype application/pdf

Authority records

Moraitis, Michail

Search in DiVA

By author/editor
Moraitis, Michail
By organisation
Electronics and Embedded systems
Electrical Engineering, Electronic Engineering, Information Engineering

Search outside of DiVA

GoogleGoogle Scholar
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

isbn
urn-nbn

Altmetric score

isbn
urn-nbn
Total: 1116 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf