The Security Evaluation of an Efficient Lightweight AES Accelerator †
Abstract
:1. Introduction
- The implementation of non-protected and DOM-based protected lightweight AES implementations using a Xilinx FPGA board and ASIC tools;
- A security evaluation of the implemented design using non-profiled attacks (i.e., correlation power analysis (CPA)) and profiled attacks (i.e., template-based analysis (TBA));
- A security evaluation using conformance-style techniques (i.e., Test Vector Leakage Assessment (TVLA) and Signal-to-Noise ratio (SNR)).
2. Background
2.1. The Advanced Encryption Standard (AES)
2.2. Side-Channel Attacks
- Profiled power attacks: These attacks consist of two phases. In the first phase, the attacker creates a profile of the target system to understand how the system reacts to different activities by gathering power traces from the system under known circumstances (i.e., with known keys). With these data, the attacker builds a model of the behavior of the system. In the second phase, the attacker tries to extract sensitive data, such as cryptographic keys. The attacker realizes this by correlating side-channel information gathered during the actual attack on the target system with the model from the profile phase. Profiled attacks are generally more powerful, but they need access to a similar system to create the profile. Two well-known examples of such attacks are template-based attacks (TBAs) [19] and deep learning-based side-channel attacks (DL-SCAs) [20].
- Non-profiled power attacks: In contrast to profiled attacks, non-profiled attacks do not rely on prior knowledge or a profiling phase. Instead, the attacker directly observes the side-channel information from the target system and makes inferences based on these data. These attacks usually analyze how the system’s behavior changes in response to different inputs. Non-profiled attacks are typically less accurate than profiled attacks but can be more practical in many real-world scenarios where the attacker is not able to create a profile in advance. Examples of such attacks are differential power attacks (DPAs) [21] and correlation power attacks (CPAs) [18].
2.3. Domain-Oriented Masking (DOM)
3. Related Work
4. Lightweight DOM
4.1. Lightweight AES Optimization Techniques
- Shared SBOX: The proposed optimized shared SBOX is derived from the SBOX design proposed by [16,27,28,29]. The aforementioned articles used an SBOX shared by both the encryption and decryption modules in order to minimize the required space. According to the available information, the SBOX design discussed in the publication by Teng et al. [28,29] exhibits the smallest area among the known designs. In contrast to prior designs, the aforementioned approaches exhibited resource sharing across three distinct modules, namely, preprocess, postprocess, and scalar square. The preprocess module performs an isomorphic mapping and inverse affine transformation for the decryption process, whereas, for the encryption process, it only performs an isomorphic mapping. The postprocess module performs affine transformation and inverse isomorphic mapping for encryption and only inverse isomorphic mapping for decryption. The scalar-square module is used for the operations of squaring and multiplication with a constant value of . These operations result in three XOR reductions. The suggested shared SBOX is shown in Figure 5. The optimization process includes simplifying the first multiplier, consolidating the computation of the latter two multipliers, and enhancing the inverter to improve its area efficiency.
- Shared ShiftRows: The ShiftRows and InvShiftRows functions execute distinct shift operations on every row of the State array. The State array, as shown in Figure 6, illustrates the modifications resulting from the application of the ShiftRows and InvShiftRows operations. The provided figure demonstrates that the outcomes of the ShiftRows and InvShiftRows operations for the first and third rows are identical, indicating that these rows may use the same shift procedures. However, it is necessary to use multiplexers for the remaining two rows when the shifts exhibit opposite directions.
- Shared MixColumns: The optimization of the Shared MixColumns was performed according to the design provided in the publication by Zhang and Prouff [16]. This design effectively utilizes shared resources across the MixColumns and InvMixColumns operations. The design streamlines the “” and “” blocks, leading to a notable decrease in area. In order to accommodate our entire design, multiplexers were included. The architecture of the Shared MixColumns module is shown in Figure 7. In this figure, the outputs of MixColumns, InvMixColumns, and Combined MixColumns are denoted by the signals Out0, Out1, Out2, and Out3, represented in red, blue, and black, respectively. In our design, the need for separate MixColumns and InvMixColumns modules is eliminated, as we include a single block for both encryption and decryption. This is seen in Figure 4.
4.2. Lightweight DOM Design
5. Security Analysis Methodology
5.1. Evaluation-Style Analysis Methodology
Algorithm 1 Advanced CPA |
|
5.2. Conformance-Style Security Analysis
6. Experimental Results
6.1. Setup
6.2. FPGA Security Analysis
6.3. ASIC Security Analysis
6.4. Conference Analysis Results
7. Discussion
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Cybercrime to Cost The World $10.5 Trillion Annually by 2025. Available online: https://cybersecurityventures.com/hackerpocalypse-cybercrime-report-2016/ (accessed on 9 November 2023).
- Global Annual Number of IoT Cyber Attacks 2018–2022. Available online: https://www.statista.com/statistics/1377569/worldwide-annual-internet-of-things-attacks/ (accessed on 25 November 2023).
- Dworkin, M.; Barker, E.; Nechvatal, J.; Foti, J.; Bassham, L.; Roback, E.; Dray, J. Advanced Encryption Standard (AES); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2001. [Google Scholar]
- Sivakumar, P.; NandhaKumar, M.; Jayaraj, R.; Kumaran, A. Securing Data and Reducing the Time Traffic Using AES Encryption with Dual Cloud. In Proceedings of the 2019 IEEE International Conference on System, Computation, Automation and Networking (ICSCAN), Pondicherry, India, 29–30 March 2019; pp. 1–5. [Google Scholar] [CrossRef]
- Khader, M.; Alian, M.; Hraiz, R.; Almajali, S. Simplified AES algorithm for healthcare applications on Internet of Thing. In Proceedings of the 2017 8th International Conference on Information Technology (ICIT), Amman, Jordan, 17–18 May 2017; pp. 543–547. [Google Scholar] [CrossRef]
- Banik, S.; Pandey, S.K.; Peyrin, T.; Sasaki, Y.; Sim, S.M.; Todo, Y. GIFT: A Small Present—Towards Reaching the Limit of Lightweight Encryption. In Proceedings of the CHES, Taipei, Taiwan, 25–28 September 2017. [Google Scholar]
- Kwarteng, E.; Cebe, M. A Survey on Security Issues in Modern Implantable Devices: Solutions and Future Issues. Smart Health 2022, 25, 100295. [Google Scholar] [CrossRef]
- Lu, M.; Fan, A.; Xu, J.; Shan, W. A Compact, Lightweight and Low-Cost 8-Bit Datapath AES Circuit for IoT Applications in 28nm CMOS. In Proceedings of the 17th IEEE International Conference On Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering, TrustCom/BigDataSE 2018, New York, NY, USA, 1–3 August 2018; pp. 1464–1469. [Google Scholar] [CrossRef]
- Dhanuskodi, S.N.; Allen, S.; Holcomb, D.E. Efficient Register Renaming Architectures for 8-bit AES Datapath at 0.55 pJ/bit in 16-nm FinFET. IEEE Trans. Very Large Scale Integr. Syst. 2020, 28, 1807–1820. [Google Scholar] [CrossRef]
- Wamser, M.S.; Sigl, G. Pushing the limits further: Sub-atomic AES. In Proceedings of the 2017 IFIP/IEEE International Conference on Very Large Scale Integration, VLSI-SoC 2017, Abu Dhabi, United Arab Emirates, 23–25 October 2017; pp. 1–6. [Google Scholar] [CrossRef]
- Banik, S.; Bogdanov, A.; Regazzoni, F. Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core. In Proceedings of the Progress in Cryptology—INDOCRYPT 2016—17th International Conference on Cryptology in India, Kolkata, India, 11–14 December 2016; pp. 173–190. [Google Scholar] [CrossRef]
- Dao, M.H.; Hoang, V.P.; Dao, V.L.; Tran, X.T. An Energy Efficient AES Encryption Core for Hardware Security Implementation in IoT Systems. In Proceedings of the 2018 International Conference on Advanced Technologies for Communications (ATC), Ho Chi Minh City, Vietnam, 18–20 October 2018; pp. 301–304. [Google Scholar] [CrossRef]
- Davis, C.; John, E. Shared Round Core Architecture: A Novel AES Implementation for Implantable Cardiac Devices. In Proceedings of the 65th IEEE International Midwest Symposium on Circuits and Systems, MWSCAS 2022, Fukuoka, Japan, 7–10 August 2022; pp. 1–4. [Google Scholar] [CrossRef]
- Huang, R.; Aljuffri, A.; Hamdioui, S.; Ma, K.; Taouil, M. Securing an Efficient Lightweight AES Accelerator. In Proceedings of the 2023 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Exeter, UK, 1–3 November 2023. [Google Scholar]
- Groß, H.; Mangard, S.; Korak, T. Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order. IACR Cryptol. ePrint Arch. 2016, 486. Available online: https://eprint.iacr.org/2016/486.pdf (accessed on 25 February 2024).
- Zhang, X.; Parhi, K.K. High-speed VLSI architectures for the AES algorithm. IEEE Trans. Very Large Scale Integr. Syst. 2004, 12, 957–967. [Google Scholar] [CrossRef]
- Zhou, Y.; Feng, D. Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing. IACR Cryptol. ePrint Arch. 2005, 388. Available online: https://eprint.iacr.org/2005/388.pdf (accessed on 25 February 2024).
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2004, 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004; Joye, M., Quisquater, J., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3156, pp. 16–29. [Google Scholar] [CrossRef]
- Chari, S.; Rao, J.R.; Rohatgi, P. Template Attacks. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, 13–15 August 2002; Lecture Notes in Computer Science; Revised Papers. Springer: Berlin/Heidelberg, Germany, 2002; Volume 2523, pp. 13–28. [Google Scholar] [CrossRef]
- Aljuffri, A.; Reinbrecht, C.; Hamdioui, S.; Taouil, M. Impact of Data Pre-Processing Techniques on Deep Learning Based Power Attacks. In Proceedings of the 16th International Conference on Design & Technology of Integrated Systems in Nanoscale Era, DTIS 2021, Montpellier, France, 28–30 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the Advances in Cryptology—CRYPTO’99, 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Wiener, M.J., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 388–397. [Google Scholar] [CrossRef]
- Hämäläinen, P.; Alho, T.; Hännikäinen, M.; Hämäläinen, T.D. Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In Proceedings of the Ninth Euromicro Conference on Digital System Design: Architectures, Methods and Tools (DSD 2006), Dubrovnik, Croatia, 30 August–1 September 2006; pp. 577–583. [Google Scholar] [CrossRef]
- Moradi, A.; Poschmann, A.; Ling, S.; Paar, C.; Wang, H. Pushing the Limits: A Very Compact and a Threshold Implementation of AES. In Proceedings of the Advances in Cryptology—EUROCRYPT 2011, 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Lecture Notes in Computer Science. Paterson, K.G., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6632, pp. 69–88. [Google Scholar] [CrossRef]
- Canright, D. A Very Compact S-Box for AES. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2005; Rao, J.R., Sunar, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 441–455. [Google Scholar]
- Mathew, S.; Sheikh, F.; Kounavis, M.E.; Gueron, S.; Agarwal, A.; Hsu, S.; Kaul, H.; Anders, M.A.; Krishnamurthy, R. 53 Gbps Native GF(24)2 Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors. IEEE J. Solid State Circuits 2011, 46, 767–776. [Google Scholar] [CrossRef]
- Yu, J.; Aagaard, M. Benchmarking and Optimizing AES for Lightweight Cryptography on ASICs. 2019. Available online: https://csrc.nist.gov/CSRC/media/Events/lightweight-cryptography-workshop-2019/documents/papers/benchmarking-and-optimizing-aes-for-lwc-on-asics-lwc2019.pdf (accessed on 15 April 2023).
- Satoh, A.; Morioka, S.; Takano, K.; Munetoh, S. A Compact Rijndael Hardware Architecture with S-Box Optimization. In Proceedings of the Advances in Cryptology—ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; Lecture Notes in Computer Science. Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2248, pp. 239–254. [Google Scholar] [CrossRef]
- Ahmad, N.; Hasan, S.M.R. Low-power compact composite field AES S-Box/Inv S-Box design in 65 nm CMOS using Novel XOR Gate. Integration 2013, 46, 333–344. [Google Scholar] [CrossRef]
- Teng, Y.; Chin, W.; Chang, D.; Chen, P.; Chen, P. VLSI Architecture of S-Box With High Area Efficiency Based on Composite Field Arithmetic. IEEE Access 2022, 10, 2721–2728. [Google Scholar] [CrossRef]
- Dao, B.; Hoang, T.; Le, A.; Tsukamoto, A.; Suzaki, K.; Pham, C. Exploiting the Back-Gate Biasing Technique as a Countermeasure Against Power Analysis Attacks. IEEE Access 2021, 9, 24768–24786. [Google Scholar] [CrossRef]
- Hu, W.; Wu, L.; Wang, A.; Xie, X.; Zhu, Z.; Luo, S. Adaptive Chosen-Plaintext Correlation Power Analysis. In Proceedings of the Tenth International Conference on Computational Intelligence and Security, CIS 2014, Kunming, China, 15–16 November 2014; pp. 494–498. [Google Scholar] [CrossRef]
- Ou, C.; Lam, S.; Sun, D.; Zhou, X.; Qiao, K.; Wang, Q. SNR-Centric Power Trace Extractors for Side-Channel Attacks. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2021, 40, 620–632. [Google Scholar] [CrossRef]
- Yang, M.; Meng, Q.; Wang, A.; Liu, X. Template Attacks Based on the Multivariate Joint Distribution. IACR Cryptol. ePrint Arch. 2020, 1164. Available online: https://eprint.iacr.org/2020/1164 (accessed on 25 February 2024).
- Test Vector Leakage Assessment (TVLA) Methodology in Practice. Available online: https://www.semanticscholar.org/paper/Test-Vector-Leakage-Assessment-(-TVLA-)-methodology-Becker-Cooper/60b993cb11fff28c9ea657b0e2882867b8f810e1 (accessed on 9 November 2023).
- Mangard, S. Hardware Countermeasures against DPA ? A Statistical Analysis of Their Effectiveness. In Proceedings of the Topics in Cryptology—CT-RSA 2004, the Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, 23–27 February 2004; Lecture Notes in Computer Science. Okamoto, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 2964, pp. 222–235. [Google Scholar] [CrossRef]
- Siemens. Questa Advanced Simulato. Available online: https://eda.sw.siemens.com/en-US/ic/questa/simulation/advanced-simulator/ (accessed on 8 May 2021).
- Cadence. Cadence Genus Sythnsis Solution. Available online: https://www.cadence.com/en_US/home/tools/digital-design-and-signoff/synthesis/genus-synthesis-solution.html (accessed on 8 May 2021).
- Synopsys. Synopsys SpyGlass Power. Available online: https://www.synopsys.com/verification/static-and-formal-verification/spyglass/spyglass-power.html (accessed on 8 May 2021).
- Technology, N. CW305 Artix FPGA Target Board. Available online: http://store.newae.com/cw305-artix-fpga-target-board/ (accessed on 15 April 2023).
- Bronchain, O. The Side-Channel Analysis Library (SCALib). 2021. Available online: https://github.com/simple-crypto/SCALib (accessed on 15 April 2023).
- Schramm, K.; Leander, G.; Felke, P.; Paar, C. A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2004, 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004; Lecture Notes in Computer Science. Joye, M., Quisquater, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3156, pp. 163–175. [Google Scholar] [CrossRef]
- Okeya, K.; Sakurai, K. A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks. In Proceedings of the Information Security, 5th International Conference, ISC 2002, Sao Paulo, Brazil, 30 September–2 October 2002; Lecture Notes in Computer Science. Chan, A.H., Gligor, V.D., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2433, pp. 389–401. [Google Scholar] [CrossRef]
- National Institute of Standards and Technology. Lightweight Cryptography. 2020. Available online: https://csrc.nist.gov/projects/lightweight-cryptography (accessed on 15 April 2023).
- Aljuffri, A.; Reinbrecht, C.; Hamdioui, S.; Taouil, M.; Sepúlveda, J. Balanced Dual-Mask Protection Scheme for GIFT Cipher Against Power Attacks. In Proceedings of the 2022 IEEE 40th VLSI Test Symposium (VTS), San Diego, CA, USA, 25–27 April 2022; pp. 1–6. [Google Scholar] [CrossRef]
Design | SBOX Type | Area (m2) | Area Ratio |
---|---|---|---|
[15] DOM SBOX | eight-stage | 19,682 | 1 |
five-stage | 21,196 | 1.077 | |
[14] Lightweight DOM SBOX | eight-stage | 17,735 | 0.901 |
five-stage | 19,741 | 1.003 |
Design | Data Path | Freq. (MHz) | Area (m2) | Cycle |
---|---|---|---|---|
Lightweight AES | 64-bit | 117.6 | 195,355 | 4211 |
128-bit | 112.4 | 236,553 | 2211 | |
Lightweight DOM | 64-bit | 190.8 | 522,844 | 12,251 |
128-bit | 188.7 | 698,780 | 10,251 |
Design | Data Path | Freq. (MHz) | LUT | FF | DSP | BRAM |
---|---|---|---|---|---|---|
Lightweight AES | 64-bit | 95 | 2357 | 2713 | 0 | 0 |
128-bit | 89.5 | 3223 | 2720 | 0 | 0 | |
Lightweight DOM | 64-bit | 89.25 | 5127 | 6372 | 0 | 0 |
128-bit | 99 | 7515 | 7523 | 0 | 0 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Aljuffri, A.; Huang, R.; Muntenaar, L.; Gaydadjiev, G.; Ma, K.; Hamdioui, S.; Taouil, M. The Security Evaluation of an Efficient Lightweight AES Accelerator. Cryptography 2024, 8, 24. https://doi.org/10.3390/cryptography8020024
Aljuffri A, Huang R, Muntenaar L, Gaydadjiev G, Ma K, Hamdioui S, Taouil M. The Security Evaluation of an Efficient Lightweight AES Accelerator. Cryptography. 2024; 8(2):24. https://doi.org/10.3390/cryptography8020024
Chicago/Turabian StyleAljuffri, Abdullah, Ruoyu Huang, Laura Muntenaar, Georgi Gaydadjiev, Kezheng Ma, Said Hamdioui, and Mottaqiallah Taouil. 2024. "The Security Evaluation of an Efficient Lightweight AES Accelerator" Cryptography 8, no. 2: 24. https://doi.org/10.3390/cryptography8020024
APA StyleAljuffri, A., Huang, R., Muntenaar, L., Gaydadjiev, G., Ma, K., Hamdioui, S., & Taouil, M. (2024). The Security Evaluation of an Efficient Lightweight AES Accelerator. Cryptography, 8(2), 24. https://doi.org/10.3390/cryptography8020024