Improved Side-Channel Analysis Attacks on **linx Bitstream Encryption of 5, 6, and 7 Series

  • Conference paper
  • First Online:
Constructive Side-Channel Analysis and Secure Design (COSADE 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9689))

Abstract

Since 2012, it is publicly known that the bitstream encryption feature of modern **linx FPGAs can be broken by side-channel analysis. Presented at CT-RSA 2012, using graphics processing units (GPUs) the authors demonstrated power analysis attacks mounted on side-channel evaluation boards optimized for power measurements. In this work, we extend such attacks by moving to the EM side channel to examine their practical relevance in real-world scenarios. Furthermore, by following a certain measurement procedure we reduce the search space of each part of the attack from \(2^{32}\) to \(2^8\), which allows mounting the attacks on ordinary workstations. Several **linx FPGAs from different families – including the 7 series devices – are susceptible to the attacks presented here.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
EUR 29.95
Price includes VAT (France)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
EUR 42.79
Price includes VAT (France)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 52.74
Price includes VAT (France)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    MC: MixColumns, SR: ShiftRows, SB: SubBytes.

  2. 2.

    As a side note, we found this leakage model by coincidence, and it is valid for all considered FPGAs and for both power and EM leakages.

  3. 3.

    We have also followed the suggestions of [8] to examine the squared error between the measured leakages l and estimated leakages \(\hat{l}\), but our analyses showed better distinguishability when correlation is estimated instead.

  4. 4.

    We realized that other components on the PCB (BASYS 3 from www.digilentinc.com) introduce noise into the EM measurements.

  5. 5.

    It is done in two parts since the second part can be started when \(k_{14}\) has already been recovered.

References

  1. Balasch, J., Gierlichs, B., Verdult, R., Batina, L., Verbauwhede, I.: Power analysis of Atmel CryptoMemory – recovering keys from secure EEPROMs. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 19–34. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  2. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Doget, J., Prouff, E., Rivain, M., Standaert, F.: Univariate side channel attacks and leakage modeling. J. Crypt. Eng. 1(2), 123–144 (2011)

    Article  Google Scholar 

  4. Durvaux, F., Standaert, F.: From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces. IACR Cryptology ePrint Archive, Report/536 (2015)

    Google Scholar 

  5. Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., Shalmani, M.T.M.: On the power of power analysis in the real world: a complete break of the KeeLoq code hop** scheme. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 203–220. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., Sigl, G.: Localized electromagnetic analysis of cryptographic implementations. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 231–244. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  7. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Lemke-Rust, K.: Models and algorithms for physical cryptanalysis. Ph.D. thesis, Ruhr University Bochum, January 2007

    Google Scholar 

  9. Liu, J., Yu, Y., Standaert, F.-X., Guo, Z., Gu, D., Sun, W., Ge, Y., **e, X.: Small tweaks do not help: differential power analysis of MILENAGE implementations in 3G/4G USIM cards. In: Pernul, G., Y A Ryan, P., Weippl, E. (eds.) ESORICS. LNCS, vol. 9326, pp. 468–480. Springer, Heidelberg (2015). doi:10.1007/978-3-319-24174-6_24

    Chapter  Google Scholar 

  10. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of Smart Cards. Springer, New York (2007)

    MATH  Google Scholar 

  11. Moradi, A., Barenghi, A., Kasper, T., Paar, C.: On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from **linx Virtex-II FPGAs. In: Computer and Communications Security, CCS, pp. 111–124. ACM (2011)

    Google Scholar 

  12. Moradi, A., Kasper, M., Paar, C.: Black-box side-channel attacks highlight the importance of countermeasures. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 1–18. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Moradi, A., Oswald, D., Paar, C., Swierczynski, P.: Side-channel attacks on the bitstream encryption mechanism of AlteraStratix II: facilitating black-box analysis using software reverse-engineering. In: FPGA, pp. 91–100. ACM (2013)

    Google Scholar 

  14. Oswald, D., Paar, C.: Breaking Mifare DESFire MF3ICD40: power analysis and templates in the real world. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 207–222. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Rao, J.R., Rohatgi, P., Scherzer, H., Tinguely, S., Attacks, P.: Or how to rapidly clone some GSM cards. In: IEEE Symposium on Security and Privacy, pp. 31–41. IEEE Computer Society (2002)

    Google Scholar 

  16. Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30–46. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Swierczynski, P., Moradi, A., Oswald, D., Paar, C.: Physical security evaluation of the bitstream encryption mechanism of Altera Stratix II and Stratix III FPGAs. TRETS 7(4), 34:1–34:23 (2015)

    Google Scholar 

  18. **linx (Kyle Wilkinson): 7 Series FPGAs Configuration User Guide (2015). http://www.xilinx.com/support/documentation/user_guides/ug470_7Series_Config.pdf

  19. **linx (Kyle Wilkinson): Using Encryption to Secure a 7 Series FPGA Bitstream (2015). http://www.xilinx.com/support/documentation/application_notes/xapp1239-fpga-bitstream-encryption.pdf

  20. Zhou, Y., Yu, Y., Standaert, F.-X., Quisquater, J.-J.: On the need of physical security for small embedded devices: a case study with COMP128-1 implementations in SIM cards. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 230–238. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

Download references

Acknowledgment

The authors would like to acknowledge Alexander Jakimowic and Oliver Mischke for their help with development of the setup. The research in this work was supported in part by the DFG Research Training Group GRK 1817/1.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amir Moradi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Moradi, A., Schneider, T. (2016). Improved Side-Channel Analysis Attacks on **linx Bitstream Encryption of 5, 6, and 7 Series. In: Standaert, FX., Oswald, E. (eds) Constructive Side-Channel Analysis and Secure Design. COSADE 2016. Lecture Notes in Computer Science(), vol 9689. Springer, Cham. https://doi.org/10.1007/978-3-319-43283-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-43283-0_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-43282-3

  • Online ISBN: 978-3-319-43283-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation