scispace - formally typeset
Journal ArticleDOI

Static and Dynamic Obfuscations of Scan Data Against Scan-Based Side-Channel Attacks

TLDR
To better resist signature attacks on scan testable cryptochip, it is proposed to fortify the key and lock method by the static obfuscation of scan data, which is unconditionally resilient against TMOSA and all other known scan-based attacks while preserving the merits of high testability and low area overhead compared with other countermeasures.
Abstract
Due to the fallibility of advanced integrated circuit (IC) fabrication processes, scan test has been widely used by cryptographic ICs to provide high fault coverage. Full controllability and observability offered by the scan design also open out the trapdoor to side-channel attacks. To better resist signature attacks on scan testable cryptochip, we propose to fortify the key and lock method by the static obfuscation of scan data. Instead of spatially reshuffling the scan cells, the working mode of some scan cells is altered to jumble up the scan data when the scan test is performed with an incorrect test key. However, when the plaintext is fed directly through the primary inputs for test efficiency, the static obfuscation of scan data is inadequate as demonstrated by a new test-mode-only signature attack (TMOSA) proposed in this paper. To thwart TMOSA, a new countermeasure based on the dynamic obfuscation of scan data is proposed. By cyclically shifting the incorrect test key throughout the test phase, the blocking cells due to the mismatched bits of the test key are made to move temporally to dynamically obfuscate the scan data. This latter scheme is unconditionally resilient against TMOSA and all other known scan-based attacks while preserving the merits of high testability and low area overhead compared with other countermeasures.

read more

Citations
More filters
Journal ArticleDOI

Secure Scan and Test Using Obfuscation Throughout Supply Chain

TL;DR: By perturbing test patterns/responses and protecting the Obfuscation Key, the proposed architecture is proven to be robust against existing noninvasive scan-based attacks, and can protect all scan data from attackers in foundry, assembly, and system development without compromising the testability.
Proceedings ArticleDOI

ScanSAT: unlocking obfuscated scan chains

TL;DR: This paper proposes ScanSAT: an attack that transforms a scan obfuscated circuit to its logic-locked version and applies a variant of the Boolean satisfiability (SAT) based attack, thereby extracting the secret key.
Journal ArticleDOI

Key-Based Dynamic Functional Obfuscation of Integrated Circuits Using Sequentially Triggered Mode-Based Design

TL;DR: To achieve dynamic obfuscation, ideas from hardware Trojan literature and sequentially triggered counters are utilized and results in stronger obfuscation by increasing the time complexity of deciphering the correct key using brute-force attack, even with shorter keys.
Journal ArticleDOI

ScanSAT: Unlocking Static and Dynamic Scan Obfuscation

TL;DR: An attack that transforms a scan obfuscated circuit to its logic-locked version and applies the Boolean satisfiability (SAT) based attack, thereby extracting the secret key is proposed, and can break both static and dynamic scan obfuscation schemes.
Proceedings ArticleDOI

Dynamically obfuscated scan for protecting IPs against scan-based attacks throughout supply chain

TL;DR: The proposed dynamically-obfuscated scan design for protecting IPs against scan-based attacks is proven to be robust against existing non-invasive scan attacks, and can protect all scan data from attackers in foundry, assembly, and system developers without compromising the testability.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book ChapterDOI

Differential Fault Analysis of Secret Key Cryptosystems

TL;DR: This work states that this attack is applicable only to public key cryptosystems such as RSA, and not to secret key algorithms such as the Data Encryption Standard (DES).
Proceedings ArticleDOI

Scan based side channel attack on dedicated hardware implementations of Data Encryption Standard

TL;DR: It is shown that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the Data Encryption Standard (DES) by loading pairs of known plaintexts with one-bit difference in the normal mode and scanning out the internal state in the test mode.
Related Papers (5)