Hardware Security: From Concept To Application: Florent Bruguier, Pascal Benoit, and Lionel Torres Lilian Bossuet

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Hardware Security: from Concept to Application

Florent Bruguier, Pascal Benoit, and Lionel Torres Lilian Bossuet


LIRMM, UMR CNRS 5506 Laboratoire Hubert Curien, UMR CNRS 5516
University of Montpellier, University of Lyon
Montpellier, France Saint-Etienne, France
Email: firstname.lastname@lirmm.fr Email: lilian.bossuet@univ-st-etienne.fr

Abstract—With the advent of the Internet of Things (IoT), a training project and a platform around hardware security.
electronics devices are everywhere in our lives. This omnipresence The CNFM is a french public interest group which organizes
implies a growing of security issues (data or identity theft, hostile joint working so that skills and facilities can be pooled across
takeover of sensitive equipments. . . ). To counter security vul-
nerabilities, ”Security by Design” methods are being developed. all the French educational institutions that teach micro- and
It advises to think about security from the beginning of the nanoelectronics [7].
conception at both software and hardware levels. Therefore, it is This paper describes an education program focussed on
necessary to create new pedagogical support to form engineers hardware security. The main course is a three-day training for
to this method. In this context, the French national coordination Master/PhD in microelectronics. The remainder of this paper
for microelectronics education has launched a program targeting
hardware security instruction. Four main courses were developed is organised as follow. In section II, objectives, audiences and
addressing students from high-school level to PhD level. This pedagogical issues of each training are proposed. Then, an
paper presents the three-day Master/PhD training which includes overview of the main training is offered. Lectures and labs are
theoretical lectures and practical labs. Since 2014, more than 1000 described in details. Finally, outcomes from security courses
students have followed this training. are produced.
Index Terms—Security, Data Security, Cryptography, Educa-
tion, Embedded System Security, Side-Channel Attacks, Power II. O BJECTIVES , AUDIENCES , AND PEDAGOGICAL ISSUES
Analysis, Electromagnetic Analysis
The main goal of this educational project is to provide
I. I NTRODUCTION hardware security skills to students from high school to
PhD level in electronics/microelectronics. It also includes the
Nowadays, we are using more and more digital systems. training of microelectronics engineers which are already in
This is even more true with the advent of connected objects. place and want to acquire new skills.
These mobile or embedded systems constitute what we call the Four main courses have been developed during this project.
Internet of Things (IoT). They upset the habits of users and Each of them is dedicated to a specific audience and have
respond to emerging needs in many areas such as audiovisual, its own pedagogical issues as depicted in Table I. They are
culture, health, tourism, transport ... Their number is estimated respectively named as follows:
at 15 billion today and they should be between 50-80 billion • Introduction Course
worldwide in 2025. • Dedicated Conference
However, their omnipresence is increasing the likelihood of • Three-day Master/PhD Training
exposure. Fridges, cars, toys or medical devices connected. . . , • Continued Training
the list of examples of objects found to have vulnerabilities
never stops growing [1]–[3]. A. Introduction Course
The hardware and software implementation of such systems This one introduces the main cryptography principles. It
has become their main Achilles heel. The analysis of physical seeks to make the students aware of security issues in today
parameters of a circuit such as the power consumption, the society and realize the importance of mathematics, physics
electromagnetic emissions or the execution time could be used and electronics knowledge to solve these problems. The pos-
for attacking it [4]–[6]. These attacks, called side channel sibility of using covert channels like power consumption and
attacks, allow in a minimum of time and with little effort to electromagnetic emissions for finding the secret key of a
discover the encryption keys ensuring the security of a circuit. cryptosystem is also presented.
To adapt to this kind of threat, it is necessary to train More in details, this course begins by some examples, drawn
and educate new generations of developers, designers but from real life cases. It is followed by the explanation of the
also users. In this context, the Montpellier division of the Caesar’s code starting from a didactic example. The concept
”Coordination National de Formation en Micro-électronique et of secret key is deduced from there. Students are asked to
nanotechnologies” (CNFM, National Coordination of Training propose some solutions to find an unknown secret key in
in Microelectronics and Nanotechnology) chooses to develop such encryption technique. The Vigenere cipher is derived
978-1-4673- 8584-8/16/$31.00 2016
c European Union from this discussion. A video showing the principle of the

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.
TABLE I
T HE FOUR COURSES DEVELOPED ON THE FINMINA PROJECT

Course Audience Duration Place


Introduction Course High school / Bachelor students 1 hour On-site
Dedicated Conference Master students 3 hours On-site
Three-day Master/PhD Training Master / PhD students 3 days Montpellier
Continued Training Microelectonics engineers 2-3 days Montpellier

Enigma machines is then broadcast to students. It allows The main pedagogical issue is that the workload within the
to make a transition to modern cryptography concepts [8]. program is heavy. It is necessary to gauge the students in order
Symmetric and asymmetric ciphers are deeply explained. They to be sure that they have enough prerequisites and they are able
are followed by an explanation on how a credit card works to understand all the discussed concepts.
and some of these flaws are introduced [9]. Afterwards, an This training is done at CNFM on Montpellier because it
overview of physical attacks is done. Power analysis and requires specific equipments that can’t be easily moved to
Electromagnetic analysis are depicted more in details. other places. The SECNUM electromagnetic analysis platform
This course could be teach at high school level and also into is part of these equipments [10].
any scientific bachelor degrees. This type of students doesn’t
have any expertise into this field so the main pedagogical issue D. Continued Training
is to provide an affordable content. The second issue is to keep The Continued Training is a course dedicated to micro-
students alert all the course long since this course is not a part electronics engineers who want to enhanced their skills in
of their main curriculum. Note that this course could be adapt cryptography and security aspects. Some special sessions are
for introducing hardware security concepts to professionals. also organised to microelectronics professors who want to
The Introduction Course is a one hour long one. Since it become confident with hardware security. This course presents
doesn’t require specific hardware, it could be tell everywhere the same program than the Three-day Master/PhD Training.
in France by one of our instructor. The main difference is that, depending on the expectations of
the public, it is possible to adapt the program.
B. Dedicated Conference
The main pedagogical issue is that the skills and the exper-
The audience of this three-hour conference is composed of tise of trainees could be very heterogeneous. It is important
microelectronics master students and non-expert PhD students. to adapt this course to each group of trainees and also try to
It allows students understanding the challenges of digital have homogeneous groups. As the precedent training, this one
society and more particularly hardware security issues and could be done only at CNFM due to equipment constrains.
solutions.
More in details, this course begins by a terminology and III. OVERVIEW OF THE T HREE -DAY M ASTER /P H D
definition part. Challenges in digital security are exposed. T RAINING
History of cryptography is then addressed allowing to intro-
The Three-day Master/PhD training is normally given in
duces modern cryptography principles such as symmetric and
three consecutive days. It is divided into 6 main lectures and
asymmetric cryptosystems. Some algorithms are presented in
2 labs for a total of 21 hours as depicted in Table II.
details (DES, AES, RSA...). The second part of this conference
The main strengths of this course are to provide very quickly
is dedicated to physical attacks. An overview of those ones is
the basic concepts of cryptography, the hardware implementa-
proposed. Afterwards, the students are made aware of side-
tion and the potential vulnerabilities of these principles. They
channel attacks and more particularly to power and electro-
also allow to put into practice attacks and countermeasures
magnetic analysis. Finally, to prevent such kind of attacks,
mechanisms on simple examples.
countermeasures are deeply exposed.
This three-hour course could be done everywhere in France A. Main prerequisites
by one of our instructor.
Understanding and learning hardware security and more par-
C. Three-day Master/PhD Training ticularly the side-channel aspects needs a considerable amount
The Three-day Master/PhD Training is a specialised course. of knowledge. That’s why this course is only affordable to
It is dedicated to microelectronics master students and PhD fifth-years master students and PhD students on electrical
students. In addition to understand the challenges of digital engineering or computer sciences.
society, this course allows students assimilating the principles The main prerequisites are listed below:
of cryptosystems. They can implement some side-channel • CMOS technology principles: it is necessary that students
attacks and perform electromagnetic analysis using a dedi- are aware of CMOS technology functioning and more
cated equipment. They also study the major countermeasure particularly the power consumption of CMOS logical
techniques. gates.

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.
• Measurement: the students must have a good knowledge [12], Advance Encryption Standard (AES) [13], and RSA [14]
of measurement techniques including the use of oscillo- cryptosystems are described in details. The main objective for
scope. the students is to understand how each cryptosystem works
• Signal theory: For processing data and especially com- and more particularly the basic steps of each round.
puting correlation values, it is prerequisite that students 3) Lecture #3: This lecture focuses on physical attacks.
have some background on signal theory. First, an overview of those ones is proposed [15]. The diffe-
• Matlab tool [11]: Matlab tool is used all along the labs for rent existing methods are exposed following the three main
coding the attacks and also to synchronize measurements. categories (invasive, semi-invasive and non-invasive). Then,
The instructor helps students to use this tool, but they the focus is put on Side-Channel Attacks (SCAs) and more
must at least know the basis of this one. particularly on Power analysis (PA) [16]. Simple Power Attack
(SPA), Differential Power Analysis (DPA) and Correlation
TABLE II Power Analysis (CPA) are deeply depicted. The principle of
D ESCRIPTION OF THE LECTURES AND LABS PROPOSED DURING THE using first-round or last-round to launch the attack is explained
T HREE - DAY M ASTER /P H D T RAINING COURSE
and the notions of Hamming Weight (HW) and Hamming
Type Topics summary Duration Distance (HD) are exposed.
Lecture #1 Introduction to digital security and 120 minutes 4) Lecture #4: The objective of this lecture is to provide
cryptography: terminology, defini- materials to the students to understand and perform Elec-
tions, history, and substitution and troMagnetic Analysis (EMA). Electromagnetic phenomenons
transposition cipher techniques.
in integrated circuits and more specially the ones occurring
Lecture #2 Presentation of symmetric and 120 minutes
asymmetric cryptographic algo- during commutations are introduced to the students [17]. Then,
rithms: theory and practical exam- a comparison with PA is proposed and the main differences
ples (DES, AES, and RSA). are exposed (locality, SNR. . . ).
Lecture #3 Overview of physical attacks, focus 210 minutes
on Side-channel attacks and more
5) Lecture #5: The lecture #5 consists on a digest on
particularly on power analysis tech- metrics rating the success of an attack. The different metrics
niques (SPA, DPA, and CPA). are exposed and real examples are presented. These ones are
Lab #1 DPA implementation on the first 210 minutes realised using data from the lab #2. In fact, some metrics need
round of a software AES using
power measurements from a Smart-
to realize the same attack many times with different inputs.
card The fact that each binomial has realized his own attack with
Lecture #4 Electromagnetic analysis: princi- 120 minutes his own data allows the instructor to collect different results
ple, advantages and weaknesses of and compute complex metrics, for example guessing entropy
such method
[18] or success rate [19].
Lab #2 Correlation Electromagnetic Ana- 270 minutes
lysis on an AES cryptoprocessor
6) Lecture #6: The last lecture is dedicated to a very
implemented on FPGA important point: countermeasures for hardware and software
Lecture #5 Digest on success attack metrics 90 minutes implementations of cryptosystems. Such countermeasures are
and examples based on lab #2 ex- deeply explained at different levels: architectural level, algo-
periments
rithmic level, and system level [20]–[23].
Lecture #6 Countermeasures for hardware and 120 minutes
software cryptosystems
C. Labs description
The two labs of the Three-day Master/PhD Training are the
B. Lectures description most important parts of this course. They allow students to
This part proposes an overview of the different lectures done strengthen their skills and permit to verify their understanding
on the Three-day Master/PhD training. of the different concepts presented during the lectures.
1) Lecture #1: First of all, an introduction to digital security 1) Lab #1: Differential Power Analysis: During this lab, the
and cryptography is proposed. It consists in an overview of students objective is to implement a DPA targeting a 128-bits
the specific terminology used in security and the correspond- AES encryption [24], [25]. The AES cryptographic algorithm
ing definitions (cryptography, cryptology, cryptanalysis, secret is implemented on a Funcard 5 including an AT90S8515A
key. . . ). The notions of integrity, confidentiality and availa- 8-bits microcontroller from Atmel. The smartcard is running
bility are also exposed. Then, a history of principal cipher a software implementation of the AES encryption. The DPA
techniques is offered. It allows to introduce substitution and process requires to measure the power during the encryption.
transposition techniques, which bring to modern cryptography. As proposed in [26], the measurements are done before the
2) Lecture #2: The next lecture is about modern cryp- beginning of the lab by the instructor. It allows to give the
tographic cryptosystems. The principles of symmetric and measurement files directly to the students so they can focus on
asymmetric algorithms are addressed first. Advantages and developing and understanding the mechanisms of the attack.
weaknesses of each one are tackled in advance of studying Note that the DPA is launched on the first round of the AES
some practical examples. Data Encryption Standard (DES) encryption.

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.
possible value of a subkey, the values obtained at the end of the
SubBytes operation are used for classifying the consumption
traces into two groups. For each group, the mean value of
the consumption is calculated over time. The difference of the
two mean values of the groups is then performed for each
value of a subkey. The higher the mean is, the better the
subkey candidate is.
Before the lab, power measurements are done on the
smartcard by the instructor. For that, the smartcard memory
is first programmed using a binary file including the AES
encryption algorithm and the secret encryption key. Then,
the smartcard is introduced in a modified reader allowing to
measure the current flowing through the circuit. Encryption
requests including plaintexts to be encrypted are sent by a
computer to the smartcard. In the same time, the consumption
was measured using a current probe and an oscilloscope. For
each plaintext, a measurement is done and the corresponding
consumption trace is generated and saved.
At the beginning of the lab, each student receives one file
including the inputs sent to the smartcard; one file including
the consumption traces and one Matlab skeleton file including
some guidances to realise the lab. The students must complete
the Matlab file all along the lab.
The first step is to become confident with the data collected.
To realize this step, the students are asked to plot some of the
consumption traces. Their main objective is to find both the
beginning and the end of the encryption process. Then, they
can deduce the duration of the first round and its approximate
boundaries. It will be used to launch the attack.
Afterwards, the students have to perform the calculation
Fig. 1. Advanced Encryption Standard [13]. Marks A and B represent special
points used for launching attacks of the values at the end of the SubBytes for each subkey
candidate. This consists in calculating a xor operation between
each subkey candidate and each plaintext and then replacing
The AES algorithm is using a 128-bit plaintext with a the obtained value by the one corresponding in the AES SBOX
128-bit secret key generating a 128-bit cyphertext as shown table. To gain time and reduce errors, the table is provided to
in Figure 1. These values are represented by a four-by- the students in the given Matlab file.
four matrix of one byte. Four transformations are performed Finally, the students have to choose one selection bit for
sequentially during 10 rounds [27]:
• AddRoundKey: A XOR operation is performed between
the 128-bit round key and the 128-bit current state.
• SubBytes: each byte of the input matrix is substituted
using a predefined table.
• ShiftRow: the last three rows of the current state are
shifted using a predefined value.
• MixColumn: all columns of the current state are mixed
to obtain the new state.
In the AES algorithm, each byte is computed separately.
So, the secret key could be split into 16 subkeys and each one
could be searched separately. Each subkey is a one byte value
and it exists 28 i.e. 256 possible value for each one. The DPA
proposed here takes place in the first round of the execution.
The plaintexts are assumed to be known. For each subkey
and each possible value of the subkey, the end of the first
SubBytes operation is calculated as depicted in Figure 1. These
computations are renewed for each plaintext. Finally, for each Fig. 2. Dedicated Electromagnetic Analysis Platform [10].

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.
Fig. 3. Correlation analysis principle.

each byte and depending on this value, they have to sort the of commutation between the output of the 9th round (or the
corresponding traces into two groups. Once these two groups input of the last round; mark B on the Figure 1) and the
of data are done, it only remains to calculate each mean value ciphertext. The ciphertext corresponding to each encryption
and find the maximum among those values. is considered known. So, the first challenge is to calculate
2) Lab #2: Correlation Eletromagnetic Analysis: The se- the value at the input of the last round. It is done using the
cond lab is dedicated to performing a Correlation Electro- value of the cyphertext and calculating reverse value of the
magnetic Analysis (CEMA, [4]) on an AES cryptoprocessor. different steps. Inverse operation of xor is xor and shiftrow and
The 128-bit AES cryptoprocessor is implemented on a Xilinx subbytes can be easily reverse [28]. Finally, Hamming distance
Spartan-3 Starter Kit Board including a XC3S200-4FTG256. is calculate doing a xor operation between the ciphertext and
The proposed attack is a correlation analysis computed on the calculate value.
the last round of the AES. This lab is divided into two main Once obtained, the Hamming distance values are correlated
parts: an electromagnetic measurement part and an attack with the values of the traces measured on the first part of the
implementation part. lab. Pearson correlation can be easily implemented using the
The first part of this lab is dedicated to electromagnetic dedicated function in Matlab.
measurements. The goal is to acquire enough traces to find The last step consists in searching the maximum value of
the secret key. To achieve this, students are using an elec- the correlation results. Once located, the students directly read
tromagnetic bench (Fig. 2). It is composed of a near-field the value of the secret key.
probe positioned above the chip and connected to a low noise
IV. O UTCOMES
amplifier. The amplified signal is then captured by a 3.5GHz
oscilloscope. The near field probe could be moved above the A. Past courses
chip using an XYZ stage. From September 2014 to December 2015, we have given 16
The first step is to set up the bench. It allows students to different courses: 6 Introduction Courses, 7 Specialised Con-
become familiar with it. The second step consists in finding ferences, and 3 Three-day Master/PhD Training. It represents
the best locality to place the probe under the circuit. The a total of 794 persons sensitized or formed to the security with
students can rely on information about implementation of the more than 2200 person hours of formation.
cryptosystem. In fact, during attacks, it is assuming to be in the More in details, the Three-day Master/PhD Training were
best conditions for the attackers, i.e. the attacker knows exactly taught to students in final year of engineering school (Poly-
the location of the cryptosystem in the chip and the time when tech’Montpellier), to PhD students in microelectronics, and to
the computation is done. To find this position, students have Professors and Associate Professors. The last one’s goal was
to launch some encryption requests. In the same time, they to provide sufficient materials to enable attendant to teach in
move the probe in the region of interest and have a look on their turn.
the oscilloscope. The trace must evidence clearly each round
of the AES. Finally, the position is verified by the instructor B. Feedbacks from the students
and a campaign of measurement is launched. To have real feedbacks on the Three-day Master/PhD Train-
The second part of the lab consists in performing the attack. ing, we have realized a survey among the students. A summary
The Figure 3 presents the different stages of this one. of this survey is proposed on Table IV. With an average score
First, it is necessary to compute the Hamming distance for of 4.43, we can conclude that the course has achieved its
the last round of each encryption. It corresponds to the number objectives.

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.
TABLE III
S UMMARY OF THE PAST COURSES

# of persons Duration (hour) # of person hour


Three-day Master/PhD Training
PhD Candidates (Montpellier) 8 21 168
Professionals (Montpellier) 8 14 104
Polytech’Montpellier (Montpellier) 62 14 868
Total 78 1140

TABLE IV
T ECHNOLOGICAL AND C ONTINUED T RAINING RATING ON 5 [7] “Coordination nationale de formation en micorélectronique et nanotech-
nologies,” http://www.cnfm.fr/, accessed: 2016-02-12.
PhD Candidates Professionals [8] A. Kerckhoffs, “La cryptographie militaire,” Journal des Sciences Mil-
itaires, vol. 9, pp. 161–191, 1883.
Course structure 4.00 4.83 [9] Pele, Laurent, “French banking smartcard cracked : the story!”
Content clarity 4.33 4.33 http://www.parodie.com/english/smartcard.htm.
[10] M. Bourrée, F. Bruguier, L. Barthe, P. Benoit, P. Maurine, and L. Torres,
Used tools 4.33 4.33
“Secnum: an open characterizing platform for integrated circuits,” in
Quality of materials 4.33 4.33 European Workshop on Microelectronics Education (EWME), 2012, pp.
Instructor educational quality 4.33 4.67 88–91.
Course understanding 4.5 4.5 [11] “Matlab - the language of technical computing,”
http://www.mathworks.com/products/matlab/, accessed: 2016-02-12.
Overall benefit of the course 4.33 4.83 [12] Des, “Data encryption standard,” in In FIPS PUB 46, Federal Informa-
Average value 4.31 4.55 tion Processing Standards Publication, 1977, pp. 46–2.
[13] FIPS, “Advanced encryption standard (aes),” Federal Information Pro-
cessing Standards Publication, vol. 197, 2001.
[14] R. Rivest, A. Shamir, and L. Adleman, “Cryptographic communications
V. C ONCLUSION system and method,” Sep. 20 1983, uS Patent 4,405,829. [Online].
Available: https://www.google.com/patents/US4405829
This paper has presented several type of courses designed to
[15] M. Tehranipoor and C. Wang, Introduction to hardware security and
form on hardware security which is a critical issue for most trust. Springer Science & Business Media, 2011.
of the company in the embedded systems market including [16] P. Kocher, J. Jaffe, B. Jun, and P. Rohatgi, “Introduction to differential
IoT. This paper has focused on a three days training for power analysis,” Journal of Cryptographic Engineering, vol. 1, no. 1,
pp. 5–27, 2011.
Master and PhD students. This training includes six theoretical [17] T. Ordas, M. Lisart, E. Sicard, P. Maurine, and L. Torres, “Near-field
lectures and two labs. Since 2014, more than 1000 students mapping system to scan in time domain the magnetic emissions of
have followed this training with very good outcomes. The integrated circuits,” in Integrated Circuit and System Design. Power and
Timing Modeling, Optimization and Simulation. Springer, 2009, pp.
specificity of this training is that it is not specific to one 229–236.
University but it is offer to student from all the french [18] F.-X. Standaert, T. Malkin, and M. Yung, “A unified framework for the
Universities by the CNFM. analysis of side-channel key recovery attacks,” Advances in Cryptology-
Eurocrypt 2009, pp. 443–461, 2009.
ACKNOWLEDGMENT [19] M. Rivain, “On the exact success rate of side channel analysis in the
gaussian model,” in Selected Areas in Cryptography. Springer, 2009,
The authors acknowledge the support of the French Agence pp. 165–183.
Nationale de la Recherche (ANR), under grant ANR-11-IDFI- [20] F. Bruguier, P. Benoit, L. Torres, L. Barthe, M. Bourree, and V. Lomne,
0017 (project IDEFI-FINMINA). “Cost-effective design strategies for securing embedded processors,”
IEEE Transactions on Emerging Topics in Computing, 2015.
R EFERENCES [21] S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, “Security in em-
bedded systems: Design challenges,” ACM Transactions on Embedded
[1] D. Dagon, T. Martin, and T. Starner, “Mobile phones as computing Computing Systems (TECS), vol. 3, no. 3, pp. 461–491, 2004.
devices: The viruses are coming!” Pervasive Computing, IEEE, vol. 3, [22] T. Popp, S. Mangard, and E. Oswald, “Power analysis attacks and
no. 4, pp. 11–15, 2004. countermeasures,” Design & Test of Computers, IEEE, vol. 24, no. 6,
[2] M. Wolf, A. Weimerskirch, and T. Wollinger, “State of the art: Embed- pp. 535–543, 2007.
ding security in vehicles,” EURASIP Journal on Embedded Systems, vol. [23] S. McNeil, “Solving today’s design security concerns,” Xilinx Corpora-
2007, no. 1, pp. 1–16, 2007. tion, 2010.
[3] D. Halperin, T. S. Heydt-Benjamin, B. Ransford, S. S. Clark, B. Defend,
[24] P. C. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis,” in
W. Morgan, K. Fu, T. Kohno, and W. H. Maisel, “Pacemakers and
Advances in Cryptology, 1999, pp. 388–397.
implantable cardiac defibrillators: Software radio attacks and zero-power
defenses,” in Security and Privacy, 2008. SP 2008. IEEE Symposium on. [25] S. Mangard, E. Oswald, and T. Popp, Power analysis attacks: Revealing
IEEE, 2008, pp. 129–142. the secrets of smart cards. Springer Science & Business Media, 2008,
[4] E. Brier, C. Clavier, and F. Olivier, “Correlation Power Analysis with a vol. 31.
Leakage Model,” in Proceedings of the 2004 Cryptographic Hardware [26] L. Bossuet, “Teaching fpga security,” in Field-Programmable Technology
and Embedded Systems Workshop, 2004, pp. 16–29. (FPT), 2013 International Conference on. IEEE, 2013, pp. 306–309.
[5] S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks - Revealing [27] J. Daemen and V. Rijmen, The design of Rijndael: AES-the advanced
the Secrets of Smart Cards. Springer, 2007. encryption standard. Springer Science & Business Media, 2013.
[6] L. Bossuet and G. Gogniat, “Hardware security in embedded systems,” [28] K. Sakiyama, Y. Sasaki, and Y. Li, Security of Block Ciphers: From
Communicating Embedded Systems, pp. 139–174, 2010. Algorithm Design to Hardware Implementation. Wiley, 2015.

Authorized licensed use limited to: NXP Semiconductors. Downloaded on September 11,2020 at 06:36:23 UTC from IEEE Xplore. Restrictions apply.

You might also like