SCARE: Side Channel Attack on In-Memory Computing for Reverse Engineering

نویسندگان

چکیده

In-memory computing (IMC) architectures provide a much needed solution to energy-efficiency barriers posed by Von-Neumann computing. The functions implemented in such in-memory are often proprietary and constitute confidential intellectual property (IP). Our studies indicate that IMC using resistive RAM (RRAM) susceptible side channel attack (SCA). Unlike the conventional SCAs aimed leak private keys from cryptographic implementations, SCA on for reverse engineering (SCARE) can reveal sensitive IP within memory through power/timing channels. Therefore, adversary does not need perform invasive (RE) unlock functionality. We demonstrate SCARE taking recent architectures, as dynamic (DCIM) memristor-aided logic (MAGIC) test cases. Simulation results AND, OR, NOR gates (which building blocks of complex functions) yield distinct power timing signatures based number inputs, making them vulnerable SCA. show use templates (using foundry-calibrated simulations or fabricating known chips) analysis identify structure function testing limited patterns. also propose countermeasures, redundant inputs expansion literals. Redundant mask with 25% area 20% overhead. However, be found at higher RE effort. Expansion literals incurs 36% it imposes brute force search increasing adversarial effort $3.04\times $ .

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Side-Channel based Reverse Engineering for Microcontrollers

Since side-channel analysis was introduced in the mid-1990s, it has permanently been enhanced and become a reliable method for cryptanalysts to break physical implementations of cryptographic algorithms. Recently, these methods have become of interest to be used for reverse engineering program code running on microcontrollers (e.g., [QS02], [No03]), which are often used in security critical env...

متن کامل

COMPUTING SCIENCE An Acoustic Side Channel Attack on Enigma

Breaking the encrypted message traffic from the German Enigma cipher machine was one of the key allied achievements of World War II, performed at Bletchley Park by a team led by Alan Turing. The work described in this paper was motivated by the historic significance of the Enigma, and the fact that we had the possibility of gaining access to one. This led to the realisation that it would be int...

متن کامل

Countermeasure against Side-Channel Attack in Shared Memory of TrustZone

In this paper we introduced countermeasures against side-channel attacks in the shared memory of TrustZone. We proposed zero-contention cache memory or policy between REE and TEE to prevent from TruSpy attacks in TrustZone. And we suggested that delay time of data path of REE is equal or similar to that of data path of TEE to prevent timing side-channel attacks. Also, we proposed security infor...

متن کامل

Side-Channel Based Reverse Engineering of Secret Algorithms

Two techniques are introduced that enable sidechannel based reverse engineering of secret algorithms. The first is sign-extended differential power analysis (SDPA) while the second technique targets table lookups. The SDPA reveals values that collide with the DPA target value within the circuitry. The interpretation of those values can provide significant amounts of the information about the al...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Transactions on Very Large Scale Integration Systems

سال: 2021

ISSN: ['1063-8210', '1557-9999']

DOI: https://doi.org/10.1109/tvlsi.2021.3110744