Microelectronics, Volume. 54, Issue 1, 156(2024)
A Side-Channel Analysis Method Against Bitstream Encryption of Virtex-7
[1] [1] How to create and program an encrypted bitstream [EB/OL]. https://support.xilinx.com, 2023.
[2] [2] Using encryption to secure a 7 series FPGA bitstream [EB/OL]. https://www.xilinx.com, 2021.
[6] [6] MORADI A, BARENGHI A, KASPER T, et al. On the vulnerability of FPGA bitstream encryption against power analysis attacks [C] // The 18th ACM Conference on Computer and Communications Security, CCS 2011. Chicago, IL, USA. 2011: 111-124.
[7] [7] MORADI A, KASPER M, PAAR C. Black-box side-channel attacks highlight the importance of countermeasures - an analysis of the Xilinx Virtex-4 and Virtex-5 bitstream encryption mechanism [C] // CT-RSA 2012. San Francisco, CA, USA. 2012: 1-18.
[8] [8] MORADI A, OSWALD D, PAAR C, et al. Side-channel attacks on thebitstream encryption mechanism of Altera Stratix II: facilitating black-box analysis using software reverse-engineering [C] // FPGA 2013, Proceedings of the ACM/SIGDA International Symposium on Field Programmable Gate Arrays. Monterey, CA, USA. 2013: 91-100.
[9] [9] SWIERCZYNSKI P, MORADI A, OSWALD D, et al. Physical security evaluation of the bitstream encryption mechanism of Altera Stratix Ⅱ and Stratix Ⅲ FPGAs [J]. ACM Transactions on Reconfigurable Technology & Systems, 2014, 7(4): 1-23.
[10] [10] MORADI A, SCHNEIDER T. Improved side-channel analysis attacks on Xilinx bitstream encryption of 5, 6, and 7 series [C] // 7th International Workshop, COSADE 2016. Graz, Austria. 2016: 71-87.
[11] [11] TAJIK S. On the power of optical contactless probing: attacking bitstream encryption of FPGAs [C] // CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. Dallas, TX, USA. 2017:1661-1674.
[12] [12] TAJIK S, DIETZ E, FROHMANN S, et al. Physical characterization of arbiter PUFs [C] // Cryptographic Hardware and Embedded Systems-CHES 2014. Busan, South Korea. 2014: 493-509.
[13] [13] LOHRKE H, TAJIK S, KRACHENFELS T, et al. Key extraction using thermal laser stimulation: a case study on Xilinx ultrascale FPGAs [C] // IACR Transactions on Cryptographic Hardware and Embedded Systems. Amsterdam, The Netherlands. 2018: 573-595.
[14] [14] RAHMAN F, FARAHMANDI F, TEHRANIPOOR M M. An end-to-end bitstream tamper attack against flip-chip FPGAs [J]. IACR ePrint Arch, 2021: 1542.
[15] [15] TRIMBERGER S, MOORE J, LU W. Authenticated encryption for FPGA bitstreams [C] // ACM/SIGDA 19th Int Symp Field Programmable Gate Arrays. Monterey, CA, USA. 2011: 83-86.
[16] [16] SWIERCZYNSKI P, BECKER G T, MORADI A, et al. Bitstream fault injections (BiFI) - automated fault attacks against SRAM-based FPGAs [J]. IEEE Transactions on Computers, 2018, 67(3): 348-360.
[17] [17] SKOROBOGATOV S, WOODS C. Breakthrough silicon scanning discovers backdoor in military chip [C] // CHES 2012. Berlin, Germany. 2012: 23-40.
[18] [18] ENDER M, MORADI A, PAAR C. The unpatchable silicon: a full break of the bitstream encryption of xilinx 7-series FPGAs [C] // USENIX Security 2020. 2020: 1803-1819.
[19] [19] BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model [C] // 6th International Workshop, CHES 2004. Cambridge, MA, USA. 2004: 16-29.
Get Citation
Copy Citation Text
LEI Wan, LIU Dan, WANG Lihui, LI Qing, YU Jun. A Side-Channel Analysis Method Against Bitstream Encryption of Virtex-7[J]. Microelectronics, 2024, 54(1): 156
Category:
Received: Jun. 9, 2023
Accepted: --
Published Online: Aug. 7, 2024
The Author Email: