skip to main content
research-article

Physical Security Evaluation of the Bitstream Encryption Mechanism of Altera Stratix II and Stratix III FPGAs

Published:15 December 2014Publication History
Skip Abstract Section

Abstract

To protect Field-Programmable Gate Array (FPGA) designs against Intellectual Property (IP) theft and related issues such as product cloning, all major FPGA manufacturers offer a mechanism to encrypt the bitstream that is used to configure the FPGA. From a mathematical point of view, the employed encryption algorithms (e.g., Advanced Encryption Standard (AES) or 3DES) are highly secure. However, it has been shown that the bitstream encryption feature of several FPGA families is susceptible to side-channel attacks based on measuring the power consumption of the cryptographic module. In this article, we present the first successful attack on the bitstream encryption of the Altera Stratix II and Stratix III FPGA families. To this end, we analyzed the Quartus II software and reverse engineered the details of the proprietary and unpublished schemes used for bitstream encryption on Stratix II and Stratix III. Using this knowledge, we demonstrate that the full 128-bit AES key of a Stratix II as well as the full 256-bit AES key of a Stratix III can be recovered by means of side-channel attacks. In both cases, the attack can be conducted in a few hours. The complete bitstream of these FPGAs that are (seemingly) protected by the bitstream encryption feature can hence fall into the hands of a competitor or criminal—possibly implying system-wide damage if confidential information such as proprietary encryption schemes or secret keys programmed into the FPGA are extracted. In addition to lost IP, reprogramming the attacked FPGA with modified code, for instance, to secretly plant a hardware Trojan, is a particularly dangerous scenario for many security-critical applications.

References

  1. AIST. 2008. Side-Channel Attack Standard Evaluation Board SASEBO-B Specification. Retrieved from http://www.risec.aist.go.jp/project/sasebo/download/SASEBO-B_Spec_Ver1.0_English.pdf.Google ScholarGoogle Scholar
  2. Alessandro Barenghi, Gerardo Pelosi, and Yannick Teglia. 2010. Improving first order differential power attacks through digital signal processing. In Security of Information and Networks—SIN 2010. ACM Press, New York, NY, 124--133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Altera. 2007. Stratix II Device Handbook, Volume 1. Technical Report. Retrieved from http://www.altera.com/literature/hb/stx2/stratix2_handbook.pdf.Google ScholarGoogle Scholar
  4. Altera. 2008. Stratix III FPGA Development Kit. Retrieved from http://www.altera.com/products/devkits/altera/kit-siii-host.html.Google ScholarGoogle Scholar
  5. Altera. 2009. AN 341: Using the Design Security Feature in Stratix II and Stratix II GX Devices. Technical Report. Retrieved from http://www.altera.com/literature/an/an341.pdf.Google ScholarGoogle Scholar
  6. Eric Brier, Christophe Clavier, and Francis Olivier. 2004. Correlation power analysis with a leakage model. In CHES 2004 (LNCS), Vol. 3156. Springer, New York, 16--29.Google ScholarGoogle ScholarCross RefCross Ref
  7. Altera Corporation. 2012a. Design Security. Retrieved from http://www.altera.com/products/devices/stratix- fpgas/about/security/stx-design-security.html.Google ScholarGoogle Scholar
  8. Altera Corporation. 2012b. Stratix III FPGA: Lowest Power, Highest Performance 65-nm FPGA. Retrieved from http://www.altera.com/devices/fpga/stratix-fpgas/stratix-iii/st 3-index.jsp.Google ScholarGoogle Scholar
  9. Defense Science Board. 2011. Retrieved from http://www.acq.osd.mil/dsb/.Google ScholarGoogle Scholar
  10. Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri Shalmani. 2008. On the power of power analysis in the real world: A complete break of the keeloq code hopping scheme. In CRYPTO 2008 (LNCS), Vol. 5157. Springer, New York, 203--220. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Catherine H. Gebotys, C. C. Tiu, and X. Chen. 2005. A countermeasure for EM attack of a wireless PDA. In ITCC 2005, Vol. 1. IEEE Computer Society, 544--549. DOI: ieeecomputersociety.org/10.1109/ITCC.2005.6 Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Hex-Rays. 2012. Homepage. Retrieved from http://www.hex-rays.com.Google ScholarGoogle Scholar
  13. Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential power analysis. In CRYPTO 99 (LNCS), Vol. 1666. Springer, New York, 388--397. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Ralf Krueger. 2004. Application Note XAPP766: Using High Security Features in Virtex-II Series FPGAs. Technical Report. Xilinx. Retrieved from http://www.xilinx.com/support/documentation/application_notes/x app766.pdf.Google ScholarGoogle Scholar
  15. LANGER EMV-Technik. 2013. Near-field Probes. Retrieved from http://www.langer-emv.de/en/products/disturbance-emission/near-field-probes/rf-1/devices-data.Google ScholarGoogle Scholar
  16. Stefan Mangard, Elisabeth Oswald, and Thomas Popp. 2007. Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Mini-Circuits. 2013. Amplifier Data Sheet. Retrieved from http://www.minicircuits.com/pdfs/ZFL-1000LN+.pdf.Google ScholarGoogle Scholar
  18. Amir Moradi, Alessandro Barenghi, Timo Kasper, and Christof Paar. 2011. On the vulnerability of FPGA bitstream encryption against power analysis attacks: Extracting keys from Xilinx Virtex-II FPGAs. In CCS 2011. ACM Press, New York, NY, 111--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Amir Moradi, Markus Kasper, and Christof Paar. 2012. Black-box side-channel attacks highlight the importance of countermeasures—An analysis of the xilinx virtex-4 and virtex-5 bitstream encryption mechanism. In CT-RSA 2012 (LNCS), Vol. 7178. Springer, New York, 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. NIST. 2001a. FIPS 197 Advanced Encryption Standard (AES). Retrieved from http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.Google ScholarGoogle Scholar
  21. NIST. 2001b. Recommendation for Block 2001 Edition Cipher Modes of Operation. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf.Google ScholarGoogle Scholar
  22. On-line CRC calculation and free library. 2012. Homepage. Retrieved from http://www.lammertbies.nl/comm/info/crc-calculation.html.Google ScholarGoogle Scholar
  23. David Oswald and Christof Paar. 2011. Breaking mifare DESFire MF3ICD40: Power analysis and templates in the real world. In CHES 2011 (LNCS), Vol. 6917. Springer, New York, 207--222. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Thomas Plos, Michael Hutter, and Martin Feldhofer. 2008. Evaluation of side-channel preprocessing techniques on cryptographic-enabled HF and UHF RFID-tag prototypes. In RFIDSec 2008. 114--127.Google ScholarGoogle Scholar
  25. Sergei Skorobogatov and Christopher Woods. 2012. In the blink of an eye: There goes your AES key. Cryptology ePrint Archive, Report 2012/296. Retrieved from http://eprint.iacr.org/.Google ScholarGoogle Scholar
  26. Chen Wei Tseng. 2005. Lock Your Designs with the Virtex-4 Security Solution. XCell Journal. Xilinx.Google ScholarGoogle Scholar

Index Terms

  1. Physical Security Evaluation of the Bitstream Encryption Mechanism of Altera Stratix II and Stratix III FPGAs

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Reconfigurable Technology and Systems
        ACM Transactions on Reconfigurable Technology and Systems  Volume 7, Issue 4
        January 2015
        213 pages
        ISSN:1936-7406
        EISSN:1936-7414
        DOI:10.1145/2699137
        • Editor:
        • Steve Wilton
        Issue’s Table of Contents

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 15 December 2014
        • Accepted: 1 January 2014
        • Revised: 1 December 2013
        • Received: 1 August 2013
        Published in trets Volume 7, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader