Skip to main content

Support Vector Machines for Improved IP Detection with Soft Physical Hash Functions

  • Conference paper
  • First Online:
Constructive Side-Channel Analysis and Secure Design (COSADE 2014)

Abstract

Side-channel analysis is a powerful tool to extract secret information from microelectronic devices. Its most frequently considered application is destructive, i.e. key recovery attacks against cryptographic implementations. More recently, it has also been considered constructively, in the context of intellectual property protection/detection, e.g. through the use of side-channel based watermarks or soft physical hash functions. The latter solution is interesting from the application point-of-view, because it does not require any modification of the designs to protect (hence it implies no performance losses). Previous works in this direction have exploited simple (correlation-based) statistical tools in different (more or less challenging) scenarios. In this paper, we investigate the use of support vector machines for this purpose. We first argue that their single-class extension is naturally suited to the problem of intellectual property detection. We then show experimentally that they allow dealing with more complex scenarios than previously published, hence extending the relevance and applicability of soft physical hash functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Sasebo-G measurement board. http://www.rcis.aist.go.jp/special/SASEBO/SASEBO-G-en.html

  2. 32nd IEEE Symposium on Security and Privacy, S&P 2011, 22–25 May 2011, Berkeley, California, USA. IEEE Computer Society (2011)

    Google Scholar 

  3. Abdel-Hamid, A.T., Tahar, S., Aboulhamid, E.M.: A survey on IP watermarking techniques. Des. Autom. Emb. Sys. 9(3), 211–227 (2004)

    Article  Google Scholar 

  4. Baetoniu, C.: FPGA IFF copy protection using Dallas semiconductor/Maxim DS2432 secure EEPROMs. XAPP780, May 28 (2010)

    Google Scholar 

  5. Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard [29], pp. 263–276

    Google Scholar 

  6. Becker, G.T., Kasper, M., Moradi, A., Paar, C.: Side-channel based watermarks for integrated circuits. In: HOST, pp. 30–35 (2010)

    Google Scholar 

  7. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier and Verbauwhede [31], pp. 450–466

    Google Scholar 

  8. Boser, B.E., Guyon, I.M., Vapnik, V.N.: A training algorithm for optimal margin classifiers. In: Proceedings of the 5th Annual Workshop on Computational Learning Theory, COLT ’92, pp. 144–152, New York, NY, USA, 1992. ACM (1992)

    Google Scholar 

  9. De Cannière, C., Dunkelman, O., Knezevic, M.: KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: Clavier and Gaj [13], pp. 272–288

    Google Scholar 

  10. Chang, C.-C., Lin, C.-J.: LIBSVM: A library for support vector machines. ACM Trans. Intell. Syst. Technol. 2, 27:1–27:27 (2011). (Software. http://www.csie.ntu.edu.tw/cjlin/libsvm)

    Article  Google Scholar 

  11. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Jr. et al. [21], pp. 13–28

    Google Scholar 

  12. Clavier, C., Gaj, K. (eds.): CHES 2009. LNCS, vol. 5747. Springer, Heidelberg (2009)

    MATH  Google Scholar 

  13. Daemen, J., Peeters, M., Assche, G.V., Rijmen, V.: Nessie proposal: NOEKEON. http://gro.noekeon.org/

  14. Durvaux, F., Gérard, B., Kerckhof, S., Koeune, F., Standaert, F.-X.: Intellectual property protection for integrated systems using soft physical hash functions. In: Lee, D.H., Yung, M. (eds.) WISA 2012. LNCS, vol. 7690, pp. 208–225. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Goubin, L., Matsui, M. (eds.): CHES 2006. LNCS, vol. 4249. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  16. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Heuser, A., Zohner, M.: Intelligent machine homicide - breaking cryptographic devices using support vector machines. In: Schindler and Huss [34], pp. 249–264

    Google Scholar 

  18. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A new block cipher suitable for low-resource device. In: Goubin and Matsui [16], pp. 46–59

    Google Scholar 

  19. Hospodar, G., Gierlichs, B., De Mulder, E., Verbauwhede, I., Vandewalle, J.: Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4), 293–302 (2011)

    Article  Google Scholar 

  20. Kaliski Jr, B.S., Koç, Ç.K., Paar, C. (eds.): CHES 2002. LNCS, vol. 2523. Springer, Heidelberg (2003)

    Google Scholar 

  21. Kahng, A.B., Lach, J., Mangione-Smith, W.H., Mantik, S., Markov, I.L., Potkonjak, M., Tucker, P., Wang, H., Wolfe, G.: Watermarking techniques for intellectual property protection. In: DAC, pp. 776–781 (1998)

    Google Scholar 

  22. Kahng, A.B., Mantik, S., Markov, I.L., Potkonjak, M., Tucker, P., Wang, H., Wolfe, G.: Robust IP watermarking methodologies for physical design. In: DAC, pp. 782–787 (1998)

    Google Scholar 

  23. Kerckhof, S., Durvaux, F., Standaert, F.-X., Gérard, B.: Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results. In: HOST, pp. 7–12 (2013)

    Google Scholar 

  24. Lefèbvre, F., Czyz, J., Macq, B.M.: A robust soft hash algorithm for digital image signature. ICIP 2, 495–498 (2003)

    Google Scholar 

  25. Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learning. In: Constructive Side-Channel Analysis and Secure Design, COSADE (2011)

    Google Scholar 

  26. Lewandowski, M., Meana, R., Morrison, M., Katkoori, S.: A novel method for watermarking sequential circuits. In: HOST, pp. 21–24 (2012)

    Google Scholar 

  27. Linke, B.: Xilinx FPGA IFF copy protection with 1-wire SHA-1 secure memories. XAPP3826, July 21 (2006)

    Google Scholar 

  28. Mangard, S. (ed.): CARDIS 2012. LNCS, vol. 7771. Springer, Heidelberg (2013)

    Google Scholar 

  29. Mangard, S., Oswald, E., Standaert, F.-X.: One for all - all for one: unifying standard differential power analysis attacks. IET Inf. Secur. 5(2), 100–110 (2011)

    Article  Google Scholar 

  30. Paillier, P., Verbauwhede, I. (eds.): CHES 2007. LNCS, vol. 4727. Springer, Heidelberg (2007)

    MATH  Google Scholar 

  31. Rao, J.R., Sunar, B. (eds.): CHES 2005. LNCS, vol. 3659. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  32. Roy, B., Meier, W. (eds.): FSE 2004. LNCS, vol. 3017. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  33. Schindler, W., Huss, S.A. (eds.): COSADE 2012. LNCS, vol. 7275. Springer, Heidelberg (2012)

    Google Scholar 

  34. Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao and Sunar [32], pp. 30–46

    Google Scholar 

  35. Schölkopf, B., Platt, J.C., Shawe-Taylor, J.C., Smola, A.J., Williamson, R.C.: Estimating the support of a high-dimensional distribution. Neural Comput. 13(7), 1443–1471 (2001)

    Article  MATH  Google Scholar 

  36. Schölkopf, B., Smola, A.J., Williamson, R.C., Bartlett, P.L.: New support vector algorithms. Neural Comput. 12(5), 1207–1245 (2000)

    Article  Google Scholar 

  37. Simpson, E., Schaumont, P.: Offline hardware/software authentication for reconfigurable platforms. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 311–323. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  38. Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: ICEBERG : An involutional cipher efficient for block encryption in reconfigurable hardware. In: Roy and Meier [33], pp. 279–299

    Google Scholar 

  39. Vapnik, V.N.: The Nature of Statistical Learning Theory. Springer, New York (1995)

    Book  MATH  Google Scholar 

  40. Ziener, D., Teich, J.: Power signature watermarking of IP cores for FPGAs. Sig. Process. Syst. 51(1), 123–136 (2008)

    Article  Google Scholar 

Download references

Acknowledgements

This work has been funded in parts by the Walloon region WIST program project MIPSs and by the European Commission through the ERC project 280141 (acronym CRASH). François-Xavier Standaert is an Associate Researcher of the Belgian Fund for Scientific Research (FNRS-F.R.S.). Stéphanie Kerckhof is a PhD student funded by a FRIA grant, Belgium.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Stéphanie Kerckhof .

Editor information

Editors and Affiliations

A Stand-Alone FPGA Designs: Complete Results

A Stand-Alone FPGA Designs: Complete Results

 

Fig. 8.
figure 8

Similarity scores for single suspicious standalone traces with unknown inputs.

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Gustin, LH., Durvaux, F., Kerckhof, S., Standaert, FX., Verleysen, M. (2014). Support Vector Machines for Improved IP Detection with Soft Physical Hash Functions. In: Prouff, E. (eds) Constructive Side-Channel Analysis and Secure Design. COSADE 2014. Lecture Notes in Computer Science(), vol 8622. Springer, Cham. https://doi.org/10.1007/978-3-319-10175-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-10175-0_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-10174-3

  • Online ISBN: 978-3-319-10175-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics