Main Content

Verifying the security of electronic circuits

Even though mathematically verifiable secure encryption algorithms do exist, in practice attackers manage to hijack data on a regular basis. This is because encryption doesn’t happen merely in theory.

Secure electronic circuits are indispensable for transponder keys, card readers and smart-home technologies, to name but a few. But even cryptographic procedures that are one hundred per cent secure in theory are frequently compromised in practice – simply because fluctuations of the physical parameters of a chip, such as power consumption and temperature, can reveal sensitive data. In order to prevent these so-called side-channel attacks, researchers at Ruhr University Bochum are developing tools that can be used to verify the security of electronic circuits. They report on their findings in the Ruhr University’s science magazine Rubin.

Security often not top priority
“When implementing cryptographic processes, manufacturers often want chips to be as small as possible, as efficient as possible or as fast as possible,” lists Bochum-based IT expert Dr. Pascal Sasdrich. Security is usually not their top priority. In addition, a single careless mistake in the implementation of the encryption technology is enough to open a gateway to attackers. Pascal Sasdrich is researching possible solutions in the Emmy Noether Junior Research Group “Computer-Aided Verification of Physical Security Properties” (CAVE), in collaboration with Professor Amir Moradi, David Knichel and Nicolai Müller from the Implementation Security research group. The team’s objective is to support manufacturers in the implementation of encryption techniques.

To this end, it must first be possible to determine whether an existing electronic circuit is secure or not. The group has developed the SILVER method for this purpose. The acronym stands for Statistical Independence and Leakage Verification. SILVER checks whether the observable physical parameters such as power consumption and temperature during encryption are statistically independent of the data that is being encrypted. In case of statistical independence, no inferences can be drawn from the physical parameters as to the content of the data.

One hundred per cent secure
“Traditionally, other criteria used to be applied for the verification of secure circuits, rather than statistical independence,” says Pascal Sasdrich. “The methods were based on hypotheses or estimates and sometimes produced false negative results.” In other words, methods were classified as insecure, even though they were in fact not insecure at all. Such errors don’t occur with SILVER.

SILVER is one hundred per cent secure, because it is based on a highly comprehensive analysis,” stresses Amir Moradi, adding, however, that “it doesn’t yet work for larger circuits, because the workload would skyrocket.” For large circuits, the Bochum-based researchers are currently using simulation-based methods, which prove to be efficient even for complex systems. “However, they aren’t one hundred per cent secure,” admits Moradi. His team is now looking for feasible options to verify the safety of larger circuits with a high degree of reliability.

The group is simultaneously developing modules, so-called gadgets, which can be used to assemble verifiably secure circuits. Read more in the science magazine Rubin.”

Link to article