Publication:
CROSSTALK BASED SIDE CHANNEL ATTACKS IN FPGAs

dc.contributor.advisorRussell Tessier
dc.contributor.advisorDaniel Holcomb
dc.contributor.authorRamesh, Chethan
dc.contributor.departmentUniversity of Massachusetts Amherst
dc.contributor.departmentElectrical & Computer Engineering
dc.date2024-03-28T20:10:32.000
dc.date.accessioned2024-04-26T18:28:49Z
dc.date.available2024-04-26T18:28:49Z
dc.date.submittedFebruary
dc.date.submitted2020
dc.description.abstractAs FPGA use becomes more diverse, the shared use of these devices becomes a security concern. Multi-tenant FPGAs that contain circuits from multiple independent sources or users will soon be prevalent in cloud and embedded computing environments. The recent discovery of a new attack vector using neighboring long wires in Xilinx SRAM FPGAs presents the possibility of covert information leakage from an unsuspecting user's circuit. The work makes two contributions that extend this finding. First, we rigorously evaluate several Intel SRAM FPGAs and confirm that long wire information leakage is also prevalent in these devices. Second, we present the first successful attack on an unsuspecting circuit in an FPGA using information passively obtained from neighboring long-lines. Information obtained from a single AES S-box input wire combined with analysis of encrypted output is used to rapidly expose an AES key. This attack is performed remotely without modifying the victim circuit, using electromagnetic probes or power measurements, or modifying the FPGA in any way. We show that our approach is effective for three different FPGA devices. Our results demonstrate that the attack can recover encryption keys from AES circuits running at 50MHz. Finally, we present results from the AES attack performed using a cloud FPGA in a Microsoft Project Catapult cluster. These experiments show the effect can be used to attack a remotely-accessed cloud FPGA.
dc.description.degreeMaster of Science in Electrical and Computer Engineering (M.S.E.C.E.)
dc.identifier.doihttps://doi.org/10.7275/16387868
dc.identifier.orcidN/A
dc.identifier.urihttps://hdl.handle.net/20.500.14394/33949
dc.relation.urlhttps://scholarworks.umass.edu/cgi/viewcontent.cgi?article=1931&context=masters_theses_2&unstamped=1
dc.source.statuspublished
dc.subjectFPGA security
dc.subjectcrosstalk
dc.subjectSide channel attack
dc.subjectAES
dc.subjectMicrosoft Catapult
dc.subjectElectrical and Computer Engineering
dc.titleCROSSTALK BASED SIDE CHANNEL ATTACKS IN FPGAs
dc.typeopenaccess
dc.typearticle
dc.typethesis
digcom.contributor.authorisAuthorOfPublication|email:cramesh@umass.edu|institution:University of Massachusetts Amherst|Ramesh, Chethan
digcom.identifiermasters_theses_2/886
digcom.identifier.contextkey16387868
digcom.identifier.submissionpathmasters_theses_2/886
dspace.entity.typePublication
Files
Original bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
CROSSTALK_BASED_SIDE_CHANNEL_ATTACKS_IN_FPGAs_revision1.pdf
Size:
7.88 MB
Format:
Adobe Portable Document Format
Collections