Skip to main content

Remote IP Protection Using Timing Channels

  • Conference paper
  • First Online:
Information Security and Cryptology - ICISC 2014 (ICISC 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8949))

Included in the following conference series:

Abstract

We introduce the use of timing channels for digital watermarking of embedded hardware and software components. In addition to previous side channel watermarking schemes, timing analysis offers new perspectives for a remote verification of mobile and embedded products. Timing channels make it possible to detect the presence of a watermark solely by measuring program execution times.

We propose schemes for embedding authorship and fingerprint marks that are built upon conditional timing delays. We provide experimental evidence by protecting an implementation of an image binarization circuit on an FPGA board that is connected over Ethernet to a remote PC. The circuit constantly leaks the watermark over the timing channel by modulating its execution time, which is successfully detected by using an oscilloscope and an EM probe, as well as by using software on a remote PC. Our solution for a remote verification is of special interest for highly performant services as they force an adaptive adversary towards enhanced costs in time, memory, and circuitry when bypassing these schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The two peaks in absence of delay in Fig. 7(a) arise from the combination of operating system and the kernel. The peaks can be observed even when the board is directly connected to the PC. However, when using a different operating system, e.g., Ubuntu with a more recent kernel, only one peak emerges in absence of delay.

References

  1. Aciicmez, O., Seifert, J.-P., Koc, C.K.: Predicting Secret Keys via Branch Prediction. Cryptology ePrint Archive, Report 2006/288 (2006). http://eprint.iacr.org/

  2. Aycock, J.: Computer Viruses and Malware. Springer, New York (2006)

    Google Scholar 

  3. Becker, G.T., Burleson, W., Paar, C.: Side-channel watermarks for embedded software. In: 9th IEEE NEWCAS Conference (2011)

    Google Scholar 

  4. Becker, G.T., Kasper, M., Moradi, A., Paar, C.: Side-channel based Watermarks for Integrated Circuits. In: Plusquellic, J., Mai, K. (eds.) HOST, pp. 30–35. IEEE Computer Society (2010)

    Google Scholar 

  5. Bernstein, D.J.: Cache-timing attacks on AES. Technical report (2005)

    Google Scholar 

  6. Boyd, C.: Protocols for Authentication and Key Establishment. Springer, Heidelberg (2003)

    Google Scholar 

  7. De Cannière, C.: Trivium: a stream cipher construction inspired by block cipher design principles. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 171–186. Springer, Heidelberg (2006)

    Google Scholar 

  8. Collberg, C.S., Thomborson, C.D.: Software watermarking: models and dynamic embeddings. In: Appel, A.W., Aiken, A. (eds.) POPL, pp. 311–324. ACM (1999)

    Google Scholar 

  9. Cox, I.J., Miller, M.L., Bloom, J.A., Fridrich, J., Kalker, T.: Digital watermarking and steganography. Elesevier Inc. (2008)

    Google Scholar 

  10. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  11. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)

    Google Scholar 

  12. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks. Springer, New York (2007)

    Google Scholar 

  13. Murdoch, S.J., Danezis, G.: Low-cost traffic analysis of Tor. In: IEEE Symposium on Security and Privacy, pp. 183–195. IEEE Computer Society (2005)

    Google Scholar 

  14. Nagra, J., Thomborson, C.D., Collberg, C.S.: A Functional taxonomy for software watermarking. In: Oudshoorn, M.J. (ed.) ACSC. CRPIT, vol. 4, pp. 177–186. Australian Computer Society (2002)

    Google Scholar 

  15. Page, D.: Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel. IACR Cryptology ePrint Archive 2002:169 (2002)

    Google Scholar 

  16. Van Vleck, T.: Timing Channels. http://multicians.org/timing-chn.html

  17. Wang, X., Chen, S., Jajodia, S.: Tracking anonymous peer-to-peer VoIP calls on the internet. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM Conference on Computer and Communications Security, pp. 81–91. ACM (2005)

    Google Scholar 

Download references

Acknowledgement

This work has been supported in parts by the German Federal Ministry of Education and Research (BMBF) through the project DePlagEmSoft, FKZ 03FH015I3.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Kerstin Lemke-Rust or Christof Paar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Donda, AT., Samarin, P., Samotyja, J., Lemke-Rust, K., Paar, C. (2015). Remote IP Protection Using Timing Channels. In: Lee, J., Kim, J. (eds) Information Security and Cryptology - ICISC 2014. ICISC 2014. Lecture Notes in Computer Science(), vol 8949. Springer, Cham. https://doi.org/10.1007/978-3-319-15943-0_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-15943-0_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-15942-3

  • Online ISBN: 978-3-319-15943-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics