@article{Spielmann_Glamočanin_Stojilović_2023, title={RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks}, volume={2023}, url={https://tches.iacr.org/index.php/TCHES/article/view/10293}, DOI={10.46586/tches.v2023.i2.543-567}, abstractNote={<p>State-of-the-art sensors for measuring FPGA voltage fluctuations are time-to-digital converters (TDCs). They allow detecting voltage fluctuations in the order of a few nanoseconds. The key building component of a TDC is a delay line, typically implemented as a chain of fast carry propagation multiplexers. In FPGAs, the fast carry chains are constrained to dedicated logic and routing, and need to be routed strictly vertically. In this work, we present an alternative approach to designing on-chip voltage sensors, in which the FPGA routing resources replace the carry logic. We present three variants of what we name a routing delay sensor (RDS): one vertically constrained, one horizontally constrained, and one free of any constraints. We perform a thorough experimental evaluation on both the Sakura-X side-channel evaluation board and the Alveo U200 datacenter card, to evaluate the performance of RDS sensors in the context of a remote power side-channel analysis attack. The results show that our best RDS implementation in most cases outperforms the TDC. On average, for breaking the full 128-bit key of an AES-128 cryptographic core, an adversary requires 35% fewer side-channel traces when using the RDS than when using the TDC. Besides making the attack more effective, given the absence of the placement and routing constraint, the RDS sensor is also easier to deploy.</p>}, number={2}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Spielmann, David and Glamočanin, Ognjen and Stojilović, Mirjana}, year={2023}, month={Mar.}, pages={543–567} }