Masking AES with \(d+1\) Shares in Hardware
详细信息    查看全文
  • 关键词:AES ; DPA ; Masking ; Threshold implementation
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:9813
  • 期:1
  • 页码:194-212
  • 全文大小:2,672 KB
  • 参考文献:1.NanGate Open Cell Library. http://​www.​nangate.​com/​
    2.Research Center for Information Security, National Institute of AdvancedIndustrial Science and Technology, Side-channel Attack Standard EvaluationBoard SASEBO-G Specification. http://​satoh.​cs.​uec.​ac.​jp/​SASEBO/​en/​board/​sasebo-g.​html
    3.Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side-channel(s). In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2002). http://​dx.​doi.​org/​10.​1007/​3-540-36400-5_​4 CrossRef
    4.Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: A more efficient AES threshold implementation. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 267–284. Springer, Heidelberg (2014). http://​dx.​doi.​org/​10.​1007/​978-3-319-06734-6_​17 CrossRef
    5.Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Higher-order threshold implementations. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 326–343. Springer, Heidelberg (2014). http://​dx.​doi.​org/​10.​1007/​978-3-662-45608-8_​18
    6.Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Trade-offs for threshold implementations illustrated on AES. IEEE Trans. CAD Integr. Circ. Syst. 34(7), 1188–1200 (2015). http://​dx.​doi.​org/​10.​1109/​TCAD.​2015.​2419623 CrossRef MATH
    7.Bilgin, B., Daemen, J., Nikov, V., Nikova, S., Rijmen, V., Van Assche, G.: Efficient and first-order DPA resistant implementations of Keccak . In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 187–199. Springer, Heidelberg (2014). http://​dx.​doi.​org/​10.​1007/​978-3-319-08302-5_​13
    8.Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yalçin, T.: PRINCE - a low-latency block cipher for pervasive computing applications (full version). IACR Cryptology ePrint Archive 2012/529 (2012). http://​eprint.​iacr.​org/​2012/​529
    9.Canright, D.: A very compact S-box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441–455. Springer, Heidelberg (2005). http://​dx.​doi.​org/​10.​1007/​11545262_​32 CrossRef
    10.Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398–412. Springer, Heidelberg (1999). http://​dx.​doi.​org/​10.​1007/​3-540-48405-1_​26
    11.Cooper, J., DeMulder, E., Goodwill, G., Jaffe, J., Kenworthy, G., Rohatgi, P.: Test vector leakage assessment (TVLA) methodology in practice. In: International Cryptographic Module Conference (2013). http://​icmc-2013.​org/​wp/​wp-content/​uploads/​2013/​09/​goodwillkenworth​testvector.​pdf
    12.Coron, J.-S., Kocher, P.C., Naccache, D.: Statistics and secret leakage. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 157–173. Springer, Heidelberg (2001). http://​dx.​doi.​org/​10.​1007/​3-540-45472-1_​12 CrossRef
    13.Coron, J., Naccache, D., Kocher, P.C.: Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 3(3), 492–508 (2004). http://​doi.​acm.​org/​10.​1145/​1015047.​1015050 CrossRef MATH
    14.De Cnudde, T., Bilgin, B., Reparaz, O., Nikov, V., Nikova, S.: Higher-order threshold implementation of the AES S-box. In: Homma, N., et al. (eds.) CARDIS 2015. LNCS, vol. 9514, pp. 259–272. Springer, Heidelberg (2016). doi:10.​1007/​978-3-319-31271-2_​16 CrossRef
    15.Goodwill, G., Jun, B., Jaffe, J., Rohatgi, P.: A testing methodology for side-channel resistance validation. In: NIST Non-Invasive Attack Testing Workshop (2011). http://​csrc.​nist.​gov/​news_​events/​non-invasive-attack-testing-workshop/​papers/​08_​Goodwill.​pdf
    16.Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). http://​dx.​doi.​org/​10.​1007/​978-3-540-45146-4_​27 CrossRef
    17.Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). http://​dx.​doi.​org/​10.​1007/​3-540-68697-5_​9
    18.Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). http://​dx.​doi.​org/​10.​1007/​3-540-48405-1_​25
    19.Mangard, S., Pramstaller, N., Oswald, E.: Successfully attacking masked AES hardware implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 157–171. Springer, Heidelberg (2005). http://​dx.​doi.​org/​10.​1007/​11545262_​12 CrossRef
    20.Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: a very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69–88. Springer, Heidelberg (2011). http://​dx.​doi.​org/​10.​1007/​978-3-642-20465-4_​6 CrossRef
    21.Nikova, S., Rijmen, V., Schläffer, M.: Secure hardware implementation of nonlinear functions in the presence of glitches. J. Cryptol. 24(2), 292–321 (2011). http://​dx.​doi.​org/​10.​1007/​s00145-010-9085-7 MathSciNet CrossRef MATH
    22.Poschmann, A., Moradi, A., Khoo, K., Lim, C., Wang, H., Ling, S.: Side-channel resistant crypto for less than 2, 300 GE. J. Cryptol. 24(2), 322–345 (2011). http://​dx.​doi.​org/​10.​1007/​s00145-010-9086-6 MathSciNet CrossRef MATH
    23.Prouff, E., Rivain, M.: Masking against side-channel attacks: a formal security proof. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 142–159. Springer, Heidelberg (2013). http://​dx.​doi.​org/​10.​1007/​978-3-642-38348-9_​9 CrossRef
    24.Prouff, E., Roche, T.: Higher-order glitches free implementation of the AES using secure multi-party computation protocols. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 63–78. Springer, Heidelberg (2011). http://​dx.​doi.​org/​10.​1007/​978-3-642-23951-9_​5 CrossRef
    25.Reparaz, O.: Detecting flawed masking schemes with leakage detection tests. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9813, pp. xx–yy. Springer, Heidelberg (2016)
    26.Reparaz, O., Bilgin, B., Nikova, S., Gierlichs, B., Verbauwhede, I.: Consolidating masking schemes. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 764–783. Springer, Heidelberg (2015). http://​dx.​doi.​org/​10.​1007/​978-3-662-47989-6_​37 CrossRef
    27.Schneider, T., Moradi, A.: Leakage assessment methodology. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 495–513. Springer, Heidelberg (2015). http://​dx.​doi.​org/​10.​1007/​978-3-662-48324-4_​25 CrossRef
    28.Shannon, C.: The synthesis of two-terminal switching circuits. Bell Syst. Tech. J. 28(1), 59–98 (1949)MathSciNet CrossRef
  • 作者单位:Thomas De Cnudde (15)
    Oscar Reparaz (15)
    Begül Bilgin (15)
    Svetla Nikova (15)
    Ventzislav Nikov (16)
    Vincent Rijmen (15)

    15. KU Leuven, ESAT-COSIC and iMinds, Leuven, Belgium
    16. NXP Semiconductors, Leuven, Belgium
  • 丛书名:Cryptographic Hardware and Embedded Systems ¨C CHES 2016
  • ISBN:978-3-662-53140-2
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:9813
文摘
Masking requires splitting sensitive variables into at least \(d+1\) shares to provide security against DPA attacks at order d. To this date, this minimal number has only been deployed in software implementations of cryptographic algorithms and in the linear parts of their hardware counterparts. So far there is no hardware construction that achieves this lower bound if the function is nonlinear and the underlying logic gates can glitch. In this paper, we give practical implementations of the AES using \(d+1\) shares aiming at first- and second-order security even in the presence of glitches. To achieve this, we follow the conditions presented by Reparaz et al. at CRYPTO 2015 to allow hardware masking schemes, like Threshold Implementations, to provide theoretical higher-order security with \(d+1\) shares. The decrease in number of shares has a direct impact in the area requirements: our second-order DPA resistant core is the smallest in area so far, and its S-box is \(50\,\%\) smaller than the current smallest Threshold Implementation of the AES S-box with similar security and attacker model. We assess the security of our masked cores by practical side-channel evaluations. The security guarantees are met with 100 million traces.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700