Lightweight Hardware Architectures for Efficient Secure Hash Functions ECHO and Fugue

In cryptographic engineering, extensive attention has been devoted to ameliorating the performance and security of the algorithms within. Nonetheless, in the state-of-the-art, the approaches for increasing the reliability of the efficient hash functions ECHO and Fugue have not been presented to date. We propose efficient fault detection schemes by presenting closed formulations for the predicted signatures of different transformations in these algorithms. These signatures are derived to achieve low overhead for the specific transformations and can be tailored to include byte/word-wide predicted signatures. Through simulations, we show that the proposed fault detection schemes are highly-capable of detecting natural hardware failures and are capable of deteriorating the effectiveness of malicious fault attacks. The proposed reliable hardware architectures are implemented on the application-specific integrated circuit (ASIC) platform using a 65-nm standard technology to benchmark their hardware and timing characteristics. The results of our simulations and implementations show very high error coverage with acceptable overhead for the proposed schemes.

[1]  Ingrid Verbauwhede,et al.  Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors , 2006, IEEE Transactions on Computers.

[2]  Kris Gaj,et al.  Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs , 2010, CHES.

[3]  Reza Azarderakhsh,et al.  Fault Detection Architectures for Post-Quantum Cryptographic Stateless Hash-Based Secure Signatures Benchmarked on ASIC , 2016, ACM Trans. Embed. Comput. Syst..

[4]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[5]  Arash Reyhani-Masoleh,et al.  A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed Bases , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[6]  Eiji Okamoto,et al.  A Compact FPGA Implementation of the SHA-3 Candidate ECHO , 2010, IACR Cryptol. ePrint Arch..

[7]  Arash Reyhani-Masoleh,et al.  Concurrent Structure-Independent Fault Detection Schemes for the Advanced Encryption Standard , 2010, IEEE Transactions on Computers.

[8]  Reza Azarderakhsh,et al.  Reliable and Error Detection Architectures of Pomaranch for False-Alarm-Sensitive Cryptographic Applications , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[9]  Martin Feldhofer,et al.  Uniform Evaluation of Hardware Implementations of the Round-Two SHA-3 Candidates , 2010 .

[10]  David Canright,et al.  A Very Compact S-Box for AES , 2005, CHES.

[11]  Reza Azarderakhsh,et al.  Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems , 2014, IEEE Embedded Systems Letters.

[12]  Debdeep Mukhopadhyay,et al.  Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers , 2017, IEEE Transactions on Information Forensics and Security.

[13]  Arash Reyhani-Masoleh,et al.  A Lightweight High-Performance Fault Detection Scheme for the Advanced Encryption Standard Using Composite Fields , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[14]  Arash Reyhani-Masoleh,et al.  Efficient and Concurrent Reliable Realization of the Secure Cryptographic SHA-3 Algorithm , 2014, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[15]  Reza Azarderakhsh,et al.  Reliable Concurrent Error Detection Architectures for Extended Euclidean-Based Division Over ${\rm GF}(2^{m})$ , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[16]  Yasuyuki Nogami,et al.  Mixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AES , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[17]  Thomas Peyrin,et al.  Improved Differential Attacks for ECHO and Grostl , 2010, IACR Cryptol. ePrint Arch..

[18]  Shai Halevi,et al.  The Hash Function "Fugue" , 2014, IACR Cryptol. ePrint Arch..

[19]  Kimmo Järvinen Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl , 2010 .

[20]  Reza Azarderakhsh,et al.  Reliable Low-Latency Viterbi Algorithm Architectures Benchmarked on ASIC and FPGA , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[21]  Thomas Peyrin,et al.  Side-Channel Analysis of Six SHA-3 Candidates , 2010, CHES.