De la sécurité physique des crypto-systèmes embarqués. (On physical security of embedded systems)

Dans un monde defiant, l’augmentation du nombre et de la diversite des applications numeriques ont rendu necessaire l’existence d’un objet pratique integrant les fonctions cryptographiques requises pour les besoins quotidiens de securite des transactions, de confidentialite des echanges, d’identification du porteur ou encore d’authentification pour l’acces a un service. Parmi les dispositifs cryptographiques embarques aptes a proposer ces fonctionnalites, la carte a puce est certainement le plus utilise de nos jours. Sa portabilite (un porte-feuille peut en contenir une dizaine) et sa capacite a proteger les donnees et programmes qu’elle contient contre les attaques intrusives, lui conferent naturellement sa fonction essentielle de “bunker” pour le stockage de cles et l’execution d’algorithmes cryptographiques dans les usages mobiles necessitant un haut degre de securite. Evidemment necessaire, la conception de schemas cryptographiques mathematiquement robustes, voire prouves surs dans certains modeles, s’est malgre tout revelee insuffisante depuis la publication en 1996 des premieres attaques physiques. Exploitant des vulnerabilites liees a la mise en œuvre concrete des routines de securite et a leur implementation, ces menaces comprennent l’analyse de canaux auxiliaires permettant d’obtenir de l’information sur l’etat interne d’un processus, et l’exploitation de fautes provoquees ouvrant la voie a certaines cryptanalyses autrement impossibles. Cette these presente une serie de travaux de recherche dans le domaine de la securite physique des crypto-systemes embarques. Deux parties de ce document sont consacrees a la description de certaines attaques et a l’etude de l’efficacite de possibles contre-mesures. Une troisieme partie aborde le domaine particulier, et encore tres peu explore, de l’applicabilite des attaques physiques dans le cas ou la fonction cryptographique consideree est en grande partie, voire totalement, inconnue de l’adversaire.

[1]  Seungjoo Kim,et al.  A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack , 2001, ICISC.

[2]  Christophe Giraud,et al.  DFA on AES , 2004, AES Conference.

[3]  Cécile Canovas,et al.  What do S-boxes Say in Differential Side Channel Attacks? , 2005, IACR Cryptol. ePrint Arch..

[4]  Colin D. Walter Exponentiation Using Division Chains , 1998, IEEE Trans. Computers.

[5]  Ludger Hemme,et al.  A Differential Fault Attack Against Early Rounds of (Triple-)DES , 2004, CHES.

[6]  Vincent Rijmen,et al.  Rijndael/AES , 2005, Encyclopedia of Cryptography and Security.

[7]  Adi Shamir,et al.  Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies , 2000, CHES.

[8]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[9]  Eric Peeters,et al.  Template Attacks in Principal Subspaces , 2006, CHES.

[10]  Christophe Clavier,et al.  Differential Power Analysis in the Presence of Hardware Countermeasures , 2000, CHES.

[11]  Roman Novak,et al.  Side-Channel Attack on Substitution Blocks , 2003, ACNS.

[12]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[13]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[14]  Tatsuski Okamoto,et al.  A Fast Signature Scheme Based on Quadratic Inequalities , 1985, 1985 IEEE Symposium on Security and Privacy.

[15]  Marc Renaudin,et al.  Asynchronous circuits and systems: a promising design alternative , 2000 .

[16]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[17]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[18]  Christophe Clavier,et al.  Fault Analysis of DPA-Resistant Algorithms , 2006, FDTC.

[19]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[20]  Frédéric Muller Differential Attacks against the Helix Stream Cipher , 2004, FSE.

[21]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[22]  Christophe Clavier,et al.  Universal Exponentiation Algorithm , 2001, CHES.

[23]  J. Quisquater,et al.  Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .

[24]  Christophe Clavier An Improved SCARE Cryptanalysis Against a Secret A3/A8 GSM Algorithm , 2007, ICISS.

[25]  Frédéric Valette,et al.  Simple Power Analysis and Differential Power Analysis attacks are among the , 2022 .

[26]  William Dupuy,et al.  Resistance of Randomized Projective Coordinates Against Power Analysis , 2005, CHES.

[27]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[28]  Mehdi-laurent Akkar Attaques et méthodes de protections de systèmes cryptographiques embarqués , 2004 .

[29]  Jacques Stern,et al.  RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.

[30]  Junko Takahashi,et al.  DFA Mechanism on the AES Key Schedule , 2007 .

[31]  Christof Paar,et al.  Templates vs. Stochastic Methods , 2006, CHES.

[32]  Michael Tunstall,et al.  Secure Cryptographic Algorithm Implementation on Embedded Platforms , 2007 .

[33]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[34]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, TCC.

[35]  Elisabeth Oswald,et al.  Practical Template Attacks , 2004, WISA.

[36]  Christophe Clavier,et al.  Why One Should Also Secure RSA Public Key Elements , 2006, CHES.

[37]  Christophe Clavier,et al.  Secret External Encodings Do Not Prevent Transient Fault Analysis , 2007, CHES.

[38]  James A. Muir,et al.  Seifert's RSA Fault Attack: Simplified Analysis and Generalizations , 2006, ICICS.

[39]  Christophe Clavier,et al.  Optimal Statistical Power Analysis , 2003, IACR Cryptol. ePrint Arch..

[40]  Eli Biham,et al.  A New Attack on 6-Round IDEA , 2007, FSE.

[41]  Jean-Jacques Quisquater,et al.  A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.

[42]  Jean-François Misarsky,et al.  A Multiplicative Attack Using LLL Algorithm on RSA Signatures with Redundancy , 1997, CRYPTO.

[43]  Régis Leveugle,et al.  Practical evaluation of fault countermeasures on asynchronous DES crypto processor , 2006, 12th IEEE International On-Line Testing Symposium (IOLTS'06).

[44]  Elena Trichina,et al.  Simplified Adaptive Multiplicative Masking for AES , 2002, CHES.

[45]  Richard G. Lyons,et al.  Understanding Digital Signal Processing , 1996 .

[46]  Christof Paar,et al.  A Collision-Attack on AES: Combining Side Channel- and Differential-Attack , 2004, CHES.

[47]  Marc Joye,et al.  Chinese Remaindering Based Cryptosystems in the Presence of Faults , 1999, Journal of Cryptology.

[48]  Victor Shoup,et al.  OAEP Reconsidered , 2002, Journal of Cryptology.

[49]  Jean-Sébastien Coron,et al.  Statistics and secret leakage , 2000, TECS.

[50]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[51]  Bernd Meyer,et al.  Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.

[52]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[53]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[54]  Christof Paar,et al.  DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction , 2004, CHES.

[55]  Alessandro Trifiletti,et al.  Three-Phase Dual-Rail Pre-charge Logic , 2006, CHES.

[56]  Yacov Yacobi,et al.  Exponentiating Faster with Addition Chains , 1991, EUROCRYPT.

[57]  Jean-Sébastien Coron,et al.  Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.

[58]  Christophe Giraud,et al.  A Survey on Fault Attacks , 2004, CARDIS.

[59]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.

[60]  Wieland Fischer,et al.  Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures , 2002, CHES.

[61]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[62]  Jean-Pierre Seifert,et al.  Fault Diagnosis and Tolerance in Cryptography: Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings (Lecture Notes in Computer Science) , 2006 .

[63]  Pankaj Rohatgi,et al.  Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.

[64]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[65]  Christophe Giraud Attaques de cryptosystèmes embarqués et contre-mesures associées , 2007 .

[66]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[67]  Ueli Maurer,et al.  Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.

[68]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[69]  Rajit Manohar,et al.  Fault detection and isolation techniques for quasi delay-insensitive circuits , 2004, International Conference on Dependable Systems and Networks, 2004.

[70]  Michael Tunstall,et al.  Round Reduction Using Faults , 2005 .

[71]  Christophe Clavier,et al.  Cryptanalysis of RSA Signatures with Fixed-Pattern Padding , 2001, CRYPTO.

[72]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[73]  Régis Leveugle,et al.  Hardening techniques against transient faults for asynchronous circuits , 2005, 11th IEEE International On-Line Testing Symposium.

[74]  Zhimin Chen,et al.  Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage , 2006, CHES.

[75]  Eli Biham,et al.  Differential Cryptanalysis of the Full 16-Round DES , 1992, CRYPTO.

[76]  Peter K. Pearson,et al.  IPA: A New Class of Power Attacks , 1999, CHES.

[77]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[78]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[79]  Frédéric Valette,et al.  SCARE of the DES , 2005, ACNS.

[80]  Thomas S. Messerges,et al.  Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.

[81]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[82]  Erik Knudsen,et al.  Ways to Enhance Differential Power Analysis , 2002, ICISC.

[83]  Brigitte Vallée,et al.  Computation of Approximate L-th Roots Modulo n and Application to Cryptography , 1988, CRYPTO.

[84]  Gary L. Miller Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..

[85]  George S. Taylor,et al.  Balanced self-checking asynchronous logic for smart card applications , 2003, Microprocess. Microsystems.

[86]  Sung-Ming Yen,et al.  Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures , 2003, ACISP.

[87]  Bart Preneel,et al.  Solving Systems of Differential Equations of Addition , 2005, ACISP.

[88]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[89]  Pascal Paillier Evaluating Differential Fault Analysis of Unknown Cryptosystems , 1999, Public Key Cryptography.

[90]  Yuval Ishai,et al.  Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.

[91]  Jean-Sébastien Coron,et al.  On Boolean and Arithmetic Masking against Differential Power Analysis , 2000, CHES.

[92]  Howard M. Heys,et al.  A Timing Attack on RC5 , 1998, Selected Areas in Cryptography.

[93]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[94]  Marc Joye,et al.  Cryptographic hardware and embedded systems - CHES 2004 : 6th International Workshop, Cambridge, MA, USA, August 11-13, 2004 : proceedings , 2004 .

[95]  Jean-François Misarsky,et al.  How (not) to Design RSA Signature Schemes , 1998, Public Key Cryptography.

[96]  Jean-Sébastien Coron,et al.  Statistics and Secret Leakage , 2000, Financial Cryptography.

[97]  Marc Joye,et al.  Fast Generation of Prime Numbers on Portable Devices: An Update , 2006, CHES.

[98]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[99]  Christof Paar,et al.  Higher Order Masking of the AES , 2006, CT-RSA.

[100]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[101]  Jean-Pierre Seifert,et al.  On authenticated computing and RSA-based authentication , 2005, CCS '05.

[102]  David Chaum,et al.  Attacks on Some RSA Signatures , 1985, CRYPTO.

[103]  Louis Goubin,et al.  DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.

[104]  Thomas S. Messerges,et al.  Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.

[105]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[106]  Moti Yung,et al.  Observability Analysis - Detecting When Improved Cryptosystems Fail , 2002, CT-RSA.

[107]  Jean-Sébastien Coron,et al.  Side Channel Cryptanalysis of a Higher Order Masking Scheme , 2007, CHES.

[108]  Oded Goldreich,et al.  On the Foundations of Modern Cryptography , 1997, CRYPTO.

[109]  Jean-Jacques Quisquater,et al.  A Practical Implementation of the Timing Attack , 1998, CARDIS.

[110]  Christophe Clavier,et al.  Side Channel Analysis for Reverse Engineering (SCARE) - An Improved Attack Against a Secret A3/A8 GSM Algorithm , 2004, IACR Cryptol. ePrint Arch..

[111]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[112]  Marc Joye,et al.  Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults , 2005, Des. Codes Cryptogr..

[113]  Christof Paar,et al.  A New Class of Collision Attacks and Its Application to DES , 2003, FSE.

[114]  Pierre Dusart,et al.  Differential Fault Analysis on A.E.S , 2003, ACNS.

[115]  Marc Joye,et al.  Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.

[116]  B. Bollobás The evolution of random graphs , 1984 .

[117]  Michele Boreale,et al.  Attacking Right-to-Left Modular Exponentiation with Timely Random Faults , 2006, FDTC.

[118]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[119]  Srecko Brlek,et al.  Addition Chains Using Continued Fractions , 1989, J. Algorithms.

[120]  Ueli Maurer,et al.  A Remark on a Non-interactive Public-Key Distribution System , 1992, EUROCRYPT.

[121]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[122]  Marc Joye,et al.  Efficient Generation of Prime Numbers , 2000, CHES.

[123]  Jean-Jacques Quisquater,et al.  A new tool for non-intrusive analysis of smart cards based on electromagnetic emissions. The SEMA and DEMA methods , 2000 .

[124]  Paul Dischamp,et al.  Power Analysis, What Is Now Possible , 2000, ASIACRYPT.

[125]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[126]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[127]  Christophe Giraud,et al.  An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.

[128]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .