Constructive Side-Channel Analysis and Secure Design

Masking schemes achieve provable security against sidechannel analysis by using secret sharing to decorrelate key-dependent intermediate values of the cryptographic algorithm and side-channel information. Masking schemes make assumptions on how the underlying leakage mechanisms of hardware or software behave to account for various physical effects. In this paper, we investigate the effect of the physical placement on the security using leakage assessment on power measurements collected from an FPGA. In order to differentiate other masking failures, we use threshold implementations as masking scheme in conjunction with a high-entropy pseudorandom number generator. We show that we can observe differences in—possibly—exploitable leakage by placing functions corresponding to different shares of a cryptographic implementation in close proximity.

[1]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[2]  Olivier Markowitch,et al.  Power analysis attack: an approach based on machine learning , 2014, Int. J. Appl. Cryptogr..

[3]  Debdeep Mukhopadhyay,et al.  Modified Transparency Order Property: Solution or Just Another Attempt , 2015, SPACE.

[4]  K. Leuven,et al.  PRIMATEs v 1 Submission to the CAESAR Competition Designers / Submitters : , 2014 .

[5]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[6]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[7]  Gregor Leander,et al.  On the Classification of 4 Bit S-Boxes , 2007, WAIFI.

[8]  Jean-Sébastien Coron,et al.  Statistics and secret leakage , 2000, TECS.

[9]  Debdeep Mukhopadhyay,et al.  Redefining the transparency order , 2015, Designs, Codes and Cryptography.

[10]  Mahdi Sajadieh,et al.  Recursive Diffusion Layers for Block Ciphers and Hash Functions , 2012, FSE.

[11]  Lei Hu,et al.  Differential Fault Attack on the PRINCE Block Cipher , 2013, IACR Cryptol. ePrint Arch..

[12]  Liwei Zhang,et al.  A statistics-based success rate model for DPA and CPA , 2015, Journal of Cryptographic Engineering.

[13]  Thomas S. Messerges,et al.  Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.

[14]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[15]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[16]  Mitsugu Iwamoto,et al.  Information-Theoretic Approach to Optimal Differential Fault Analysis , 2012, IEEE Transactions on Information Forensics and Security.

[17]  Lejla Batina,et al.  Evolving DPA-Resistant Boolean Functions , 2014, PPSN.

[18]  Guido Bertoni,et al.  Keccak , 2013, EUROCRYPT.

[19]  A. Adam Ding,et al.  A Statistical Model for DPA with Novel Algorithmic Confusion Analysis , 2012, CHES.

[20]  Olivier Markowitch,et al.  Side channel attack: an approach based on machine learning , 2011 .

[21]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[22]  Bart Preneel,et al.  Mutual Information Analysis , 2008, CHES.

[23]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[24]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[25]  Olivier Markowitch,et al.  Comparing Sboxes of ciphers from the perspective of side-channel attacks , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).

[26]  A. E. Eiben,et al.  Introduction to Evolutionary Computing , 2003, Natural Computing Series.

[27]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis on the Families of SIMON and SPECK Ciphers , 2014, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[28]  Joos Vandewalle,et al.  Machine learning in side-channel analysis: a first study , 2011, Journal of Cryptographic Engineering.

[29]  Christof Paar,et al.  A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.

[30]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[31]  Kostas Papagiannopoulos,et al.  Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes , 2014, INDOCRYPT.

[32]  Yu Sasaki,et al.  Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64 , 2016, Journal of Cryptology.