Dates are inconsistent

Dates are inconsistent

19 results sorted by ID

Possible spell-corrected query: shi
2023/1141 (PDF) Last updated: 2023-07-24
Composable Gadgets with Reused Fresh Masks $-$ First-Order Probing-Secure Hardware Circuits with only 6 Fresh Masks
David Knichel, Amir Moradi
Implementation

Albeit its many benefits, masking cryptographic hardware designs has proven to be a non-trivial and error-prone task, even for experienced engineers. Masked variants of atomic logic gates, like AND or XOR - commonly referred to as gadgets - aim to facilitate the process of masking large circuits by offering free composition while sustaining the overall design's security in the $d$-probing adversary model. A wide variety of research has already been conducted to (i) find formal properties a...

2023/1117 (PDF) Last updated: 2023-07-18
Mask Compression: High-Order Masking on Memory-Constrained Devices
Markku-Juhani O. Saarinen, Mélissa Rossi
Implementation

Masking is a well-studied method for achieving provable security against side-channel attacks. In masking, each sensitive variable is split into $d$ randomized shares, and computations are performed with those shares. In addition to the computational overhead of masked arithmetic, masking also has a storage cost, increasing the requirements for working memory and secret key storage proportionally with $d$. In this work, we introduce mask compression. This conceptually simple technique is...

2023/835 (PDF) Last updated: 2023-06-05
Unifying Freedom and Separation for Tight Probing-Secure Composition
Sonia Belaïd, Gaëtan Cassiers, Matthieu Rivain, Abdul Rahman Taleb

The masking countermeasure is often analyzed in the probing model. Proving the probing security of large circuits at high masking orders is achieved by composing gadgets that satisfy security definitions such as non-interference (NI), strong non-interference (SNI) or free SNI. The region probing model is a variant of the probing model, where the probing capabilities of the adversary scale with the number of regions in a masked circuit. This model is of interest as it allows better reductions...

2022/1392 (PDF) Last updated: 2022-10-14
A Faster Third-Order Masking of Lookup Tables
Anju Alexander, Annapurna Valiveti, Srinivas Vivek
Cryptographic protocols

Masking of S-boxes using lookup tables is an effective countermeasure to thwart side-channel attacks on block ciphers implemented in software. At first and second orders, the Table-based Masking (TBM) schemes can be very efficient and even faster than circuit-based masking schemes. Ever since the customised second-order TBM schemes were proposed, the focus has been on designing and optimising Higher-Order Table-based Masking (HO-TBM) schemes that facilitate masking at arbitrary order. One of...

2022/882 (PDF) Last updated: 2022-07-06
Randomness Optimization for Gadget Compositions in Higher-Order Masking
Jakob Feldtkeller, David Knichel, Pascal Sasdrich, Amir Moradi, Tim Güneysu
Implementation

Physical characteristics of electronic devices, leaking secret and sensitive information to an adversary with physical access, pose a long-known threat to cryptographic hardware implementations. Among a variety of proposed countermeasures against such Side-Channel Analysis attacks, masking has emerged as a promising, but often costly, candidate. Furthermore, the manual realization of masked implementations has proven error-prone and often introduces flaws, possibly resulting in insecure...

2022/045 (PDF) Last updated: 2022-06-23
Probing Security through Input-Output Separation and Revisited Quasilinear Masking
Dahmun Goudarzi, Thomas Prest, Matthieu Rivain, Damien Vergnaud
Implementation

The probing security model is widely used to formally prove the security of masking schemes. Whenever a masked implementation can be proven secure in this model with a reasonable \emph{leakage rate}, it is also provably secure in a realistic leakage model known as the \emph{noisy leakage model}. This paper introduces a new framework for the composition of probing-secure circuits. We introduce the security notion of \emph{input-output separation} (IOS) for a refresh gadget. From this notion,...

2021/997 (PDF) Last updated: 2021-07-28
Higher-Order Lookup Table Masking in Essentially Constant Memory
Annapurna Valiveti, Srinivas Vivek
Implementation

Masking using randomised lookup tables is a popular countermeasure for side-channel attacks, particularly at small masking orders. An advantage of this class of countermeasures for masking S-boxes compared to ISW-based masking is that it supports pre-processing and thus significantly reducing the amount of computation to be done after the unmasked inputs are available. Indeed, the online computation can be as fast as just a table lookup. But the size of the randomised lookup table increases...

2021/434 (PDF) Last updated: 2021-04-06
On the Power of Expansion: More Efficient Constructions in the Random Probing Model
Sonia Belaïd, Matthieu Rivain, Abdul Rahman Taleb

The random probing model is a leakage model in which each wire of a circuit leaks with a given probability $p$. This model enjoys practical relevance thanks to a reduction to the noisy leakage model, which is admitted as the right formalization for power and electromagnetic side-channel attacks. In addition, the random probing model is much more convenient than the noisy leakage model to prove the security of masking schemes. In a recent work, Ananth, Ishai and Sahai (CRYPTO 2018) introduce...

2020/1519 (PDF) Last updated: 2020-12-04
Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2
Sven Schäge, Jörg Schwenk, Sebastian Lauer
Cryptographic protocols

In this paper, we present a strong, formal, and general-purpose cryptographic model for privacy-preserving authenticated key exchange (PPAKE) protocols. PPAKE protocols are secure in the traditional AKE sense but additionally guarantee the confidentiality of the identities used in communication sessions. Our model has several useful and novel features, among others: it is a proper extension of classical AKE models, guarantees in a strong sense that the confidentiality of session keys is...

2020/1202 (PDF) Last updated: 2020-10-06
Correlation Power Analysis and Higher-order Masking Implementation of WAGE
Yunsi Fei, Guang Gong, Cheng Gongye, Kalikinkar Mandal, Raghvendra Rohit, Tianhong Xu, Yunjie Yi, Nusa Zidaric
Secret-key cryptography

WAGE is a hardware-oriented authenticated cipher, which has the smallest (unprotected) hardware cost (for 128-bit security level) among the round 2 candidates of the NIST lightweight cryptography (LWC) competition. In this work, we analyze the security of WAGE against the correlation power analysis (CPA) on ARM Cortex-M4F microcontroller. Our attack detects the secret key leakage from power consumption for up to 12 (out of 111) rounds of the WAGE permutation and requires 10,000 power traces...

2020/879 (PDF) Last updated: 2022-04-22
Second-Order Masked Lookup Table Compression Scheme
Annapurna Valiveti, Srinivas Vivek
Implementation

Masking by lookup table randomisation is a well-known technique used to achieve side-channel attack resistance for software implementations, particularly, against DPA attacks. The randomised table technique for first- and second-order security requires about m * 2^n bits of RAM to store an (n, m)-bit masked S-box lookup table. Table compression helps in reducing the amount of memory required, and this is useful for highly resource-constrained IoT devices. Recently, Vadnala (CT-RSA 2017)...

2020/786 (PDF) Last updated: 2020-10-29
Random Probing Security: Verification, Composition, Expansion and New Constructions
Sonia Belaïd, Jean-Sébastien Coron, Emmanuel Prouff, Matthieu Rivain, Abdul Rahman Taleb
Foundations

The masking countermeasure is among the most powerful countermeasures to counteract side-channel attacks. Leakage models have been exhibited to theoretically reason on the security of such masked implementations. So far, the most widely used leakage model is the probing model defined by Ishai, Sahai, and Wagner at (CRYPTO 2003). While it is advantageously convenient for security proofs, it does not capture an adversary exploiting full leakage traces as, e.g., in horizontal attacks. Those...

2020/544 (PDF) Last updated: 2020-08-18
SNI-in-the-head: Protecting MPC-in-the-head Protocols against Side-channel Analysis
Okan Seker, Sebastian Berndt, Luca Wilke, Thomas Eisenbarth
Cryptographic protocols

MPC-in-the-head based protocols have recently gained much popularity and are at the brink of seeing widespread usage. With such widespread use come the spectres of implementation issues and implementation attacks such as side-channel attacks. We show that implementations of protocols implementing the MPC-in-the-head paradigm are vulnerable to side-channel attacks. As a case study, we choose the ZKBoo-protocol of Giacomelli, Madsen, and Orlandi (USENIX 2016) and show that even a single leaked...

2019/1165 (PDF) Last updated: 2021-06-30
Fast verification of masking schemes in characteristic two
Nicolas Bordes, Pierre Karpman

We revisit the matrix model for non-interference (NI) probing security of masking gadgets introduced by Belaïd et al. at CRYPTO 2017. This leads to two main results. 1) We generalise the theorems on which this model is based, so as to be able to apply them to masking schemes over any finite field --- in particular GF(2)--- and to be able to analyse the strong non-interference (SNI) security notion. We also follow Faust et al. (TCHES 2018) to additionally consider a robust probing model that...

2018/1031 (PDF) Last updated: 2018-12-17
Sharing Independence & Relabeling: Efficient Formal Verification of Higher-Order Masking
Roderick Bloem, Rinat Iusupov, Martin Krenn, Stefan Mangard
Implementation

The efficient verification of the security of masked hardware implementations is an important issue that hinders the development and deployment of randomness-efficient masking techniques. At EUROCRYPT 2018, Bloem et al. [6] introduced the first practical formal tool to prove the side-channel resilience of masked circuits in the probing model with glitches. Most recently Barthe et al.[2] introduced a more efficient formal tool that builds upon the findings of Bloem et al. for modeling the...

2018/597 (PDF) Last updated: 2019-04-12
Consolidating Security Notions in Hardware Masking
Lauren De Meyer, Begül Bilgin, Oscar Reparaz
Implementation

In this paper, we revisit the security conditions of masked hardware implementations. We describe a new, succinct, information-theoretic condition called d-glitch immunity which is both necessary and sufficient for security in the presence of glitches. We show that this single condition includes, but is not limited to, previous security notions such as those used in higher-order threshold implementations and in abstractions using ideal gates. As opposed to these previously known necessary...

2018/438 (PDF) Last updated: 2020-02-27
Trivially and Efficiently Composing Masked Gadgets with Probe Isolating Non-Interference
Gaëtan Cassiers, François-Xavier Standaert

We revisit the analysis and design of masked cryptographic implementations to prevent side-channel attacks. Our starting point is the (known) observation that proving the security of a higher-order masked block cipher exhaustively requires unrealistic computing power. As a result, a natural strategy is to split algorithms in smaller parts (or gadgets), with as main objectives to enable both simple composition (as initiated by Barthe et al. at CCS 2016) and efficient implementations. We...

2017/271 (PDF) Last updated: 2018-01-10
High Order Masking of Look-up Tables with Common Shares
Jean-Sebastien Coron, Franck Rondepierre, Rina Zeitoun
Secret-key cryptography

Masking is an effective countermeasure against side-channel attacks. In this paper, we improve the efficiency of the high-order masking of look-up tables countermeasure introduced at Eurocrypt 2014, based on a combination of three techniques, and still with a proof of security in the Ishai-Sahai-Wagner (ISW) probing model. The first technique consists in proving security under the stronger t-SNI definition, which enables to use n=t 1 shares instead of n=2t 1 against t-th order attacks. The...

2016/1023 (PDF) Last updated: 2018-03-02
Constant-Time Higher-Order Boolean-to-Arithmetic Masking
Michael Hutter, Michael Tunstall
Implementation

Converting a Boolean mask to an arithmetic mask, and vice versa, is often required in implementing side-channel resistant instances of cryptographic algorithms that mix Boolean and arithmetic operations. In this paper, we describe a method for converting a Boolean mask to an arithmetic mask that runs in constant time for a fixed order. We propose explicit algorithms for a second-order secure Boolean-to-arithmetic mask conversion that uses 31 instructions and for a third-order secure mask...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.