and an application to masking in hardware
play

and an Application to Masking in Hardware Gatan Cassiers, - PowerPoint PPT Presentation

From Trivial Composition to Full Verification and an Application to Masking in Hardware Gatan Cassiers, Franois-Xavier Standaert UCLouvain (Belgium) VeriSiCC Seminar, Paris, France, September 2019 Side-Channel Analysis Side-Channel


  1. From Trivial Composition to Full Verification and an Application to Masking in Hardware Gaëtan Cassiers, François-Xavier Standaert UCLouvain (Belgium) VeriSiCC Seminar, Paris, France, September 2019

  2. Side-Channel Analysis

  3. Side-Channel Analysis

  4. Side-Channel Analysis

  5. Side-Channel Analysis

  6. Side-Channel Analysis

  7. Side-Channel Analysis

  8. Masking (e.g., Boolean 𝑦 = 𝑦 0 + 𝑦 1 + β‹― + 𝑦 𝑒 ) 𝑑 Noisy leakages security: 𝑂 ∝ MI (π‘Œ;𝑴) MI π‘Œ; 𝑴 < MI π‘Œ 𝑗 ; 𝑀 𝑗 𝑒 Goal (ideally):

  9. Masking (e.g., Boolean 𝑦 = 𝑦 0 + 𝑦 1 + β‹― + 𝑦 𝑒 ) Bounded moment security: ΰ·‘ 𝑀 𝑗 π‘Œ 𝑗 1 ,𝑗 2 ,…,𝑗 π‘’βˆ’1 ( 𝑒 -1)th order statistical moment (ideally) 𝑑 Noisy leakages security: 𝑂 ∝ MI (π‘Œ;𝑴) MI π‘Œ; 𝑴 < MI π‘Œ 𝑗 ; 𝑀 𝑗 𝑒 Goal (ideally):

  10. Masking (e.g., Boolean 𝑦 = 𝑦 0 + 𝑦 1 + β‹― + 𝑦 𝑒 ) 𝑦 = 𝑦 0 + 𝑦 1 + β‹― + 𝑦 𝑒 Probing security: Sets of ( 𝑒 -1) probes are of π‘Œ (ideally) Bounded moment security: ΰ·‘ 𝑀 𝑗 π‘Œ 𝑗 1 ,𝑗 2 ,…,𝑗 π‘’βˆ’1 ( 𝑒 -1)th order statistical moment (ideally) 𝑑 Noisy leakages security: 𝑂 ∝ MI (π‘Œ;𝑴) MI π‘Œ; 𝑴 < MI π‘Œ 𝑗 ; 𝑀 𝑗 𝑒 Goal (ideally):

  11. Security reductions abstract-qualitative 𝑦 = 𝑦 0 + 𝑦 1 + β‹― + 𝑦 𝑒 probing [Barthe et al., Eurocrypt 2017] bounded moment physical-qualitative [Duc et al., Eurocrypt 2014] physical-quantitative noisy leakages

  12. What can go wrong? (e.g., when computing 𝑏. 𝑐 ) Issue #1. Lack of randomness (can break the independence assumption) 𝑑 1 𝑏 1 𝑐 1 𝑏 1 𝑐 2 𝑏 1 𝑐 3 Example: probing 𝑑 1 = 𝑏 1 . 𝑐 1 + 𝑐 2 + 𝑐 3 𝑑 2 𝑏 2 𝑐 1 𝑏 2 𝑐 2 𝑏 2 𝑐 3 β‡’ reveals information on 𝑐 (when 𝑑 1 = 1) 𝑑 3 𝑏 3 𝑐 1 𝑏 3 𝑐 2 𝑏 3 𝑐 3

  13. What can go wrong? (e.g., when computing 𝑏. 𝑐 ) Issue #1. Lack of randomness (can break the independence assumption) β€’ mitigated by adding 𝑑 1 𝑏 1 𝑐 1 𝑏 1 𝑐 2 𝑏 1 𝑐 3 0 𝑠 𝑠 1 2 Β«refreshing gadgets Β» 𝑑 2 𝑏 2 𝑐 1 𝑏 2 𝑐 2 𝑏 2 𝑐 3 𝑠 0 𝑠 + β‡’ 2 3 β€’ can be analyzed in 𝑑 3 𝑠 𝑠 0 𝑏 3 𝑐 1 𝑏 3 𝑐 2 𝑏 3 𝑐 3 2 3 the probing model

  14. What can go wrong? (e.g., when computing 𝑏. 𝑐 ) Issue #1. Lack of randomness (can break the independence assumption) β€’ mitigated by adding 𝑑 1 𝑏 1 𝑐 1 𝑏 1 𝑐 2 𝑏 1 𝑐 3 0 𝑠 𝑠 1 2 Β«refreshing gadgets Β» 𝑑 2 𝑏 2 𝑐 1 𝑏 2 𝑐 2 𝑏 2 𝑐 3 𝑠 0 𝑠 + β‡’ 2 3 β€’ can be analyzed in 𝑑 3 𝑠 𝑠 0 𝑏 3 𝑐 1 𝑏 3 𝑐 2 𝑏 3 𝑐 3 2 3 the probing model Issue #2. Physical defaults (can break the independence assumption) Example: glitches (transcient values) Β« re-combine Β» the shares such that: 𝑀 𝑗 = πœ€(𝑦 1 βˆ™ 𝑦 2 βˆ™ 𝑦 3 ) (detected in the bounded moment model)

  15. What can go wrong? (e.g., when computing 𝑏. 𝑐 ) Issue #1. Lack of randomness (can break the independence assumption) β€’ mitigated by adding 𝑑 1 𝑏 1 𝑐 1 𝑏 1 𝑐 2 𝑏 1 𝑐 3 0 𝑠 𝑠 1 2 Β«refreshing gadgets Β» 𝑑 2 𝑏 2 𝑐 1 𝑏 2 𝑐 2 𝑏 2 𝑐 3 𝑠 0 𝑠 + β‡’ 2 3 β€’ can be analyzed in 𝑑 3 𝑠 𝑠 0 𝑏 3 𝑐 1 𝑏 3 𝑐 2 𝑏 3 𝑐 3 2 3 the probing model Issue #2. Physical defaults (can break the independence assumption) β€’ mitigated by adding a Β« non- completeness Β» property [ β‰ˆ Theshold Implementations] β€’ abstract property: can be analyzed in the probing model!

  16. Technical challenge: scalability 𝒓 -probing security [ISW, 2004] : any π‘Ÿ -tuple of shares in the protected circuit is independent of any sensitive variable

  17. Technical challenge: scalability 𝒓 -probing security [ISW, 2004] : any π‘Ÿ -tuple of shares in the protected circuit is independent of any sensitive variable Problem: the cost of testing probing security increases (very) fast with circuit size and the # of shares (since βˆƒ many tuples)

  18. Technical challenge: scalability 𝒓 -probing security [ISW, 2004] : any π‘Ÿ -tuple of shares in the protected circuit is independent of any sensitive variable Problem: the cost of testing probing security increases (very) fast with circuit size and the # of shares (since βˆƒ many tuples) β€’ Solution #1: direct verification of (weaker) circuit properties β€’ [Barthe et al., 2015/2019], [Bloem et al., 2018] β€’ Solution #2: composable verification with (stronger) properties β€’ [Barthe et al., 2016] – but limited to β€œabstract” circuits β€’ Solution #3: test more specific properties [Arribas et al., 2018]

  19. Technical challenge: scalability 𝒓 -probing security [ISW, 2004] : any π‘Ÿ -tuple of shares in the protected circuit is independent of any sensitive variable Problem: the cost of testing probing security increases (very) fast with circuit size and the # of shares (since βˆƒ many tuples) β€’ Solution #1: direct verification of (weaker) circuit properties β€’ [Barthe et al., 2015/2019], [Bloem et al., 2018] β€’ Solution #2: composable verification with (stronger) properties β€’ [Barthe et al., 2016] – but limited to β€œabstract” circuits β€’ Can be complementary: use #1 for gadgets, #2 for circuits

  20. Does it go wrong (for hardware masking) ? β€’ State-of-the-art hardware-oriented masking schemes β€’ Consolidating Masking Scheme (CMS, 2015) β€’ Domain-Oriented Masking (DOM, 2016) β€’ Unified Masking Approach (UMA, 2017) β€’ Generic Low-Latency Masking (GLM, 2018)

  21. Does it go wrong (for hardware masking) ? β€’ State-of-the-art hardware-oriented masking schemes β€’ Consolidating Masking Scheme (CMS, 2015) β€’ Domain-Oriented Masking (DOM, 2016) β€’ Unified Masking Approach (UMA, 2017) β€’ Generic Low-Latency Masking (GLM, 2018) β€’ Intuitively appealing constructions β€’ But no probing security proof at high orders β€’ Theoretical concern or practical risk?

  22. Does it go wrong (for hardware masking) ? β€’ State-of-the-art hardware-oriented masking schemes β€’ Consolidating Masking Scheme (CMS, 2015) β€’ Domain-Oriented Masking (DOM, 2016) β€’ Unified Masking Approach (UMA, 2017) β€’ Generic Low-Latency Masking (GLM, 2018) β€’ Intuitively appealing constructions β€’ But no probing security proof at high orders β€’ Theoretical concern or practical risk? β€’ [Moos et al., 2019]: all the higher-order extensions of these schemes are affected by concrete flaws β€’ Next: CMS (local) and DOM (composability) examples…

  23. Consolidating Masking Scheme β€’ Local flaw in the β€œring refreshing” algorithm β€’ Attack with 3 probes for any d >3 shares Problem: most of the randomness cancels out…

  24. Consolidating Masking Scheme β€’ Local flaw in the β€œring refreshing” algorithm β€’ Attack with 3 probes for any d >3 shares Problem: most of the randomness cancels out… Fix proposed by De Cnudde ( β‡’ CMS more similar to DOM) Composability remains unclear

  25. Composability requirements (example) π‘Ÿ 1 + π‘Ÿ 2 ≀ π‘Ÿ π‘Ÿ 1 internal probes π‘Ÿ 2 output probes 𝒓 -(Strong) Non Interference [Barthe et al., CCS 2016] : a circuit gadget (e.g., f 1 ) is NI (SNI) any set of π‘Ÿ 1 + π‘Ÿ 2 probes can be simulated with at most π‘Ÿ 1 + π‘Ÿ 2 (only π‘Ÿ 1 ) shares of each input D(input shares||probes) β‰ˆ D(input shares||simulation)

  26. Composability requirements (example) π‘Ÿ 1 + π‘Ÿ 2 ≀ π‘Ÿ π‘Ÿ 1 internal probes π‘Ÿ 2 output probes Theorem [trivial composition] β‰ˆ any composition of q -SNI gadget is q -SNI 𝒓 -(Strong) Non Interference [Barthe et al., CCS 2016] : a circuit gadget (e.g., f 1 ) is NI (SNI) any set of π‘Ÿ 1 + π‘Ÿ 2 probes can be simulated with at most π‘Ÿ 1 + π‘Ÿ 2 (only π‘Ÿ 1 ) shares of each input D(input shares||probes) β‰ˆ D(input shares||simulation)

  27. Domain Oriented Masking β€’ Two algorithms: DOM-indep and DOM-dep β€’ DOM-indep not sufficient to compose, e.g., z=x βŠ— x

  28. Domain Oriented Masking β€’ Two algorithms: DOM-indep and DOM-dep β€’ DOM-indep not sufficient to compose, e.g., z=x βŠ— x β‡’ DOM-dep critical to compose but broken (& no fix)

  29. Domain Oriented Masking β€’ Two algorithms: DOM-indep and DOM-dep β€’ DOM-indep not sufficient to compose, e.g., z=x βŠ— x β‡’ DOM-dep critical to compose but broken (& no fix) β€’ SOTA (2018): βˆƒ composable masking schemes that ignore physical defaults such as glitches & hardware- oriented masking schemes that mitigate glitches but are at best probing secure ( so not provably composable )

  30. (Refined) model and security definition π‘ž 1 Glitch-extended probes: probing any output of a combinatorial circuit allows the adversary to observe all the circuit inputs Example: π‘ž 1 gives 𝑏, 𝑐 and 𝑑

  31. (Refined) model and security definition π‘ž 1 Glitch-extended probes: probing any output of a combinatorial circuit allows the adversary to observe all the circuit inputs Example: π‘ž 1 gives 𝑏, 𝑐 and 𝑑 π‘ž 2 (SNI-related) clarification : the adversary can also probe the stable register output 𝑒 so both π‘ž 1 and π‘ž 2 appear in proofs

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend