glitch resistant masking revisited or why proofs in the
play

Glitch-Resistant Masking Revisited or Why Proofs in the Robust - PowerPoint PPT Presentation

Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed Thorben Moos 1 , Amir Moradi 1 , Tobias Schneider 2 and Franois-Xavier Standaert 2 Horst Grtz Institute for IT Security, Ruhr-Universitt Bochum,


  1. Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed Thorben Moos 1 , Amir Moradi 1 , Tobias Schneider 2 and François-Xavier Standaert 2 ✶ Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany ✷ ICTEAM/ELEN/Crypto Group, Université catholique de Louvain, Belgium August 27th, 2019

  2. Section 1 Introduction Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 1

  3. Physical Attacks Introduction ❦ • Physical characteristics used to extract secrets: · · · ❦ ✶ ❦ ✷ Leakage ❦ ♥ • Timing ② ✶ ① ✶ • Power • EM ① ✷ ② ✷ • Countermeasures to increase ② ① ❋ attack complexity: · · · · · · • Masking • Hiding ② ♥ ① ♥ • Re-keying Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 2

  4. Concept of Masking Introduction ❦ • Encode sensitive variables into shares · · · ❦ ✶ ❦ ✷ ❦ ♥ • Compute securely on shares ② ✶ ① ✶ • Decode at end to recover result ① ✷ ② ✷ ② ① ❋ ′ · · · · · · ② ♥ ① ♥ Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 3

  5. Concept of Masking Introduction ❦ • Encode sensitive variables into shares · · · ❦ ✶ ❦ ✷ ❦ ♥ • Compute securely on shares ② ✶ ① ✶ • Decode at end to recover result ① ✷ ② ✷ ② Masking if implemented correctly ① ❋ ′ · · · · · · increases the attack complexity exponentially in the number of shares. (assuming sufficient noise) ② ♥ ① ♥ Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 3

  6. ❋ ✶ ② ① ❋ ✸ ❋ ✷ Security Notions Introduction • Masked algorithms can be proven secure • Common Solution: Probing model 1 Definition ( t -Probing Security) A circuit C is t -probing secure if and only if every t -tuple of its intermediate variables is independent of any sensitive variable. 1 Y. Ishai, A. Sahai and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks , CRYPTO 2003 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 4

  7. Security Notions Introduction • Masked algorithms can be proven secure • Common Solution: Probing model 1 Definition ( t -Probing Security) A circuit C is t -probing secure if and only if every t -tuple of its intermediate variables is independent of any sensitive variable. Example: ❋ ✶ • 3rd-order masking ② ① ❋ ✸ • Any possible combination of three ❋ ✷ probes should not reveal secret 1 Y. Ishai, A. Sahai and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks , CRYPTO 2003 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 4

  8. Security Notions Introduction • Masked algorithms can be proven secure • Common Solution: Probing model 1 Definition ( t -Probing Security) A circuit C is t -probing secure if and only if every t -tuple of its intermediate variables is independent of any sensitive variable. Example: ❋ ✶ • 3rd-order masking ② ① ❋ ✸ • Any possible combination of three ❋ ✷ probes should not reveal secret 1 Y. Ishai, A. Sahai and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks , CRYPTO 2003 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 4

  9. Security Notions Introduction • Masked algorithms can be proven secure • Common Solution: Probing model 1 Definition ( t -Probing Security) A circuit C is t -probing secure if and only if every t -tuple of its intermediate variables is independent of any sensitive variable. Example: ❋ ✶ • 3rd-order masking ② ① ❋ ✸ • Any possible combination of three ❋ ✷ probes should not reveal secret 1 Y. Ishai, A. Sahai and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks , CRYPTO 2003 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 4

  10. ❋ ✶ ❋ ✶ ❋ ✸ ❋ ✶ ❋ ✸ ❋ ✸ ❋ ✷ ❋ ✷ ❋ ✷ t t t t ✶ t ✷ t ✶ t ✷ t t ✶ t ✷ t ✶ Security Notions Introduction • Scales badly with number of probes and complexity of algorithm • Prove smaller sub-gadgets and compose securely 2 G. Barthe, S. Belaïd, F . Dupressoir, P .-A. Fouque, B. Gregoire, P .-Y. Strub and R. Zucchini, Strong Non-Interference and Type-Directed Higher-Order Masking , CCS 2016 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 5

  11. ❋ ✶ ❋ ✸ ❋ ✶ ❋ ✸ ❋ ✷ ❋ ✷ t t t t ✶ t ✷ t ✶ t ✷ t t ✶ t ✷ t ✶ Security Notions Introduction • Scales badly with number of probes and complexity of algorithm • Prove smaller sub-gadgets and compose securely ❋ ✶ ❋ ✸ ❋ ✷ 2 G. Barthe, S. Belaïd, F . Dupressoir, P .-A. Fouque, B. Gregoire, P .-Y. Strub and R. Zucchini, Strong Non-Interference and Type-Directed Higher-Order Masking , CCS 2016 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 5

  12. ❋ ✶ ❋ ✸ ❋ ✷ t t t t ✶ t ✷ t ✶ t ✷ t t ✶ t ✷ t ✶ Security Notions Introduction • Scales badly with number of probes and complexity of algorithm • Prove smaller sub-gadgets and compose securely ❋ ✶ ❋ ✶ ❋ ✸ ❋ ✸ ❋ ✷ ❋ ✷ 2 G. Barthe, S. Belaïd, F . Dupressoir, P .-A. Fouque, B. Gregoire, P .-Y. Strub and R. Zucchini, Strong Non-Interference and Type-Directed Higher-Order Masking , CCS 2016 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 5

  13. t t t t ✶ t ✷ t ✶ t ✷ t t ✶ t ✷ t ✶ Security Notions Introduction • Scales badly with number of probes and complexity of algorithm • Prove smaller sub-gadgets and compose securely ❋ ✶ ❋ ✶ ❋ ✸ ❋ ✶ ❋ ✸ ❋ ✸ ❋ ✷ ❋ ✷ ❋ ✷ 2 G. Barthe, S. Belaïd, F . Dupressoir, P .-A. Fouque, B. Gregoire, P .-Y. Strub and R. Zucchini, Strong Non-Interference and Type-Directed Higher-Order Masking , CCS 2016 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 5

  14. Security Notions Introduction • Scales badly with number of probes and complexity of algorithm • Prove smaller sub-gadgets and compose securely ❋ ✶ ❋ ✶ ❋ ✸ ❋ ✶ ❋ ✸ ❋ ✸ ❋ ✷ ❋ ✷ ❋ ✷ • Common Solution: (Strong) Non-Interference 2 Definition ( t − (Strong) Non-Interference) A circuit gadget G is t − (Strong) Non-Interfering ( t -(S)NI) if and only if for any set of t ✶ probes on its intermediate values and every set of t ✷ probes on its output shares with t ✶ + t ✷ � t , the totality of the probes can be simulated with t ✶ + t ✷ (only t ✶ ) shares of each input. 2 G. Barthe, S. Belaïd, F . Dupressoir, P .-A. Fouque, B. Gregoire, P .-Y. Strub and R. Zucchini, Strong Non-Interference and Type-Directed Higher-Order Masking , CCS 2016 Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 5

  15. ❋ ✶ ❋ ✷ Potential Flaws Introduction Local Flaw: Probing security of masked module is reduced. Example: 2nd-order masking ❋ ✶ Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 6

  16. Potential Flaws Introduction Local Flaw: Probing security of masked module is reduced. Example: 2nd-order masking ❋ ✶ Compositional Flaw: Probing security of composition of modules is reduced. Example: 2nd-order masking ❋ ✶ ❋ ✷ Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 6

  17. Robust Probing Introduction • Physical defaults (glitches, transitions, coupling) reduce masking order in practice • Numerous higher-order hardware-oriented masking schemes: • CMS: Consolidated Masking Schemes • DOM: Domain-Oriented Masking • UMA: Unified Masking Approach • GLM: Generic Low-Latency Masking Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 7

  18. Robust Probing Introduction • Physical defaults (glitches, transitions, coupling) reduce masking order in practice • Numerous higher-order hardware-oriented masking schemes: • CMS: Consolidated Masking Schemes • DOM: Domain-Oriented Masking • UMA: Unified Masking Approach • GLM: Generic Low-Latency Masking • Due to lack of model: Mostly focused on glitch-resistant (local) probing security • Dedicated extension of probing model to hardware masking: Thorben Moos, Amir Moradi, Tobias Schneider and François-Xavier Standaert | Glitch-Resistant Masking Revisited | August 27th, 2019 7

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend