practical validation of several fault attacks against the
play

Practical validation of several fault attacks against the Miller - PowerPoint PPT Presentation

Practical validation of several fault attacks against the Miller algorithm Nadia El Mrabet 1 , Jacques Fournier 2 , Louis Goubin 3 , Ronan Lashermes 2 , 3 , Marie Paindavoine 4 , 5 . 1 - LIASD, Paris 8, France. 2 - CEA Tech, DPACA/LSAS, Gardanne,


  1. Practical validation of several fault attacks against the Miller algorithm Nadia El Mrabet 1 , Jacques Fournier 2 , Louis Goubin 3 , Ronan Lashermes 2 , 3 , Marie Paindavoine 4 , 5 . 1 - LIASD, Paris 8, France. 2 - CEA Tech, DPACA/LSAS, Gardanne, France. 3 - UVSQ-PRiSM, Versailles, France. 4 - Orange Labs, Applied Crypto Group, France. 5 - LIP, Lyon, France. FDTC 2014 September 23, 2014

  2. Pairings and the Miller Algorithm 1 Introduction to Pairings The Miller algorithm Fault attacks against the Miller algorithm : theory and practice 2 Parameters Fault models Practical implementation Analysis of countermeasures 3 Existing countermeasures Security analysis 2 / 22

  3. Pairings and the Miller Algorithm Content Pairings and the Miller Algorithm 1 Introduction to Pairings The Miller algorithm 2 Fault attacks against the Miller algorithm : theory and practice 3 Analysis of countermeasures 3 / 22

  4. Pairings and the Miller Algorithm Introduction to Pairings A brief description of pairings Let G 1 , G 2 , G 3 be three finite groups of elements having the same prime order r . A pairing is a map e : e : G 1 × G 2 → G 3 which is: Bilinear - e ([ a ] P , [ b ] Q ) = e ( P , Q ) a , b , Non degenerate - ∀ P ∈ G 1 ( resp. ∀ Q ∈ G 2 ) , e ( P , Q ) = 1 ⇒ Q = O ( resp. P = O ) , Efficiently computable. Very useful in cryptography: identity-based encryption, short signatures, tripartite Diffie-Hellman. 4 / 22

  5. Pairings and the Miller Algorithm Introduction to Pairings Construction of pairings e ( P , Q ) : maps two subgroups of E ( F p ) of points of order r in µ r ( r -th roots of unity). [ r ] P = [ r ] Q = O Smallest k such as µ r ⊂ F p k : embedding degree. Two steps: ⊲ The Miller Algorithm ⊲ The Final Exponentiation This talk focuses on the Miller algorithm: it outputs a function f r , Q which admits Q as a zero of order r and [ r ] Q = O as a pole. 5 / 22

  6. Pairings and the Miller Algorithm The Miller algorithm Computation of f r , Q Recursive construction with a double-and-add structure. Recurrence relations Initialization : f 1 , Q = 1 . Doubling step : f 2 i , Q = f 2 i , Q · h 1 with h 1 the equation of the tangent at the point [ 2 i ] Q . Addition step : f i + 1 , Q = f i , Q · h 2 with h 2 the line equation ([ i ] Q , Q ) . 6 / 22

  7. Pairings and the Miller Algorithm The Miller algorithm Algorithm Algorithm 1 The Miller algorithm for the Ate Pairing Input : r = � t i = 0 r i 2 i , P ∈ G 1 and Q ∈ G 2 . Output : f = f r , Q ( P ) ∈ G 3 . 1: T ← Q 2: f ← 1 3: for i ← t − 1 to 0 do f ← f 2 · h 1 ( P ) ( h 1 is the tangent equation at the point T ) 4: T ← [ 2 ] T 5: if r i = 1 then 6: f ← f · h 2 ( P ) ( h 2 is the line ( Q , T ) equation) 7: T ← T + Q 8: end if 9: 10: end for 11: return f 7 / 22

  8. Implementation Content Pairings and the Miller Algorithm 1 Fault attacks against the Miller algorithm : theory and practice 2 Parameters Fault models Practical implementation Analysis of countermeasures 3 8 / 22

  9. Implementation Parameters Implementation parameters A wide variety of pairings and curves. We choose to attack the Ate pairing, on Barreto-Naehrig curves. Our implementation y 2 = x 3 + 5 Embedding degree: k = 12 254 bits p and r . G 1 subgroup of E ( F p ) and G 2 subgroup of E ( F p 12 ) Our goal In most protocols, e ( P , Q ) takes one public argument and one secret. We want to recover the secret point (either P or Q ). 9 / 22

  10. Implementation Parameters Field extensions and twisted curves F p 12 : F p 2 -vector space. We have a unique decomposition: 5 � R i w i , R i ∈ F p 2 , w ∈ F p 12 \ F p 6 . ∀ R ∈ F p 12 , R = i = 0 When the points are in E ( F p 12 ) : heavy representation & computation! We use the twisted curve (degree 6) E ′ : there exists a bijection from the points of G 2 to the points of E ′ ( F p 2 ) . � The coordinates of Q now lie in F p 2 10 / 22

  11. Implementation Parameters Recovering the secret point From the tangent equation · w 6 + · w 3 − � � � � � � 3 X 3 T − 2 Y 2 2 Y T Z 3 3 X 2 T Z 2 · w 4 , h 1 ( P ) = T y P T x P T we obtain the following system in F p 2 : � �  3 X 3 T − 2 Y 2 R 0 = · u (1) T    R 3 = 2 Y T Z 3 (2) T y P   R 4 = − 3 X 2 T Z 2  T x P (3) T = Y 2 + 5 Curve equation: X 3 Equation 2 : Y T as Z T polynomial. By substition, we obtain an univariate polynomial in Z T : we recover the coordinates of T = [ j ] Q , j known, then Q . 11 / 22

  12. Implementation Fault models Fault models Loop skip [PV06,EM09] Controlled add [WS07] We target the loop counter Targets the last iteration Obtain two algorithm Fault a modular addition executions with successive while computing h 1 ( P ) iterations numbers If we know the fault value If the second iteration is The correct/faulty result double only ratio allows us to recover The quotient of results is h 1 ( P ) h 1 ( P ) 12 / 22

  13. Implementation Practical implementation Experimental validation Are we able to experimentally achieve these fault models? Experimentations Targeting a Cortex-M3 microcontroller computing an (home-made) Ate pairing with an Electromagnetic fault injection bench. 13 / 22

  14. Implementation Practical implementation Experimental results It is possible to induce an instruction skip in the microcontroller The two fault models were implemented When removing the final exponentiation to get the output of the Miller loop... ...we recovered the secret point! 14 / 22

  15. Analysis of countermeasures Content Pairings and the Miller Algorithm 1 2 Fault attacks against the Miller algorithm : theory and practice 3 Analysis of countermeasures Existing countermeasures Security analysis 15 / 22

  16. Analysis of countermeasures Existing countermeasures Countermeasures Blinding countermeasures : 1 Coordinates blinding: Replace the jacobian coordinates Q = ( X Q : Y Q : Z Q ) by ( λ 2 X Q : λ 3 Y Q : λ Z Q )( λ � = 0 , 1 ) with a random λ ∈ F p 2 before computation. 2 Miller variable blinding: At each iteration, multiply f by a random element of F p d , d < k , d | k . The final exponentiation maps the masks onto one. 3 Additive Blinding: For a random M ∈ G 2 , one computes e ( P , Q ) = e ( P , Q + M ) · e ( P , − M ) . It does not affect the result as pairings are bilinear. 4 Multiplicative blinding: We have e ( α P , β Q ) = e ( P , Q ) αβ . One chooses α , β with α · β = 1 ( mod r ) . 16 / 22

  17. Analysis of countermeasures Security analysis Efficiency of the countermeasures First two originally designed against side-channel analysis. Also proposed against fault attacks. Last two designed specifically for fault attacks. But their overhead is more important. Can we use the first two in order to circumvent fault attacks? 17 / 22

  18. Analysis of countermeasures Security analysis A relation between the blinded execution and the correct one Q = ( λ 2 X Q : λ 3 Y Q : λ Z Q ) ∈ E ( F p ) . For the doubling step we have the following relation: � T = ( λ 2 i X T , λ 3 i Y T , λ i Z T ) h ( λ ) = λ 24 i h 1 . 1 And for the addition step:  P = ( λ 2 X P , λ 3 Y P , λ Z P )    T = ( λ 2 i X T , λ 3 i Y T , λ i Z T )  h ( λ ) = λ 9 i + 12 h 2 .   2 Hence, for some integer a : r , P = λ a · f r , P f ( λ ) 18 / 22

  19. Analysis of countermeasures Security analysis Loop counter fault model Two executions, hence two masks, but adds only one more unknown: h 1 ( P ) ( λ ) = λ a 1 · h 1 ( P ) . λ b 2 We denote L = λ a 2 the new unknown: 1 λ b h 1 ( P ) ( λ ) = L · ( R 0 · w 6 + R 3 · w 3 + R 4 · w 4 ) , By identification we have:  R ( λ ) = LR 0  0   R ( λ ) = L · R 3 3  R ( λ )  = L · R 4 .  4 19 / 22

  20. Analysis of countermeasures Security analysis Solving the polynomial system The system can be solved with a Gröbner basis computation. We first recover the coordinates of T = [ j ] Q , j known. It allows us to recover the coordinates of Q . We are able to bypass the Miller variable blinding with the same method. 20 / 22

  21. Analysis of countermeasures Security analysis Conclusion It is not (yet) an attack on a whole pairing computation But realistic fault models that we can realize in implementations The efficient countermeasures imply important overhead. 21 / 22

  22. Thank you! Any questions? 22 / 22

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend