towards fresh re keying with leakage resilient prfs
play

Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design - PowerPoint PPT Presentation

Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis d 1 , F. De Santis 2 , 3 , J. Heyszl 4 , S. Mangard 3 , S. Bela M. Medwed 5 , J.-M. Schmidt 6 , F.-X. Standaert 7 , S. Tillich 8 1 Ecole Normale Sup


  1. Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis ıd 1 , F. De Santis 2 , 3 , J. Heyszl 4 , S. Mangard 3 , S. Bela¨ M. Medwed 5 , J.-M. Schmidt 6 , F.-X. Standaert 7 , S. Tillich 8 1 Ecole Normale Sup´ erieure and Thales Communications, France. 2 Institute for Security in Information Technologies, Technical University of Munich. 3 Infineon Technologies AG, Neubiberg, Germany. 4 Fraunhofer Research Institution AISEC, Munich, Germany. 5 NXP Semiconductors, Graz, Austria. 6 IAIK, Graz University of Technology, Austria. 7 ICTEAM/ELEN/Crypto Group, Universit´ e catholique de Louvain, Belgium. 8 Department of Computer Science, University of Bristol, UK. 24.08.2013 PROOFS Workshop 1 / 23

  2. Outline Intro Efficient Leakage-Resilient PRFs Fresh Re-Keying with Efficient Leakage-Resilient PRFs Conclusion 2 / 23

  3. Side-Channel Information Leakage � Cryptographic implementations leak information over side-channels k p c C ℓ � Implementation countermeasures: ➥ Protected logic styles, masking schemes, re-keying schemes, ... � Focus on: re-keying schemes for symmetric cryptography 3 / 23

  4. Re-Keying Schemes [AB00, MSGR10] � The success probability of many (physical) attacks depends on the amount of cryptographic operations which are observable under the same key � Idea: generate fresh keys from a master key using a re-keying function g k g r k ∗ p C c � Requirements: ➥ g is DPA/SPA secure ➥ C is SPA secure ➥ r is a public random nonce 4 / 23

  5. Re-keying Functions Re-keying functions in the literature: � Modular multiplication [MSGR10] g : (GF(2 8 )[ x ] / ( x d + 1)) 2 → GF(2 8 )[ x ] / ( x d + 1): ( k , r ) → k · r Our proposal: � Leakage resilient pseudo-random function [SPY + 09] Informally: � A pseudo-random function (PRF) is a function which is computationally indistinguishable from a truly random function � A leakage resilient pseudo-random function (LRPRF) is a PRF which preserves “some” security, even in presence of leakages 5 / 23

  6. Instantiating Block Cipher based PRFs From classical construction [GGM86], r =bit 0 � bit 1 � bit 2 � ,bit 3 � ... � bit m bit 0 bit 1 bit 2 bit 3 bit m BC BC BC BC BC F ( k , r ) k 6 / 23

  7. Instantiating Block Cipher based PRFs From classical construction [GGM86], r =bit 0 � bit 1 � bit 2 � ,bit 3 � ... � bit m bit 0 bit 1 bit 2 bit 3 bit m BC BC BC BC BC F ( k , r ) k From efficient construction [SPY + 09], r =word 0 � word 1 � word 2 � ... � word n word 0 word 1 word 2 word n � BC BC BC BC F ( k , r ) k 6 / 23

  8. Classical DPA Attack Scenario x 0 x 1 x 2 x 3 k 0 k 1 k 2 k 3 S S S S ℓ 0 ( S ( x 0 ⊕ k 0 )) ℓ 1 ( S ( x 1 ⊕ k 1 )) ℓ 2 ( S ( x 2 ⊕ k 2 )) ℓ 3 ( S ( x 3 ⊕ k 3 )) Divide et Impera: attack each S-box output independently 7 / 23

  9. Classical DPA Attack Scenario x 0 k 0 S ℓ 0 ( S ( x 0 ⊕ k 0 )) Divide et Impera: attack first S-box output 7 / 23

  10. Classical DPA Attack Scenario x 1 k 1 S ℓ 1 ( S ( x 1 ⊕ k 1 )) Divide et Impera: attack second S-box output 7 / 23

  11. Classical DPA Attack Scenario x 2 k 2 S ℓ 2 ( S ( x 2 ⊕ k 2 )) Divide et Impera: attack third S-box output 7 / 23

  12. Classical DPA Attack Scenario x 3 k 3 S ℓ 3 ( S ( x 3 ⊕ k 3 )) Divide et Impera: attack fourth S-box output ... 7 / 23

  13. BC-based PRF DPA Attack Scenario [MSJ12] r 0 r 0 r 0 r 0 k 0 k 1 k 2 k 3 S S S S ℓ 0 ( S ( r 0 ⊕ k 0 )) ℓ 1 ( S ( r 0 ⊕ k 1 )) ℓ 2 ( S ( r 0 ⊕ k 2 )) ℓ 3 ( S ( r 0 ⊕ k 3 )) � The implementation is parallel � The leakage functions ℓ i are all equal � The subkey words k i are successfully recovered ⇒ Still there is a super-exponential time complexity of an enumeration over N s to recover the full key, in case of AES: 16! = 2 44 time complexity 8 / 23

  14. Contributions 1. Which block cipher best suits a leakage resilient PRF in hardware? 2. Which performance can be achieved for re-keying applications? 3. Is it possible to mount classical DPA attacks in a localized EM setting? 9 / 23

  15. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles r 0 r 0 r 0 r 0 k 0 k 1 k 2 k 3 S S S S Diffusion Box SP-networks: 1. Define the round structure 2. Define the key schedule 10 / 23

  16. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles � Design Parameter: number of S-boxes N s and S-box size b � Design Criteria: best security vs performance trade-off 16 32 N s 16 32 N s 2 39 2 95 2 13 . 4 2 15 . 5 b = 4 b = 4 2 44 2 116 2 28 . 8 2 38 . 1 b = 8 b = 8 Table: Time complexity in the 1 st round Table: Time complexity in the 2 nd round N s 16 32 N s 16 32 b = 4 432 1051 b = 4 64 128 b = 8 1060 2954 b = 8 128 256 Table: # Tr. CPA VS data complexity Table: Datapath size N s b ⇒ Our Choice: 4-bit Present S-box with N s = 32 11 / 23

  17. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles � Design Parameter: Diffusion layer � Design Criteria: Efficient in hardware and not leaking intermediate values First option: Small - Present pLayer 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 Issue: HD leaks the relative position of nibbles ... 12 / 23

  18. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles � Design Parameter: Diffusion layer � Design Criteria: Efficient in hardware and not leaking intermediate values Our proposal: Single - Pattern 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 0 1 2 3 The relative offset of inputs bits must be preserved after the permutation ⇒ Our Choice: Single - Pattern 13 / 23

  19. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles � Design Parameter: Number of rounds � Design Criteria: Full diffusion (minimum property for re-keying) � ≥ 3 rounds for N s = 32 , b = 4 ⇒ Our Choice: 5 rounds � Design Parameter: Key schedule � Design Criteria: Efficient and not leaking intermediate values ⇒ Our Choice: No key schedule, simple key addition 14 / 23

  20. Efficient Leakage-Resilient PRFs: Block Cipher Design Principles To sum up: � S-box layer: 32 × 4-bit Present S-boxes � Diffusion layer: Single - Pattern wire crossing with improved “regularity” � Key schedule: Simple key addition as for the LED block cipher � Number of rounds: 5 � Iterations: 32 for 128-bit nonces k k k k k y x S P S P S P S P S P Note: intended for re-keying application only ! 15 / 23

  21. Fresh Re-Keying with Efficient Leakage-Resilient PRFs: Implementation Results g BC Area [kGE] Latency [Clock Cycles] [MSGR10] 8-bit AES [FWR05] 10.7 562 Our PRF 8-bit AES [HAHH06] 7.19 324 Threshold AES [MPL + 11] 10.8 266 Our PRF Present (ser) [RPLP08] 4.09 643 Our PRF Present (par) [RPLP08] 4.47 131 Threshold Present [PMK + 11] 3.59 578 16 / 23

  22. Fresh Re-Keying with Efficient Leakage-Resilient PRFs: Localized EM Attacks � Analysis conducted on a depackaged (VQ100) Xilinx Spartan FPGA 3 � EM activity measured on the frontside � Univariate profiled CPA attacks 17 / 23

  23. Fresh Re-Keying with Efficient Leakage-Resilient PRFs: Localized EM Attacks Õ»§ ²·¾¾´» ðð Õ»§ ²·¾¾´» ðï Õ»§ ²·¾¾´» ðî Õ»§ ²·¾¾´» ðí îë îë îë îë ðòì ðòê ðòë ðòê îð îð îð îð § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ ðòì ðòí ïë ïë ïë ïë ðòì ðòì ðòí ïð ïð ïð ðòî ïð ðòî ðòî ðòî ë ë ë ë ðòï ðòï ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ Õ»§ ²·¾¾´» ðì Õ»§ ²·¾¾´» ðë Õ»§ ²·¾¾´» ðê Õ»§ ²·¾¾´» ðé îë îë îë îë ðòê ðòê ðòè ðòê îð îð îð îð § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ ðòê ïë ïë ïë ïë ðòì ðòì ðòì ðòì ïð ïð ïð ïð ðòî ðòî ðòî ë ë ë ë ðòî ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ Õ»§ ²·¾¾´» ðè Õ»§ ²·¾¾´» ðç Õ»§ ²·¾¾´» ïð Õ»§ ²·¾¾´» ïï îë îë îë îë ðòì ðòê ðòê ðòê îð îð îð îð § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ ðòí ïë ïë ïë ïë ðòì ðòì ðòì ïð ïð ðòî ïð ïð ðòî ðòî ðòî ë ë ë ë ðòï ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ Õ»§ ²·¾¾´» ïî Õ»§ ²·¾¾´» ïí Õ»§ ²·¾¾´» ïì Õ»§ ²·¾¾´» ïë ï îë îë îë îë ðòê ðòè ðòê ðòê îð îð îð îð ðòë § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ § I ïð î ³ ³ ðòê ïë ïë ïë ïë ðòì ðòì ðòì ïð ïð ðòì ïð ðòí ïð ðòî ðòî ðòî ë ë ðòî ë ë ðòï ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ë ïð ïë îð îë ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ ¨ I ïð î ³ ³ 18 / 23

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend