towards super exponential side channel security with
play

Towards Super-Exponential Side-Channel Security with Efficient - PowerPoint PPT Presentation

Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs M. Medwed, F.-X. Standaert , A. Joux NXP & UCL Crypto Group & Univ. Versailles CHES 2012, Leuven, Belgium SCA security (implementation level) 1 SCA


  1. Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs M. Medwed, F.-X. Standaert , A. Joux NXP & UCL Crypto Group & Univ. Versailles CHES 2012, Leuven, Belgium

  2. SCA security (implementation level) 1

  3. SCA security (mathametical level) 1

  4. Limitations of current approaches 1

  5. Direction for improvements #1 1

  6. Direction for improvements #2 1

  7. This work: leakage-resilient PRFs 2 • Why PRFs (not PRPs)? • One of the most important primitives in symmetric cryptography (see Goldreich’s book) • Enough for encryption / authentication • Needed for re-keying / init. of stream ciphers • Stateless primitive! • …

  8. This work: leakage-resilient PRFs 2 • Why PRFs (not PRPs)? • One of the most important primitives in symmetric cryptography (see Goldreich’s book) • Enough for encryption / authentication • Needed for re-keying / init. of stream ciphers • Stateless primitive! • … • Main question: can leakage-resilient PRFs be • Secure ( super-exponential security )? • Efficient (compared to other countermeasures)?

  9. Secure – in what sense? 3 • Main focus so far: # of measurements • e.g. noise addition: # of measurements increases linearly with the noise variance • e.g. masking: # of measurements may increase exponentially with the number of masks • But requires hardware assumptions ( e.g. leakage of shares must be independent )

  10. Secure – in what sense? 3 • Main focus so far: # of measurements • e.g. noise addition: # of measurements increases linearly with the noise variance • e.g. masking: # of measurements may increase exponentially with the number of masks • But requires hardware assumptions ( e.g. leakage of shares must be independent ) • Leakage-resilient PRFs approach: • Bound the data complexity by design • Try to guarantee high time complexity

  11. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  12. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  13. Tree-based PRF (GGM 86) 4

  14. Tree-based PRF (GGM 86) 4

  15. Tree-based PRF (GGM 86) 4

  16. Tree-based PRF (GGM 86) 4

  17. Tree-based PRF (GGM 86) 4  : 2-bounded data complexity  : 128 AES per 128-bit input

  18. Efficiency / security tradeoff 5  : 16 AES per 128-bit input  : 256-bounded data complexity?

  19. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  20. Is bounded data complexity enough? 6 • Template attack against an 8-bit u-controller • Success rate for the first AES S-box

  21. Is bounded data complexity enough? 6 • Template attack against an 8-bit u-controller • Success rate for the first AES S-box • High success rates already for Np=2 

  22. Is bounded data complexity enough? 6 • Template attack against an 8-bit u-controller • Success rate for the first AES S-box • High success rates already for Np=2 

  23. Possible security improvements 7 • Add countermeasures (masking, hiding, …)

  24. Possible security improvements 7 • Add countermeasures (masking, hiding, …) • Bound the number of measurements rather than the data complexity (i.e. prevent averaging) • e.g. store previous paths (but not efficient)

  25. Possible security improvements 7 • Add countermeasures (masking, hiding, …) • Bound the number of measurements rather than the data complexity (i.e. prevent averaging) • e.g. store previous paths (but not efficient) • … • Take advantage of algorithmic noise (parallelism)

  26. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism a. Previous leakage-resilient PRFs b. Our tweak: carefully chosen plaintexts 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  27. Algorithmic noise (standard DPA) 8

  28. Algorithmic noise (standard DPA) 8

  29. Algorithmic noise (standard DPA) 8

  30. Random p i ’s => divide & conquer attacks 9

  31. Random p i ’s => divide & conquer attacks 9

  32. Random p i ’s => divide & conquer attacks 9

  33. Single S-box attack results 10

  34. Single S-box attack results 10 • Noise can be averaged by measuring more 

  35. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism a. Previous leakage-resilient PRFs b. Our tweak: carefully chosen plaintexts 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  36. Our tweak: carefully chosen plaintexts (I) 11

  37. Our tweak: carefully chosen plaintexts (I) 11

  38. Our tweak: carefully chosen plaintexts (I) 11 e.g. CPA + HW model: same predictions for 16 key bytes

  39. Our tweak: carefully chosen plaintexts (II) 12 • Intuition #1: algorithmic noise is key dependent => Divide & conquer attacks hardly apply

  40. Our tweak: carefully chosen plaintexts (II) 12 • Intuition #1: algorithmic noise is key dependent => Divide & conquer attacks hardly apply • Intuition #2: assume the leakage functions are (roughly) identical for all S-boxes • Then the models in standard DPA attacks are also identical for all S-boxes

  41. Our tweak: carefully chosen plaintexts (II) 12 • Intuition #1: algorithmic noise is key dependent => Divide & conquer attacks hardly apply • Intuition #2: assume the leakage functions are (roughly) identical for all S-boxes • Then the models in standard DPA attacks are also identical for all S-boxes • Even in the (unlikely) situation where the Ns key bytes are rated in the first Ns positions by DPA, it remains to enumerate Ns ! Permutations • e.g. 16!=2^44, 24!=2^79, 32!=2^117

  42. Single S-box attack results 13

  43. Single S-box attack results 13 • Even with 256 meas., noise cannot be averaged 

  44. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism a. Previous leakage-resilient PRFs b. Our tweak: carefully chosen plaintexts 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  45. Worst case security evaluations (I) 14 • Standard DPA attacks do not appear very relevant to analyze the security of our tweaked design => We considered two alternatives considering noiseless traces as a first-step investigation

  46. Worst case security evaluations (I) 14 • Standard DPA attacks do not appear very relevant to analyze the security of our tweaked design => We considered two alternatives considering noiseless traces as a first-step investigation 1. Iterative DPA-like attack • For i=1: Ns • Perform a DPA and keep best-rated key • Remove the hypothetical leakage of this key from the actual leakage traces

  47. Worst case security evaluations (II) 15 2. Lattice-based attacks: • Recovering Ns key bytes satisfying this relation for Np plaintexts is a vectorial knapsack problem => We used LLL as a black box for solving it

  48. Worst case security evaluations (II) 15 2. Lattice-based attacks: • Recovering Ns key bytes satisfying this relation for Np plaintexts is a vectorial knapsack problem => We used LLL as a black box for solving it

  49. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism a. Previous leakage-resilient PRFs b. Our tweak: carefully chosen plaintexts 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  50. Main question 16 • Do different S-boxes leak the same?

  51. Main question 16 • Do different S-boxes leak the same? • FPGA case study with two types of S-boxes

  52. Main question 16 • Do different S-boxes leak the same? • FPGA case study with two types of S-boxes • Using the RAM blocks of modern FPGAs

  53. Main question 16 • Do different S-boxes leak the same? • FPGA case study with two types of S-boxes • Using the RAM blocks of modern FPGAs • Combinatorial (from Canright, CHES 2005)

  54. Can we exploit different leakage models? 17 • Case study using the Canright S-boxes • Template attacks, correlation attacks • Both using the Ns different models

  55. Can we exploit different leakage models? 17 • Case study using the Canright S-boxes • Template attacks, correlation attacks • Both using the Ns different models

  56. Can we exploit different leakage models? 17 • Case study using the Canright S-boxes • Template attacks, correlation attacks • Both using the Ns different models Main message: the key-dependent algorithmic noise remains hard to exploit 

  57. Outline 1. Tree-based PRF (GGM 86) 2. Is bounded data complexity enough? 3. Efficiently exploiting parallelism a. Previous leakage-resilient PRFs b. Our tweak: carefully chosen plaintexts 4. Worst case analyses 5. Instantiation issues 6. Conclusions

  58. Conclusions (I) 18 Remember back in the days…

  59. Conclusions (I) 18 Remember back in the days… We thought masking was “secure”

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend