Evaluating and Designing against Side-Channel Leakage: White Box or Black Box?

François-Xavier Standaert
{"title":"Evaluating and Designing against Side-Channel Leakage: White Box or Black Box?","authors":"François-Xavier Standaert","doi":"10.1145/3437880.3458441","DOIUrl":null,"url":null,"abstract":"Side-channel analysis is an important concern for the security of cryptographic implementations, and may lead to powerful key recovery attacks if no countermeasures are deployed. Therefore, various types of protection mechanisms have been proposed over the last 20 years. In view of the cost and performance overheads caused by these protections, their fair evaluation and scarce use are a primary concern for hardware and software designers. Yet, the physical nature of side-channel analysis also renders the security evaluation of cryptographic implementations very different from the one of cryptographic algorithms against mathematical cryptanalysis. That is, while the latter can be quantified based on (well-defined) time, data and memory complexities, the evaluation of side-channel security additionally requires to quantify the informativeness and exploitability of the physical leakages. This implies that a part of these security evaluations is inherently heuristic and dependent on engineering expertise. It also raises the question of the capabilities given to the adversary/evaluator. For example, should she get full (unrestricted) access to the implementation to gain a precise understanding of its functioning (which I will denote as the white box approach) or should she be more restricted? In this talk, I will argue that a white box approach is not only desirable in order to avoid designing and evaluating implementations with a \"false sense of security\" but also that such designs become feasible in view of the research progresses made over the last two decades.","PeriodicalId":120300,"journal":{"name":"Proceedings of the 2021 ACM Workshop on Information Hiding and Multimedia Security","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2021-06-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the 2021 ACM Workshop on Information Hiding and Multimedia Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3437880.3458441","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Side-channel analysis is an important concern for the security of cryptographic implementations, and may lead to powerful key recovery attacks if no countermeasures are deployed. Therefore, various types of protection mechanisms have been proposed over the last 20 years. In view of the cost and performance overheads caused by these protections, their fair evaluation and scarce use are a primary concern for hardware and software designers. Yet, the physical nature of side-channel analysis also renders the security evaluation of cryptographic implementations very different from the one of cryptographic algorithms against mathematical cryptanalysis. That is, while the latter can be quantified based on (well-defined) time, data and memory complexities, the evaluation of side-channel security additionally requires to quantify the informativeness and exploitability of the physical leakages. This implies that a part of these security evaluations is inherently heuristic and dependent on engineering expertise. It also raises the question of the capabilities given to the adversary/evaluator. For example, should she get full (unrestricted) access to the implementation to gain a precise understanding of its functioning (which I will denote as the white box approach) or should she be more restricted? In this talk, I will argue that a white box approach is not only desirable in order to avoid designing and evaluating implementations with a "false sense of security" but also that such designs become feasible in view of the research progresses made over the last two decades.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
侧道泄漏评估与设计:白盒还是黑盒?
侧信道分析是加密实现安全性的一个重要问题,如果不部署对策,可能会导致强大的密钥恢复攻击。因此,在过去的20年里,各种类型的保护机制被提出。鉴于这些保护造成的成本和性能开销,它们的公平评估和很少使用是硬件和软件设计者主要关心的问题。然而,侧信道分析的物理性质也使得加密实现的安全性评估与针对数学密码分析的加密算法的安全性评估非常不同。也就是说,虽然后者可以根据(定义良好的)时间、数据和内存复杂性进行量化,但对侧信道安全性的评估还需要量化物理泄漏的信息量和可利用性。这意味着这些安全评估的一部分本质上是启发式的,并且依赖于工程专业知识。它还提出了给予对手/评估者的能力的问题。例如,她应该完全(不受限制地)访问实现以获得对其功能的精确理解(我将用白盒方法表示),还是应该受到更多限制?在这次演讲中,我将论证白盒方法不仅是可取的,因为它可以避免设计和评估带有“虚假安全感”的实现,而且鉴于过去二十年来所取得的研究进展,这种设计也变得可行。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
General Requirements on Synthetic Fingerprint Images for Biometric Authentication and Forensic Investigations Information Hiding in Cyber Physical Systems: Challenges for Embedding, Retrieval and Detection using Sensor Data of the SWAT Dataset On the Robustness of Backdoor-based Watermarking in Deep Neural Networks Banners: Binarized Neural Networks with Replicated Secret Sharing Meta and Media Data Stream Forensics in the Encrypted Domain of Video Conferences
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1