首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
A Faster Third-Order Masking of Lookup Tables 查找表更快的三阶屏蔽
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.538-556
Anju Alexander, Annapurna Valiveti, S. Vivek
Masking of S-boxes using lookup tables is an effective countermeasure to thwart side-channel attacks on block ciphers implemented in software. At first and second orders, the Table-based Masking (TBM) schemes can be very efficient and even faster than circuit-based masking schemes. Ever since the customised second-order TBM schemes were proposed, the focus has been on designing and optimising Higher-Order Table-based Masking (HO-TBM) schemes that facilitate masking at arbitrary order. One of the reasons for this trend is that at large orders HO-TBM schemes are significantly slower and consume a prohibitive amount of RAM memory compared to circuit-based masking schemes such as bit-sliced masking, and hence efforts were targeted in this direction. However, a recent work due to Valiveti and Vivek (TCHES 2021) has demonstrated that the HO-TBM scheme of Coron et al. (TCHES 2018) is feasible to be implemented on memory-constrained devices with pre-processing capability and a competitive online execution time. Yet, currently, there are no customised designs for third-order TBM that are more efficient than instantiating a HO-TBM scheme at third order.In this work, we propose a third-order TBM scheme for arbitrary S-boxes that is secure in the probing model and under compositions, i.e., 3-SNI secure. It is very efficient in terms of the overall running time, compared to the third-order instantiations of state-of-the-art HO-TBM schemes. It also supports the pre-processing functionality. For example, the overall running time of a single execution of the third-order masked AES-128 on a 32-bit ARM-Cortex M4 micro-controller is reduced by about 80% without any overhead on the online execution time. This implies that the online execution time of the proposed scheme is approximately eight times faster than the bit-sliced masked implementation at third order, and it is comparable to the recent scheme of Wang et al. (TCHES 2022) that makes use of reuse of shares. We also present the implementation results for the third-order masked PRESENT cipher. Our work suggests that there is a significant scope for tuning the performance of HO-TBM schemes at lower orders.
使用查找表屏蔽s盒是一种有效的对策,以阻止在软件中实现的分组密码的侧信道攻击。在一级和二级,基于表的掩蔽(TBM)方案可以非常有效,甚至比基于电路的掩蔽方案更快。自定制二阶TBM方案提出以来,重点一直是设计和优化基于高阶表的掩蔽(HO-TBM)方案,以促进任意顺序的掩蔽。这种趋势的原因之一是,在大订单HO-TBM方案明显较慢,并且与基于电路的掩蔽方案(如位切片掩蔽)相比,消耗了大量的RAM内存,因此努力的目标是这个方向。然而,Valiveti和Vivek (TCHES 2021)最近的一项工作表明,Coron等人(TCHES 2018)的HO-TBM方案可以在具有预处理能力和竞争性在线执行时间的内存受限设备上实现。然而,目前,没有定制的三阶TBM设计比实例化三阶HO-TBM方案更有效。在这项工作中,我们提出了任意s盒的三阶TBM方案,该方案在探测模型和组合下是安全的,即3-SNI安全。与最先进的HO-TBM方案的三阶实例化相比,它在总体运行时间方面非常有效。它还支持预处理功能。例如,在32位ARM-Cortex M4微控制器上单次执行三阶掩码AES-128的总运行时间减少了约80%,而在线执行时间没有任何开销。这意味着所提出方案的在线执行时间大约比三阶位切片掩码实现快8倍,并且与Wang等人(TCHES 2022)最近利用共享重用的方案相当。给出了三阶掩码present密码的实现结果。我们的工作表明,在低阶下,HO-TBM方案的性能有很大的调整余地。
{"title":"A Faster Third-Order Masking of Lookup Tables","authors":"Anju Alexander, Annapurna Valiveti, S. Vivek","doi":"10.46586/tches.v2023.i1.538-556","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.538-556","url":null,"abstract":"Masking of S-boxes using lookup tables is an effective countermeasure to thwart side-channel attacks on block ciphers implemented in software. At first and second orders, the Table-based Masking (TBM) schemes can be very efficient and even faster than circuit-based masking schemes. Ever since the customised second-order TBM schemes were proposed, the focus has been on designing and optimising Higher-Order Table-based Masking (HO-TBM) schemes that facilitate masking at arbitrary order. One of the reasons for this trend is that at large orders HO-TBM schemes are significantly slower and consume a prohibitive amount of RAM memory compared to circuit-based masking schemes such as bit-sliced masking, and hence efforts were targeted in this direction. However, a recent work due to Valiveti and Vivek (TCHES 2021) has demonstrated that the HO-TBM scheme of Coron et al. (TCHES 2018) is feasible to be implemented on memory-constrained devices with pre-processing capability and a competitive online execution time. Yet, currently, there are no customised designs for third-order TBM that are more efficient than instantiating a HO-TBM scheme at third order.In this work, we propose a third-order TBM scheme for arbitrary S-boxes that is secure in the probing model and under compositions, i.e., 3-SNI secure. It is very efficient in terms of the overall running time, compared to the third-order instantiations of state-of-the-art HO-TBM schemes. It also supports the pre-processing functionality. For example, the overall running time of a single execution of the third-order masked AES-128 on a 32-bit ARM-Cortex M4 micro-controller is reduced by about 80% without any overhead on the online execution time. This implies that the online execution time of the proposed scheme is approximately eight times faster than the bit-sliced masked implementation at third order, and it is comparable to the recent scheme of Wang et al. (TCHES 2022) that makes use of reuse of shares. We also present the implementation results for the third-order masked PRESENT cipher. Our work suggests that there is a significant scope for tuning the performance of HO-TBM schemes at lower orders.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"109 1","pages":"538-556"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79217453","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low-Latency Design and Implementation of the Squaring in Class Groups for Verifiable Delay Function Using Redundant Representation 基于冗余表示的可验证延迟函数类群平方的低延迟设计与实现
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.438-462
Danyang Zhu, Rong-Xian Zhang, Lun Ou, Jing Tian, Zhongfeng Wang
A verifiable delay function (VDF) is a function whose evaluation requires running a prescribed number of sequential steps over a group while the result can be efficiently verified. As a kind of cryptographic primitives, VDFs have been adopted in rapidly growing applications for decentralized systems. For the security of VDFs in practical applications, it is widely agreed that the fastest implementation for the VDF evaluation, sequential squarings in a group of unknown order, should be publicly provided. To this end, we propose a possible minimum latency hardware implementation for the squaring in class groups by algorithmic and architectural level co-optimization. Firstly, low-latency architectures for large-number division, multiplication, and addition are devised using redundant representation, respectively. Secondly, we present two hardware-friendly algorithms which avoid time-consuming divisions involved in calculations related to the extended greatest common divisor (XGCD) and design the corresponding low-latency architectures. Besides, we schedule and reuse these computation modules to achieve good resource utilization by using compact instruction control. Finally, we code and synthesize the proposed design under the TSMC 28nm CMOS technology. The experimental results show that our design can achieve a speedup of 3.6x compared to the state-of-the-art implementation of the squaring in the class group. Moreover, compared to the optimal C++ implementation over an advanced CPU, our implementation is 9.1x faster.
可验证延迟函数(VDF)是一种函数,它的求值需要在一组上运行规定数量的连续步骤,而结果可以有效地验证。vdf作为一种加密原语,已被广泛应用于分布式系统中。为了保证VDF在实际应用中的安全性,人们普遍认为应该公开提供VDF求值的最快实现方法,即一组未知阶数的顺序平方。为此,我们提出了一种可能的最小延迟硬件实现,通过算法和架构级别的协同优化来实现类组中的平方。首先,采用冗余表示分别设计了大数除法、乘法和加法的低延迟架构。其次,我们提出了两种硬件友好的算法,避免了与扩展最大公约数(XGCD)相关的计算中耗时的分割,并设计了相应的低延迟架构。此外,我们利用紧凑的指令控制,对这些计算模块进行调度和重用,以达到良好的资源利用率。最后,我们在台积电28纳米CMOS技术下对所提出的设计进行了编码和综合。实验结果表明,与类组中最先进的平方实现相比,我们的设计可以实现3.6倍的加速。此外,与在高级CPU上的最优c++实现相比,我们的实现要快9.1倍。
{"title":"Low-Latency Design and Implementation of the Squaring in Class Groups for Verifiable Delay Function Using Redundant Representation","authors":"Danyang Zhu, Rong-Xian Zhang, Lun Ou, Jing Tian, Zhongfeng Wang","doi":"10.46586/tches.v2023.i1.438-462","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.438-462","url":null,"abstract":"A verifiable delay function (VDF) is a function whose evaluation requires running a prescribed number of sequential steps over a group while the result can be efficiently verified. As a kind of cryptographic primitives, VDFs have been adopted in rapidly growing applications for decentralized systems. For the security of VDFs in practical applications, it is widely agreed that the fastest implementation for the VDF evaluation, sequential squarings in a group of unknown order, should be publicly provided. To this end, we propose a possible minimum latency hardware implementation for the squaring in class groups by algorithmic and architectural level co-optimization. Firstly, low-latency architectures for large-number division, multiplication, and addition are devised using redundant representation, respectively. Secondly, we present two hardware-friendly algorithms which avoid time-consuming divisions involved in calculations related to the extended greatest common divisor (XGCD) and design the corresponding low-latency architectures. Besides, we schedule and reuse these computation modules to achieve good resource utilization by using compact instruction control. Finally, we code and synthesize the proposed design under the TSMC 28nm CMOS technology. The experimental results show that our design can achieve a speedup of 3.6x compared to the state-of-the-art implementation of the squaring in the class group. Moreover, compared to the optimal C++ implementation over an advanced CPU, our implementation is 9.1x faster.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"20 1","pages":"438-462"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86058388","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Don't Learn What You Already Know Scheme-Aware Modeling for Profiling Side-Channel Analysis against Masking 不要学你已经知道的东西——对侧信道分析的方案感知建模
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.32-59
Loïc Masure, Valence Cristiani, Maxime Lecomte, François-Xavier Standaert
Over the past few years, deep-learning-based attacks have emerged as a de facto standard, thanks to their ability to break implementations of cryptographic primitives without pre-processing, even against widely used counter-measures such as hiding and masking. However, the recent works of Bronchain and Standaert at Tches 2020 questioned the soundness of such tools if used in an uninformed setting to evaluate implementations protected with higher-order masking. On the opposite, worst-case evaluations may be seen as possibly far from what a real-world adversary could do, thereby leading to too conservative security bounds. In this paper, we propose a new threat model that we name scheme-aware benefiting from a trade-off between uninformed and worst-case models. Our scheme-aware model is closer to a real-world adversary, in the sense that it does not need to have access to the random nonces used by masking during the profiling phase like in a worst-case model, while it does not need to learn the masking scheme as implicitly done by an uninformed adversary. We show how to combine the power of deep learning with the prior knowledge of scheme-aware modeling. As a result, we show on simulations and experiments on public datasets how it sometimes allows to reduce by an order of magnitude the profiling complexity, i.e., the number of profiling traces needed to satisfyingly train a model, compared to a fully uninformed adversary.
在过去的几年里,基于深度学习的攻击已经成为一种事实上的标准,这要归功于它们能够在没有预处理的情况下破坏加密原语的实现,甚至可以对抗广泛使用的反措施,如隐藏和屏蔽。然而,Bronchain和Standaert最近在Tches 2020上的工作质疑了这些工具的可靠性,如果在不知情的环境中使用,以评估受高阶遮蔽保护的实现。相反,最坏情况的评估可能与现实世界的对手所能做的相差甚远,从而导致过于保守的安全界限。在本文中,我们提出了一种新的威胁模型,我们将其命名为方案感知模型,它受益于不知情模型和最坏情况模型之间的权衡。我们的模式感知模型更接近现实世界的对手,因为它不需要像最坏情况模型那样在分析阶段访问屏蔽所使用的随机随机数,同时它也不需要像不知情的对手那样隐式地学习屏蔽方案。我们展示了如何将深度学习的力量与方案感知建模的先验知识相结合。因此,我们在公共数据集的模拟和实验中展示了与完全不知情的对手相比,它有时如何允许通过一个数量级的分析复杂性来减少分析的数量,即令人满意地训练模型所需的分析跟踪的数量。
{"title":"Don't Learn What You Already Know Scheme-Aware Modeling for Profiling Side-Channel Analysis against Masking","authors":"Loïc Masure, Valence Cristiani, Maxime Lecomte, François-Xavier Standaert","doi":"10.46586/tches.v2023.i1.32-59","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.32-59","url":null,"abstract":"Over the past few years, deep-learning-based attacks have emerged as a de facto standard, thanks to their ability to break implementations of cryptographic primitives without pre-processing, even against widely used counter-measures such as hiding and masking. However, the recent works of Bronchain and Standaert at Tches 2020 questioned the soundness of such tools if used in an uninformed setting to evaluate implementations protected with higher-order masking. On the opposite, worst-case evaluations may be seen as possibly far from what a real-world adversary could do, thereby leading to too conservative security bounds. In this paper, we propose a new threat model that we name scheme-aware benefiting from a trade-off between uninformed and worst-case models. Our scheme-aware model is closer to a real-world adversary, in the sense that it does not need to have access to the random nonces used by masking during the profiling phase like in a worst-case model, while it does not need to learn the masking scheme as implicitly done by an uninformed adversary. We show how to combine the power of deep learning with the prior knowledge of scheme-aware modeling. As a result, we show on simulations and experiments on public datasets how it sometimes allows to reduce by an order of magnitude the profiling complexity, i.e., the number of profiling traces needed to satisfyingly train a model, compared to a fully uninformed adversary.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"75 1","pages":"32-59"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82570216","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
High Order Side-Channel Security for Elliptic-Curve Implementations 椭圆曲线实现的高阶侧信道安全性
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.238-276
Sonia Belaïd, Matthieu Rivain
Elliptic-curve implementations protected with state-of-the-art countermeasures against side-channel attacks might still be vulnerable to advanced attacks that recover secret information from a single leakage trace. The effectiveness of these attacks is boosted by the emergence of deep learning techniques for side-channel analysis which relax the control or knowledge an adversary must have on the target implementation. In this paper, we provide generic countermeasures to withstand these attacks for a wide range of regular elliptic-curve implementations. We first introduce a framework to formally model a regular algebraic program which consists of a sequence of algebraic operations indexed by key-dependent values. We then introduce a generic countermeasure to protect these types of programs against advanced single-trace side-channel attacks. Our scheme achieves provable security in the noisy leakage model under a formal assumption on the leakage of randomized variables. To demonstrate the applicability of our solution, we provide concrete examples on several widely deployed scalar multiplication algorithms and report some benchmarks for a protected implementation on a smart card.
采用最先进的反侧信道攻击措施保护的椭圆曲线实现可能仍然容易受到高级攻击的攻击,这些攻击可以从单个泄漏跟踪中恢复秘密信息。这些攻击的有效性被用于侧信道分析的深度学习技术的出现所提高,这种技术放松了对手对目标实现的控制或知识。在本文中,我们为广泛的正则椭圆曲线实现提供了抵御这些攻击的通用对策。我们首先引入一个框架来形式化建模一个正则代数程序,该程序由一系列由键相关值索引的代数操作组成。然后,我们介绍了一种通用的对策来保护这些类型的程序免受高级单迹侧信道攻击。在随机变量泄漏的形式化假设下,我们的方案在噪声泄漏模型下实现了可证明的安全性。为了演示我们的解决方案的适用性,我们提供了几个广泛部署的标量乘法算法的具体示例,并报告了智能卡上受保护实现的一些基准测试。
{"title":"High Order Side-Channel Security for Elliptic-Curve Implementations","authors":"Sonia Belaïd, Matthieu Rivain","doi":"10.46586/tches.v2023.i1.238-276","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.238-276","url":null,"abstract":"Elliptic-curve implementations protected with state-of-the-art countermeasures against side-channel attacks might still be vulnerable to advanced attacks that recover secret information from a single leakage trace. The effectiveness of these attacks is boosted by the emergence of deep learning techniques for side-channel analysis which relax the control or knowledge an adversary must have on the target implementation. In this paper, we provide generic countermeasures to withstand these attacks for a wide range of regular elliptic-curve implementations. We first introduce a framework to formally model a regular algebraic program which consists of a sequence of algebraic operations indexed by key-dependent values. We then introduce a generic countermeasure to protect these types of programs against advanced single-trace side-channel attacks. Our scheme achieves provable security in the noisy leakage model under a formal assumption on the leakage of randomized variables. To demonstrate the applicability of our solution, we provide concrete examples on several widely deployed scalar multiplication algorithms and report some benchmarks for a protected implementation on a smart card.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"6 1","pages":"238-276"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85353252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Quantum Secret Aggregation Utilizing a Network of Agents 利用agent网络的量子秘密聚合
Pub Date : 2022-11-28 DOI: 10.3390/cryptography7010005
Michael Ampatzis, T. Andronikos
Suppose that the renowned spymaster Alice controls a network of spies who all happen to be deployed in different geographical locations. Let us further assume that all spies have managed to get their hands on a small, albeit incomplete by itself, secret, which actually is just a part of a bigger secret. In this work, we consider the following problem: given the above situation, is it possible for the spies to securely transmit all these partial secrets to the spymaster so that they can be combined together in order to reveal the big secret to Alice? We call this problem, which, to the best of our knowledge, is a novel one for the relevant literature, the quantum secret aggregation problem. We propose a protocol, in the form of a quantum game, that addresses this problem in complete generality. Our protocol relies on the use of maximally entangled GHZ tuples, shared among Alice and all her spies. It is the power of entanglement that makes possible the secure transmission of the small partial secrets from the agents to the spymaster. As an additional bonus, entanglement guarantees the security of the protocol, by making it statistically improbable for the notorious eavesdropper Eve to steal the big secret.
假设著名的间谍大师爱丽丝控制着一个间谍网络,这些间谍碰巧都被部署在不同的地理位置。让我们进一步假设,所有的间谍都设法得到了一个小的、尽管本身不完整的秘密,这个秘密实际上只是一个更大秘密的一部分。在这项工作中,我们考虑以下问题:在上述情况下,间谍是否有可能将所有这些部分秘密安全地传输给间谍大师,并将它们组合在一起,从而向Alice揭示大秘密?我们称这个问题为量子秘密聚集问题,据我们所知,这在相关文献中是一个新颖的问题。我们提出了一个协议,以量子游戏的形式,以完全一般的方式解决这个问题。我们的协议依赖于最大纠缠GHZ元组的使用,在爱丽丝和她的所有间谍之间共享。正是这种纠缠的力量,才有可能将部分小秘密从特工那里安全地传递给间谍头子。作为额外的好处,纠缠保证了协议的安全性,因为从统计上讲,臭名昭著的窃听者伊芙不太可能窃取大秘密。
{"title":"Quantum Secret Aggregation Utilizing a Network of Agents","authors":"Michael Ampatzis, T. Andronikos","doi":"10.3390/cryptography7010005","DOIUrl":"https://doi.org/10.3390/cryptography7010005","url":null,"abstract":"Suppose that the renowned spymaster Alice controls a network of spies who all happen to be deployed in different geographical locations. Let us further assume that all spies have managed to get their hands on a small, albeit incomplete by itself, secret, which actually is just a part of a bigger secret. In this work, we consider the following problem: given the above situation, is it possible for the spies to securely transmit all these partial secrets to the spymaster so that they can be combined together in order to reveal the big secret to Alice? We call this problem, which, to the best of our knowledge, is a novel one for the relevant literature, the quantum secret aggregation problem. We propose a protocol, in the form of a quantum game, that addresses this problem in complete generality. Our protocol relies on the use of maximally entangled GHZ tuples, shared among Alice and all her spies. It is the power of entanglement that makes possible the secure transmission of the small partial secrets from the agents to the spymaster. As an additional bonus, entanglement guarantees the security of the protocol, by making it statistically improbable for the notorious eavesdropper Eve to steal the big secret.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"28 1","pages":"5"},"PeriodicalIF":0.0,"publicationDate":"2022-11-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74932380","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Reevaluating Graph-Neural-Network-Based Runtime Prediction of SAT-Based Circuit Deobfuscation 基于图神经网络的sat电路去混淆运行时间预测的再评价
Pub Date : 2022-11-22 DOI: 10.3390/cryptography6040060
Guangwei Zhao, Kaveh Shamsi
Logic locking is a technique that can help hinder reverse-engineering-based attacks in the IC supply chain from untrusted foundries or end-users. In 2015, the Boolean Satisfiability (SAT) attack was introduced. Although the SAT attack is effective in deobfuscating a wide range of logic locking schemes, its execution time varies widely from a few seconds to months. Previous research has shown that Graph Convolutional Networks (GCN) may be used to estimate this deobfuscation time for locked circuits with varied key sizes. In this paper, we explore whether GCN models truly understand/capture the structural/functional sources of deobfuscation hardness. In order to tackle this, we generate different curated training datasets: traditional ISCAS benchmark circuits locked with varying key sizes, as well as an important novel class of synthetic benchmarks: Substitution-Permutation Networks (SPN), which are circuit structures used to produce the most secure and efficient keyed-functions used today: block-ciphers. We then test whether a GCN trained on a traditional benchmark can predict the simple fact that a deeper SPN is superior to a wide SPN of the same size. We find that surprisingly the GCN model fails at this. We propose to overcome this limitation by proposing a set of circuit features motivated by block-cipher design principles. These features can be used as stand-alone or combined with GCN models to provide deeper topological cues than what GCNs can access.
逻辑锁定是一种技术,可以帮助阻止IC供应链中来自不受信任的代工厂或最终用户的基于逆向工程的攻击。2015年,布尔可满足性(SAT)攻击被引入。尽管SAT攻击可以有效地消除各种逻辑锁定方案的混淆,但其执行时间从几秒钟到几个月不等。先前的研究表明,图卷积网络(GCN)可以用来估计具有不同密钥大小的锁定电路的去混淆时间。在本文中,我们探讨了GCN模型是否真正理解/捕获了去混淆硬度的结构/功能来源。为了解决这个问题,我们生成了不同的训练数据集:用不同密钥大小锁定的传统ISCAS基准电路,以及一类重要的新型合成基准:替换置换网络(SPN),它是用于产生当今使用的最安全和最有效的密钥函数的电路结构:分组密码。然后,我们测试在传统基准上训练的GCN是否可以预测一个简单的事实,即更深的SPN优于相同大小的宽SPN。我们惊奇地发现GCN模型在这一点上失败了。我们建议通过提出一组由分组密码设计原则驱动的电路特征来克服这一限制。这些特征可以单独使用,也可以与GCN模型结合使用,以提供比GCN可以访问的更深入的拓扑线索。
{"title":"Reevaluating Graph-Neural-Network-Based Runtime Prediction of SAT-Based Circuit Deobfuscation","authors":"Guangwei Zhao, Kaveh Shamsi","doi":"10.3390/cryptography6040060","DOIUrl":"https://doi.org/10.3390/cryptography6040060","url":null,"abstract":"Logic locking is a technique that can help hinder reverse-engineering-based attacks in the IC supply chain from untrusted foundries or end-users. In 2015, the Boolean Satisfiability (SAT) attack was introduced. Although the SAT attack is effective in deobfuscating a wide range of logic locking schemes, its execution time varies widely from a few seconds to months. Previous research has shown that Graph Convolutional Networks (GCN) may be used to estimate this deobfuscation time for locked circuits with varied key sizes. In this paper, we explore whether GCN models truly understand/capture the structural/functional sources of deobfuscation hardness. In order to tackle this, we generate different curated training datasets: traditional ISCAS benchmark circuits locked with varying key sizes, as well as an important novel class of synthetic benchmarks: Substitution-Permutation Networks (SPN), which are circuit structures used to produce the most secure and efficient keyed-functions used today: block-ciphers. We then test whether a GCN trained on a traditional benchmark can predict the simple fact that a deeper SPN is superior to a wide SPN of the same size. We find that surprisingly the GCN model fails at this. We propose to overcome this limitation by proposing a set of circuit features motivated by block-cipher design principles. These features can be used as stand-alone or combined with GCN models to provide deeper topological cues than what GCNs can access.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"24 1","pages":"60"},"PeriodicalIF":0.0,"publicationDate":"2022-11-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77201227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Shift Register, Reconvergent-Fanout (SiRF) PUF Implementation on an FPGA 移位寄存器、再收敛扇出(SiRF) PUF在FPGA上的实现
Pub Date : 2022-11-11 DOI: 10.3390/cryptography6040059
J. Plusquellic
Physical unclonable functions (PUFs) are gaining traction as an attractive alternative to generating and storing device keying material over traditional secure non-volatile memory (NVM) technologies. In this paper, we propose an engineered delay-based PUF called the shift-register, reconvergent-fanout (SiRF) PUF, and present an analysis of the statistical quality of its bitstrings using data collected from a set of FPGAs subjected to extended industrial temperature-voltage environmental conditions. The SiRF PUF utilizes the Xilinx shift register primitive and an engineered network of logic gates that are designed to distribute signal paths over a wide region of the FPGA fabric using a MUXing scheme similar in principle to the shift-rows permutation function within the Advanced Encryption Standard algorithm. The shift register is utilized in a unique fashion to enable individual paths through a Xilinx 5-input LUT to be selected as a source of entropy by the challenge. The engineered logic gate network utilizes reconvergent-fanout as a means of adding entropy, eliminating bias and increasing uncertainty with respect to which paths are actually being timed and used in post-processing to produce the secret key or authentication bitstring. The SiRF PUF is a strong PUF build on top of a network with 10’s of millions of possible paths.
物理不可克隆功能(puf)作为传统安全非易失性存储器(NVM)技术生成和存储设备密钥材料的一种有吸引力的替代方案,正受到越来越多的关注。在本文中,我们提出了一种基于工程延迟的PUF,称为移位寄存器,再收敛扇出(SiRF) PUF,并使用从一组受扩展工业温度电压环境条件的fpga收集的数据对其位串的统计质量进行了分析。SiRF PUF利用赛灵思移位寄存器原语和逻辑门的工程网络,设计用于在FPGA结构的广泛区域上分配信号路径,使用MUXing方案,原理上类似于高级加密标准算法中的移位行排列功能。移位寄存器以一种独特的方式使用,使通过Xilinx 5输入LUT的单个路径能够被选择为挑战的熵源。工程逻辑门网络利用再收敛扇出作为增加熵的一种手段,消除偏差和增加不确定性,关于哪些路径实际上是定时的,并在后处理中用于产生密钥或身份验证位串。SiRF PUF是一个强大的PUF,它建立在一个有成千上万条可能路径的网络之上。
{"title":"Shift Register, Reconvergent-Fanout (SiRF) PUF Implementation on an FPGA","authors":"J. Plusquellic","doi":"10.3390/cryptography6040059","DOIUrl":"https://doi.org/10.3390/cryptography6040059","url":null,"abstract":"Physical unclonable functions (PUFs) are gaining traction as an attractive alternative to generating and storing device keying material over traditional secure non-volatile memory (NVM) technologies. In this paper, we propose an engineered delay-based PUF called the shift-register, reconvergent-fanout (SiRF) PUF, and present an analysis of the statistical quality of its bitstrings using data collected from a set of FPGAs subjected to extended industrial temperature-voltage environmental conditions. The SiRF PUF utilizes the Xilinx shift register primitive and an engineered network of logic gates that are designed to distribute signal paths over a wide region of the FPGA fabric using a MUXing scheme similar in principle to the shift-rows permutation function within the Advanced Encryption Standard algorithm. The shift register is utilized in a unique fashion to enable individual paths through a Xilinx 5-input LUT to be selected as a source of entropy by the challenge. The engineered logic gate network utilizes reconvergent-fanout as a means of adding entropy, eliminating bias and increasing uncertainty with respect to which paths are actually being timed and used in post-processing to produce the secret key or authentication bitstring. The SiRF PUF is a strong PUF build on top of a network with 10’s of millions of possible paths.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"os-45 1","pages":"59"},"PeriodicalIF":0.0,"publicationDate":"2022-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87239516","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Process Authentication through Blockchain: Three Case Studies 通过区块链的过程身份验证:三个案例研究
Pub Date : 2022-11-11 DOI: 10.3390/cryptography6040058
Mario Ciampi, Diego Romano, G. Schmid
In this work, we elaborate on the concept of process authenticity, which intuitively corresponds to the validity of all process steps and their proper binding. It represents the most exciting forefront of distributed ledger technology research concerning the primary challenge of reliably connecting distributed ledger networks to the physical context it must operate. More in detail, the paper describes a novel methodological approach to ensure the authenticity of business processes through blockchain and several security mechanisms applied to the digital twins of the actual processes. We illustrate difficulties and opportunities deriving from implementing process authenticity in concrete case studies in which we were involved as software designers belonging to three critical application domains: document dematerialization, e-voting, and healthcare.
在这项工作中,我们详细阐述了过程真实性的概念,它直观地对应于所有过程步骤的有效性及其适当的绑定。它代表了分布式账本技术研究中最令人兴奋的前沿,涉及将分布式账本网络可靠地连接到它必须运行的物理环境的主要挑战。更详细地说,本文描述了一种新的方法方法,通过区块链和应用于实际流程的数字孪生的几种安全机制来确保业务流程的真实性。我们在具体的案例研究中说明了实现过程真实性的困难和机会,我们作为属于三个关键应用领域的软件设计师参与了这些案例研究:文档非物质化、电子投票和医疗保健。
{"title":"Process Authentication through Blockchain: Three Case Studies","authors":"Mario Ciampi, Diego Romano, G. Schmid","doi":"10.3390/cryptography6040058","DOIUrl":"https://doi.org/10.3390/cryptography6040058","url":null,"abstract":"In this work, we elaborate on the concept of process authenticity, which intuitively corresponds to the validity of all process steps and their proper binding. It represents the most exciting forefront of distributed ledger technology research concerning the primary challenge of reliably connecting distributed ledger networks to the physical context it must operate. More in detail, the paper describes a novel methodological approach to ensure the authenticity of business processes through blockchain and several security mechanisms applied to the digital twins of the actual processes. We illustrate difficulties and opportunities deriving from implementing process authenticity in concrete case studies in which we were involved as software designers belonging to three critical application domains: document dematerialization, e-voting, and healthcare.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"25 1","pages":"58"},"PeriodicalIF":0.0,"publicationDate":"2022-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81845336","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Scaling Ethereum 2.0s Cross-Shard Transactions with Refined Data Structures 使用精细化的数据结构扩展以太坊2.0跨分片交易
Pub Date : 2022-11-10 DOI: 10.3390/cryptography6040057
A. Kudzin, Kentaroh Toyoda, S. Takayama, A. Ishigame
(1) Background: To solve the blockchain scaling issue, sharding has been proposed; however, this approach has its own scaling issue: the cross-shard communication method. To resolve the cross-shard communication scaling issue, rollups have been proposed and are being investigated. However, they also have their own scaling limitations, in particular, the degree of compression they can apply to transactions (TXs) affecting how many TXs can be included in one block. (2) Methods: In this paper, we propose a series of novel data structures for the compiling of cross-shard TXs sent using rollups for both public and private Ethereum. Our proposal removes redundant fields, consolidates repeated fields, and compresses any remaining fields in the rollup, modifying its data structure to compress the address, gas, and value fields. (3) Results: We have shown that our proposals can accommodate more cross-shard TXs in a block by reducing the TX size by up to 65% and 97.6% compared to the state-of-the-art in public and private Ethereum, respectively. This compression in TX size results in an over 2× increase in transactions per block (TPB) for our proposals targeting both types of Ethereum. (4) Conclusions: Our proposals will mitigate the scaling issue in a sharded blockchain that utilizes rollups for cross-shard communication. In particular, it will enable such sharded Ethereum networks to be deployed for large-scale decentralized systems.
(1)背景:为了解决区块链扩容问题,分片被提出;然而,这种方法有其自身的扩展性问题:跨分片通信方法。为了解决跨分片通信扩展问题,已经提出并正在研究rollup。然而,它们也有自己的扩展限制,特别是它们可以应用于事务(TXs)的压缩程度会影响一个块中可以包含多少TXs。(2)方法:在本文中,我们提出了一系列新的数据结构,用于编译公共和私有以太坊使用rollrolls发送的跨分片TXs。我们的建议删除冗余字段,合并重复字段,并压缩汇总中的任何剩余字段,修改其数据结构以压缩地址、gas和值字段。(3)结果:我们已经证明,与公共和私有以太坊的最新技术相比,我们的提案分别将TX大小减少了65%和97.6%,可以在一个块中容纳更多的跨分片TXs。这种TX大小的压缩导致我们针对两种类型的以太坊的提案的每块交易(TPB)增加了2倍以上。(4)结论:我们的建议将缓解分片区块链中的扩展问题,该区块链利用rollup进行跨分片通信。特别是,它将使这种分片以太坊网络能够部署到大规模的去中心化系统中。
{"title":"Scaling Ethereum 2.0s Cross-Shard Transactions with Refined Data Structures","authors":"A. Kudzin, Kentaroh Toyoda, S. Takayama, A. Ishigame","doi":"10.3390/cryptography6040057","DOIUrl":"https://doi.org/10.3390/cryptography6040057","url":null,"abstract":"(1) Background: To solve the blockchain scaling issue, sharding has been proposed; however, this approach has its own scaling issue: the cross-shard communication method. To resolve the cross-shard communication scaling issue, rollups have been proposed and are being investigated. However, they also have their own scaling limitations, in particular, the degree of compression they can apply to transactions (TXs) affecting how many TXs can be included in one block. (2) Methods: In this paper, we propose a series of novel data structures for the compiling of cross-shard TXs sent using rollups for both public and private Ethereum. Our proposal removes redundant fields, consolidates repeated fields, and compresses any remaining fields in the rollup, modifying its data structure to compress the address, gas, and value fields. (3) Results: We have shown that our proposals can accommodate more cross-shard TXs in a block by reducing the TX size by up to 65% and 97.6% compared to the state-of-the-art in public and private Ethereum, respectively. This compression in TX size results in an over 2× increase in transactions per block (TPB) for our proposals targeting both types of Ethereum. (4) Conclusions: Our proposals will mitigate the scaling issue in a sharded blockchain that utilizes rollups for cross-shard communication. In particular, it will enable such sharded Ethereum networks to be deployed for large-scale decentralized systems.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"197 1","pages":"57"},"PeriodicalIF":0.0,"publicationDate":"2022-11-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79959042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Improving User Privacy in Identity-Based Encryption Environments 在基于身份的加密环境中改进用户隐私
Pub Date : 2022-11-09 DOI: 10.3390/cryptography6040055
C. Adams
The promise of identity-based systems is that they maintain the functionality of public key cryptography while eliminating the need for public key certificates. The first efficient identity-based encryption (IBE) scheme was proposed by Boneh and Franklin in 2001; variations have been proposed by many researchers since then. However, a common drawback is the requirement for a private key generator (PKG) that uses its own master private key to compute private keys for end users. Thus, the PKG can potentially decrypt all ciphertext in the environment (regardless of who the intended recipient is), which can have undesirable privacy implications. This has led to limited adoption and deployment of IBE technology. There have been numerous proposals to address this situation (which are often characterized as methods to reduce trust in the PKG). These typically involve threshold mechanisms or separation-of-duty architectures, but unfortunately often rely on non-collusion assumptions that cannot be guaranteed in real-world settings. This paper proposes a separation architecture that instantiates several intermediate CAs (ICAs), rather than one (as in previous work). We employ digital credentials (containing a specially-designed attribute based on bilinear maps) as the blind tokens issued by the ICAs, which allows a user to easily obtain multiple layers of pseudonymization prior to interacting with the PKG. As a result, our proposed architecture does not rely on unrealistic non-collusion assumptions and allows a user to reduce the probability of a privacy breach to an arbitrarily small value.
基于身份的系统的承诺是,它们保留了公钥加密的功能,同时消除了对公钥证书的需求。第一个高效的基于身份的加密(IBE)方案由Boneh和Franklin在2001年提出;从那时起,许多研究人员提出了不同的说法。然而,一个常见的缺点是要求私钥生成器(PKG)使用自己的主私钥为最终用户计算私钥。因此,PKG可能会解密环境中的所有密文(无论预期的接收者是谁),这可能会带来不希望看到的隐私问题。这导致IBE技术的采用和部署受到限制。已经有许多解决这种情况的建议(通常被描述为减少对PKG的信任的方法)。这些通常涉及阈值机制或职责分离架构,但不幸的是,它们通常依赖于在现实环境中无法保证的非共谋假设。本文提出了一种分离架构,它实例化了几个中间ca (ICAs),而不是一个(就像以前的工作一样)。我们使用数字凭证(包含基于双线性映射的特殊设计属性)作为ICAs发行的盲令牌,允许用户在与PKG交互之前轻松获得多层假名化。因此,我们提出的架构不依赖于不切实际的非串通假设,并允许用户将隐私泄露的概率降低到任意小的值。
{"title":"Improving User Privacy in Identity-Based Encryption Environments","authors":"C. Adams","doi":"10.3390/cryptography6040055","DOIUrl":"https://doi.org/10.3390/cryptography6040055","url":null,"abstract":"The promise of identity-based systems is that they maintain the functionality of public key cryptography while eliminating the need for public key certificates. The first efficient identity-based encryption (IBE) scheme was proposed by Boneh and Franklin in 2001; variations have been proposed by many researchers since then. However, a common drawback is the requirement for a private key generator (PKG) that uses its own master private key to compute private keys for end users. Thus, the PKG can potentially decrypt all ciphertext in the environment (regardless of who the intended recipient is), which can have undesirable privacy implications. This has led to limited adoption and deployment of IBE technology. There have been numerous proposals to address this situation (which are often characterized as methods to reduce trust in the PKG). These typically involve threshold mechanisms or separation-of-duty architectures, but unfortunately often rely on non-collusion assumptions that cannot be guaranteed in real-world settings. This paper proposes a separation architecture that instantiates several intermediate CAs (ICAs), rather than one (as in previous work). We employ digital credentials (containing a specially-designed attribute based on bilinear maps) as the blind tokens issued by the ICAs, which allows a user to easily obtain multiple layers of pseudonymization prior to interacting with the PKG. As a result, our proposed architecture does not rely on unrealistic non-collusion assumptions and allows a user to reduce the probability of a privacy breach to an arbitrarily small value.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"139 1","pages":"55"},"PeriodicalIF":0.0,"publicationDate":"2022-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90639408","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1