首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
A Decentralized COVID-19 Vaccine Tracking System Using Blockchain Technology 使用区块链技术的去中心化COVID-19疫苗跟踪系统
Pub Date : 2023-03-06 DOI: 10.3390/cryptography7010013
Atsuki Koyama, Van Chuong Tran, Manato Fujimoto, Vo Nguyen Quoc Bao, Thi Hong Tran
Coronavirus disease 2019 (COVID-19) vaccines play a crucial role in preventing the spread of the disease. However, the circulation of low-quality and counterfeit vaccines seriously affects human health and the reputation of real vaccine manufacturers (VMs) and increases the amount of fear concerning vaccination. In this study, we address this problem by developing a blockchain-based COVID-19 vaccine tracking system called “Vacchain”. Our Vacchain allows users (USERs) to track and trace the route of vaccines. We propose three mechanisms, namely, a system manager (SYS-MAN), a mutual agreement concerning vaccine ownership, and vaccine passports, to enhance the security and reliability of data recorded in the Vacchain ledger. We develop this system on the Substrate platform with the Rust language. Our implementation, evaluation, and analysis have shown that Vacchain can trace and track vaccines smoothly. In addition, data security and reliability are enhanced by the abovementioned three mechanisms. The proposed system is expected to contribute to preventing the spread of COVID-19.
2019冠状病毒病(COVID-19)疫苗在预防疾病传播方面发挥着至关重要的作用。然而,低质量和假冒疫苗的流通严重影响了人类健康和真正疫苗制造商的声誉,并增加了对疫苗接种的恐惧。在本研究中,我们通过开发基于区块链的COVID-19疫苗跟踪系统“Vacchain”来解决这一问题。我们的疫苗链允许用户(用户)跟踪和追踪疫苗的路线。我们提出了三种机制,即系统管理器(SYS-MAN)、关于疫苗所有权的相互协议和疫苗护照,以增强记录在疫苗链分类账中的数据的安全性和可靠性。本系统采用Rust语言在基板平台上开发。我们的实施、评估和分析表明,Vacchain可以顺利地追踪和跟踪疫苗。此外,上述三种机制还提高了数据的安全性和可靠性。预计该系统将有助于防止新冠病毒的传播。
{"title":"A Decentralized COVID-19 Vaccine Tracking System Using Blockchain Technology","authors":"Atsuki Koyama, Van Chuong Tran, Manato Fujimoto, Vo Nguyen Quoc Bao, Thi Hong Tran","doi":"10.3390/cryptography7010013","DOIUrl":"https://doi.org/10.3390/cryptography7010013","url":null,"abstract":"Coronavirus disease 2019 (COVID-19) vaccines play a crucial role in preventing the spread of the disease. However, the circulation of low-quality and counterfeit vaccines seriously affects human health and the reputation of real vaccine manufacturers (VMs) and increases the amount of fear concerning vaccination. In this study, we address this problem by developing a blockchain-based COVID-19 vaccine tracking system called “Vacchain”. Our Vacchain allows users (USERs) to track and trace the route of vaccines. We propose three mechanisms, namely, a system manager (SYS-MAN), a mutual agreement concerning vaccine ownership, and vaccine passports, to enhance the security and reliability of data recorded in the Vacchain ledger. We develop this system on the Substrate platform with the Rust language. Our implementation, evaluation, and analysis have shown that Vacchain can trace and track vaccines smoothly. In addition, data security and reliability are enhanced by the abovementioned three mechanisms. The proposed system is expected to contribute to preventing the spread of COVID-19.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"29 1","pages":"13"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90448535","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Areion: Highly-Efficient Permutations and Its Applications to Hash Functions for Short Input 研究领域:高效排列及其在短输入哈希函数中的应用
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.115-154
Takanori Isobe, Ryoma Ito, Fukang Liu, Kazuhiko Minematsu, Motoki Nakahashi, Kosei Sakamoto, Rentaro Shiba
In the real-world applications, the overwhelming majority of cases require hashing with relatively short input, say up to 2K bytes. The length of almost all TCP/IP packets is between 40 to 1.5K bytes, and the maximum packet lengths of major protocols, e.g., Zigbee, Bluetooth low energy, and Controller Area Network (CAN) are less than 128 bytes. However, existing schemes are not well optimized for short input. To bridge the gap between real-world needs (in future) and limited performances of state-of-the-art hash functions for short input, we design a family of wide-block permutations Areion that fully leverages the power of AES instructions, which are widely deployed in many devices. As its applications, we propose several hash functions. Areion significantly outperforms existing schemes for short input and even competitive to relatively long message. Indeed, our hash function is surprisingly fast, and its performance is less than 3 cycles/byte in the latest Intel architecture for any message size. Especially, it is about 10 times faster than existing state-of-the-art schemes for short message up to around 100 bytes, which are most widely-used input size in real-world applications, on both the latest CPU architectures (IceLake, Tiger Lake, and Alder Lake) and mobile platforms (Pixel 6 and iPhone 13).
在实际的应用程序中,绝大多数情况下需要使用相对较短的输入进行散列,比如最多2K字节。几乎所有TCP/IP报文的长度都在40 ~ 1.5K字节之间,而Zigbee、蓝牙低功耗、CAN (Controller Area Network)等主要协议的最大报文长度都在128字节以下。然而,现有的方案并没有很好地优化短输入。为了弥合现实世界需求(未来)与短输入的最先进哈希函数的有限性能之间的差距,我们设计了一系列宽块排列区域,充分利用了广泛部署在许多设备中的AES指令的功能。作为它的应用,我们提出了几个哈希函数。area在短信息输入方面明显优于现有的方案,甚至比相对较长的信息更具竞争力。实际上,我们的哈希函数非常快,在最新的Intel架构中,对于任何消息大小,它的性能都小于3个周期/字节。特别是,在最新的CPU架构(冰岛、老虎湖和阿尔德湖)和移动平台(Pixel 6和iPhone 13)上,它比现有的最先进的短消息方案快10倍,最大可达100字节左右,这是现实世界应用程序中最广泛使用的输入大小。
{"title":"Areion: Highly-Efficient Permutations and Its Applications to Hash Functions for Short Input","authors":"Takanori Isobe, Ryoma Ito, Fukang Liu, Kazuhiko Minematsu, Motoki Nakahashi, Kosei Sakamoto, Rentaro Shiba","doi":"10.46586/tches.v2023.i2.115-154","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.115-154","url":null,"abstract":"In the real-world applications, the overwhelming majority of cases require hashing with relatively short input, say up to 2K bytes. The length of almost all TCP/IP packets is between 40 to 1.5K bytes, and the maximum packet lengths of major protocols, e.g., Zigbee, Bluetooth low energy, and Controller Area Network (CAN) are less than 128 bytes. However, existing schemes are not well optimized for short input. To bridge the gap between real-world needs (in future) and limited performances of state-of-the-art hash functions for short input, we design a family of wide-block permutations Areion that fully leverages the power of AES instructions, which are widely deployed in many devices. As its applications, we propose several hash functions. Areion significantly outperforms existing schemes for short input and even competitive to relatively long message. Indeed, our hash function is surprisingly fast, and its performance is less than 3 cycles/byte in the latest Intel architecture for any message size. Especially, it is about 10 times faster than existing state-of-the-art schemes for short message up to around 100 bytes, which are most widely-used input size in real-world applications, on both the latest CPU architectures (IceLake, Tiger Lake, and Alder Lake) and mobile platforms (Pixel 6 and iPhone 13).","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"26 1","pages":"115-154"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82525070","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Conditional Variational AutoEncoder based on Stochastic Attack 基于随机攻击的条件变分自编码器
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.310-357
Gabriel Zaid, L. Bossuet, Mathieu Carbone, Amaury Habrard, Alexandre Venelli
Over the recent years, the cryptanalysis community leveraged the potential of research on Deep Learning to enhance attacks. In particular, several studies have recently highlighted the benefits of Deep Learning based Side-Channel Attacks (DLSCA) to target real-world cryptographic implementations. While this new research area on applied cryptography provides impressive result to recover a secret key even when countermeasures are implemented (e.g. desynchronization, masking schemes), the lack of theoretical results make the construction of appropriate and powerful models a notoriously hard problem. This can be problematic during an evaluation process where a security bound is required. In this work, we propose the first solution that bridges DL and SCA in order to get this security bound. Based on theoretical results, we develop the first Machine Learning generative model, called Conditional Variational AutoEncoder based on Stochastic Attacks (cVAE-SA), designed from the well-known Stochastic Attacks, that have been introduced by Schindler et al. in 2005. This model reduces the black-box property of DL and eases the architecture design for every real-world crypto-system as we define theoretical complexity bounds which only depend on the dimension of the (reduced) trace and the targeting variable over F2n . We validate our theoretical proposition through simulations and public datasets on a wide range of use cases, including multi-task learning, curse of dimensionality and masking scheme.
近年来,密码分析社区利用深度学习研究的潜力来加强攻击。特别是,最近有几项研究强调了基于深度学习的侧信道攻击(DLSCA)针对现实世界加密实现的好处。虽然应用密码学的这一新的研究领域提供了令人印象深刻的结果,即使在实施对策(例如,去同步,屏蔽方案)的情况下也可以恢复密钥,但缺乏理论结果使得构建适当且强大的模型成为一个众所周知的难题。在需要安全约束的评估过程中,这可能会产生问题。在这项工作中,我们提出了第一个桥接DL和SCA的解决方案,以获得这种安全约束。基于理论结果,我们开发了第一个机器学习生成模型,称为基于随机攻击的条件变分自动编码器(cVAE-SA),该模型是由Schindler等人于2005年引入的著名随机攻击设计的。该模型减少了DL的黑盒特性,并简化了每个现实世界加密系统的架构设计,因为我们定义了理论复杂性边界,该边界仅依赖于(减少的)轨迹的维度和F2n上的目标变量。我们通过模拟和公共数据集在广泛的用例上验证了我们的理论命题,包括多任务学习,维度诅咒和屏蔽方案。
{"title":"Conditional Variational AutoEncoder based on Stochastic Attack","authors":"Gabriel Zaid, L. Bossuet, Mathieu Carbone, Amaury Habrard, Alexandre Venelli","doi":"10.46586/tches.v2023.i2.310-357","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.310-357","url":null,"abstract":"Over the recent years, the cryptanalysis community leveraged the potential of research on Deep Learning to enhance attacks. In particular, several studies have recently highlighted the benefits of Deep Learning based Side-Channel Attacks (DLSCA) to target real-world cryptographic implementations. While this new research area on applied cryptography provides impressive result to recover a secret key even when countermeasures are implemented (e.g. desynchronization, masking schemes), the lack of theoretical results make the construction of appropriate and powerful models a notoriously hard problem. This can be problematic during an evaluation process where a security bound is required. In this work, we propose the first solution that bridges DL and SCA in order to get this security bound. Based on theoretical results, we develop the first Machine Learning generative model, called Conditional Variational AutoEncoder based on Stochastic Attacks (cVAE-SA), designed from the well-known Stochastic Attacks, that have been introduced by Schindler et al. in 2005. This model reduces the black-box property of DL and eases the architecture design for every real-world crypto-system as we define theoretical complexity bounds which only depend on the dimension of the (reduced) trace and the targeting variable over F2n . We validate our theoretical proposition through simulations and public datasets on a wide range of use cases, including multi-task learning, curse of dimensionality and masking scheme.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"84 1","pages":"310-357"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78529482","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks RDS:用于有效远程功率分析攻击的FPGA路由延迟传感器
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.543-567
David Spielmann, Ognjen Glamočanin, Mirjana Stojilović
State-of-the-art sensors for measuring FPGA voltage fluctuations are time-to-digital converters (TDCs). They allow detecting voltage fluctuations in the order of a few nanoseconds. The key building component of a TDC is a delay line, typically implemented as a chain of fast carry propagation multiplexers. In FPGAs, the fast carry chains are constrained to dedicated logic and routing, and need to be routed strictly vertically. In this work, we present an alternative approach to designing on-chip voltage sensors, in which the FPGA routing resources replace the carry logic. We present three variants of what we name a routing delay sensor (RDS): one vertically constrained, one horizontally constrained, and one free of any constraints. We perform a thorough experimental evaluation on both the Sakura-X side-channel evaluation board and the Alveo U200 datacenter card, to evaluate the performance of RDS sensors in the context of a remote power side-channel analysis attack. The results show that our best RDS implementation in most cases outperforms the TDC. On average, for breaking the full 128-bit key of an AES-128 cryptographic core, an adversary requires 35% fewer side-channel traces when using the RDS than when using the TDC. Besides making the attack more effective, given the absence of the placement and routing constraint, the RDS sensor is also easier to deploy.
用于测量FPGA电压波动的最先进传感器是时间-数字转换器(tdc)。它们可以在几纳秒内检测到电压波动。TDC的关键组成部分是延迟线,通常作为快速载波传播多路复用器链实现。在fpga中,快速进位链受到专用逻辑和路由的限制,并且需要严格垂直路由。在这项工作中,我们提出了一种设计片上电压传感器的替代方法,其中FPGA路由资源取代进位逻辑。我们提出了我们称之为路由延迟传感器(RDS)的三种变体:一种是垂直约束的,一种是水平约束的,还有一种是没有任何约束的。我们对Sakura-X侧信道评估板和Alveo U200数据中心卡进行了全面的实验评估,以评估远程电源侧信道分析攻击背景下RDS传感器的性能。结果表明,我们的最佳RDS实现在大多数情况下优于TDC。平均而言,为了破解AES-128加密核心的完整128位密钥,攻击者在使用RDS时所需的侧信道跟踪比使用TDC时减少35%。除了使攻击更有效之外,由于没有放置和路由约束,RDS传感器也更容易部署。
{"title":"RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks","authors":"David Spielmann, Ognjen Glamočanin, Mirjana Stojilović","doi":"10.46586/tches.v2023.i2.543-567","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.543-567","url":null,"abstract":"State-of-the-art sensors for measuring FPGA voltage fluctuations are time-to-digital converters (TDCs). They allow detecting voltage fluctuations in the order of a few nanoseconds. The key building component of a TDC is a delay line, typically implemented as a chain of fast carry propagation multiplexers. In FPGAs, the fast carry chains are constrained to dedicated logic and routing, and need to be routed strictly vertically. In this work, we present an alternative approach to designing on-chip voltage sensors, in which the FPGA routing resources replace the carry logic. We present three variants of what we name a routing delay sensor (RDS): one vertically constrained, one horizontally constrained, and one free of any constraints. We perform a thorough experimental evaluation on both the Sakura-X side-channel evaluation board and the Alveo U200 datacenter card, to evaluate the performance of RDS sensors in the context of a remote power side-channel analysis attack. The results show that our best RDS implementation in most cases outperforms the TDC. On average, for breaking the full 128-bit key of an AES-128 cryptographic core, an adversary requires 35% fewer side-channel traces when using the RDS than when using the TDC. Besides making the attack more effective, given the absence of the placement and routing constraint, the RDS sensor is also easier to deploy.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"52 1","pages":"543-567"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90779074","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
"Whispering MLaaS" Exploiting Timing Channels to Compromise User Privacy in Deep Neural Networks “窃窃私语MLaaS”利用时序通道危害深度神经网络中的用户隐私
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.587-613
Shubhi Shukla, Manaar Alam, Sarani Bhattacharya, Pabitra Mitra, Debdeep Mukhopadhyay
While recent advancements of Deep Learning (DL) in solving complex real-world tasks have spurred their popularity, the usage of privacy-rich data for their training in varied applications has made them an overly-exposed threat surface for privacy violations. Moreover, the rapid adoption of cloud-based Machine-Learning-asa-Service (MLaaS) has broadened the threat surface to various remote side-channel attacks. In this paper, for the first time, we show one such privacy violation by observing a data-dependent timing side-channel (naming this to be Class-Leakage) originating from non-constant time branching operation in a widely popular DL framework, namely PyTorch. We further escalate this timing variability to a practical inference-time attack where an adversary with user level privileges and having hard-label black-box access to an MLaaS can exploit Class-Leakage to compromise the privacy of MLaaS users. DL models have also been shown to be vulnerable to Membership Inference Attack (MIA), where the primary objective of an adversary is to deduce whether any particular data has been used while training the model. Differential Privacy (DP) has been proposed in recent literature as a popular countermeasure against MIA, where inclusivity and exclusivity of a data-point in a dataset cannot be ascertained by definition. In this paper, we also demonstrate that the existence of a data-point within the training dataset of a DL model secured with DP can still be distinguished using the identified timing side-channel. In addition, we propose an efficient countermeasure to the problem by introducing constant-time branching operation that alleviates the Class-Leakage. We validate the approach using five pre-trained DL models trained on two standard benchmarking image classification datasets, CIFAR-10 and CIFAR-100, over two different computing environments having Intel Xeon and Intel i7 processors.
虽然深度学习(DL)在解决复杂的现实世界任务方面的最新进展刺激了它们的普及,但在各种应用程序中使用富含隐私的数据进行训练,使它们成为侵犯隐私的过度暴露的威胁面。此外,基于云的机器学习即服务(MLaaS)的快速采用将威胁面扩大到各种远程侧信道攻击。在本文中,我们首次通过观察一个数据依赖的定时侧通道(命名为类泄漏)来展示这样一个侵犯隐私的行为,该通道起源于广泛流行的DL框架(即PyTorch)中的非恒定时间分支操作。我们进一步将这种时间可变性升级为实际的推理时间攻击,在这种攻击中,具有用户级特权并对MLaaS具有硬标签黑盒访问权限的攻击者可以利用类泄漏来损害MLaaS用户的隐私。DL模型也被证明容易受到成员推理攻击(MIA)的攻击,攻击者的主要目标是推断在训练模型时是否使用了任何特定的数据。差分隐私(DP)在最近的文献中被提出作为一种流行的对抗MIA的对策,其中数据集中数据点的包容性和排他性无法通过定义来确定。在本文中,我们还证明了使用DP保护的DL模型的训练数据集中的数据点的存在性仍然可以使用已识别的定时侧信道来区分。此外,我们提出了一种有效的对策,通过引入恒时分支操作来缓解类泄漏。我们在两个标准基准图像分类数据集(CIFAR-10和CIFAR-100)上训练了五个预训练的深度学习模型,并在两个不同的计算环境(Intel Xeon和Intel i7处理器)上验证了该方法。
{"title":"\"Whispering MLaaS\" Exploiting Timing Channels to Compromise User Privacy in Deep Neural Networks","authors":"Shubhi Shukla, Manaar Alam, Sarani Bhattacharya, Pabitra Mitra, Debdeep Mukhopadhyay","doi":"10.46586/tches.v2023.i2.587-613","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.587-613","url":null,"abstract":"While recent advancements of Deep Learning (DL) in solving complex real-world tasks have spurred their popularity, the usage of privacy-rich data for their training in varied applications has made them an overly-exposed threat surface for privacy violations. Moreover, the rapid adoption of cloud-based Machine-Learning-asa-Service (MLaaS) has broadened the threat surface to various remote side-channel attacks. In this paper, for the first time, we show one such privacy violation by observing a data-dependent timing side-channel (naming this to be Class-Leakage) originating from non-constant time branching operation in a widely popular DL framework, namely PyTorch. We further escalate this timing variability to a practical inference-time attack where an adversary with user level privileges and having hard-label black-box access to an MLaaS can exploit Class-Leakage to compromise the privacy of MLaaS users. DL models have also been shown to be vulnerable to Membership Inference Attack (MIA), where the primary objective of an adversary is to deduce whether any particular data has been used while training the model. Differential Privacy (DP) has been proposed in recent literature as a popular countermeasure against MIA, where inclusivity and exclusivity of a data-point in a dataset cannot be ascertained by definition. In this paper, we also demonstrate that the existence of a data-point within the training dataset of a DL model secured with DP can still be distinguished using the identified timing side-channel. In addition, we propose an efficient countermeasure to the problem by introducing constant-time branching operation that alleviates the Class-Leakage. We validate the approach using five pre-trained DL models trained on two standard benchmarking image classification datasets, CIFAR-10 and CIFAR-100, over two different computing environments having Intel Xeon and Intel i7 processors.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"107 1","pages":"587-613"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90970507","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Persistent Fault Analysis with Small Number of Chosen Plaintexts 少量选择明文的有效持久故障分析
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.519-542
Fan Zhang, Run Huang, Tianxiang Feng, Xue Gong, Yulong Tao, Kui Ren, Xin-jie Zhao, Shize Guo
In 2018, Zhang et al. introduced the Persistent Fault Analysis (PFA) for the first time, which uses statistical features of ciphertexts caused by faulty Sbox to recover the key of block ciphers. However, for most of the variants of PFA, the prior knowledge of the fault (location and value) is required, where the corresponding analysis will get more difficult under the scenario of multiple faults. To bypass such perquisite and improve the analysis efficiency for multiple faults, we propose Chosen-Plaintext based Persistent Fault Analysis (CPPFA). CPPFA introduces chosen-plaintext to facilitate PFA and can reduce the key search space of AES-128 to extremely small. Our proposal requires 256 ciphertexts, while previous state-of-the-art work still requires 1509 and 1448 ciphertexts under 8 and 16 faults, respectively, at the only cost of requiring 256 chosen plaintexts. In particular, CPPFA can be applied to the multiple faults scenarios where all fault locations, values and quantity are unknown, and the worst time complexity of CPPFA is O(28+nf ) for AES-128, where nf represents the number of faults. The experimental results show that when nf > 4, 256 pairs of plaintext-ciphertext can recover the master key of AES-128. As for LED-64, only 16 pairs of plaintext-ciphertext reduce the remaining key search space to 210.
2018年,Zhang等首次引入了持久性故障分析(Persistent Fault Analysis, PFA),利用Sbox故障导致的密文统计特征来恢复分组密码的密钥。然而,对于大多数PFA变体,都需要故障的先验知识(位置和值),在多故障情况下,相应的分析将变得更加困难。为了绕过这些限制,提高多故障分析效率,我们提出了基于选择明文的持久性故障分析(CPPFA)。CPPFA引入了选择明文来简化PFA,可以将AES-128的密钥搜索空间压缩到极小。我们的提议需要256个密文,而以前最先进的工作仍然需要1509个和1448个密文,分别在8个和16个故障下,而唯一的代价是需要256个选择的明文。特别是,CPPFA可以应用于所有故障位置、故障值和故障数量都未知的多故障场景,对于AES-128, CPPFA的最坏时间复杂度为0 (28+nf),其中nf表示故障个数。实验结果表明,当nf > 4时,256对明文-密文可以恢复AES-128的主密钥。对于LED-64,只有16对明文-密文将剩余的密钥搜索空间减少到210。
{"title":"Efficient Persistent Fault Analysis with Small Number of Chosen Plaintexts","authors":"Fan Zhang, Run Huang, Tianxiang Feng, Xue Gong, Yulong Tao, Kui Ren, Xin-jie Zhao, Shize Guo","doi":"10.46586/tches.v2023.i2.519-542","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.519-542","url":null,"abstract":"In 2018, Zhang et al. introduced the Persistent Fault Analysis (PFA) for the first time, which uses statistical features of ciphertexts caused by faulty Sbox to recover the key of block ciphers. However, for most of the variants of PFA, the prior knowledge of the fault (location and value) is required, where the corresponding analysis will get more difficult under the scenario of multiple faults. To bypass such perquisite and improve the analysis efficiency for multiple faults, we propose Chosen-Plaintext based Persistent Fault Analysis (CPPFA). CPPFA introduces chosen-plaintext to facilitate PFA and can reduce the key search space of AES-128 to extremely small. Our proposal requires 256 ciphertexts, while previous state-of-the-art work still requires 1509 and 1448 ciphertexts under 8 and 16 faults, respectively, at the only cost of requiring 256 chosen plaintexts. In particular, CPPFA can be applied to the multiple faults scenarios where all fault locations, values and quantity are unknown, and the worst time complexity of CPPFA is O(28+nf ) for AES-128, where nf represents the number of faults. The experimental results show that when nf > 4, 256 pairs of plaintext-ciphertext can recover the master key of AES-128. As for LED-64, only 16 pairs of plaintext-ciphertext reduce the remaining key search space to 210.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"13 1","pages":"519-542"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76068361","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Dynamic Multimedia Encryption Using a Parallel File System Based on Multi-Core Processors 基于多核处理器的并行文件系统动态多媒体加密
Pub Date : 2023-03-06 DOI: 10.3390/cryptography7010012
O. A. Khashan, N. M. Khafajah, Waleed Alomoush, Mohammad Alshinwan, Sultan Alamri, Samer H. Atawneh, M. Alsmadi
Securing multimedia data on disk drives is a major concern because of their rapidly increasing volumes over time, as well as the prevalence of security and privacy problems. Existing cryptographic schemes have high computational costs and slow response speeds. They also suffer from limited flexibility and usability from the user side, owing to continuous routine interactions. Dynamic encryption file systems can mitigate the negative effects of conventional encryption applications by automatically handling all encryption operations with minimal user input and a higher security level. However, most state-of-the-art cryptographic file systems do not provide the desired performance because their architectural design does not consider the unique features of multimedia data or the vulnerabilities related to key management and multi-user file sharing. The recent move towards multi-core processor architecture has created an effective solution for reducing the computational cost and maximizing the performance. In this paper, we developed a parallel FUSE-based encryption file system called ParallelFS for storing multimedia files on a disk. The developed file system exploits the parallelism of multi-core processors and implements a hybrid encryption method for symmetric and asymmetric ciphers. Usability is significantly enhanced by performing encryption, decryption, and key management in a manner that is fully dynamic and transparent to users. Experiments show that the developed ParallelFS improves the reading and writing performances of multimedia files by approximately 35% and 22%, respectively, over the schemes using normal sequential encryption processing.
保护磁盘驱动器上的多媒体数据是一个主要问题,因为它们的容量随着时间的推移而迅速增加,而且安全性和隐私问题也很普遍。现有的加密方案存在计算成本高、响应速度慢的问题。由于持续的常规交互,它们在用户方面的灵活性和可用性也很有限。动态加密文件系统可以以最少的用户输入和更高的安全级别自动处理所有加密操作,从而减轻传统加密应用程序的负面影响。然而,大多数最先进的加密文件系统不能提供期望的性能,因为它们的体系结构设计没有考虑多媒体数据的独特特性或与密钥管理和多用户文件共享相关的漏洞。最近向多核处理器体系结构的转变为降低计算成本和最大化性能创造了有效的解决方案。在本文中,我们开发了一个并行的基于fuse的加密文件系统,称为ParallelFS,用于在磁盘上存储多媒体文件。该文件系统利用多核处理器的并行性,实现了对称密码和非对称密码的混合加密方法。通过以对用户完全动态和透明的方式执行加密、解密和密钥管理,可用性得到了显著增强。实验表明,与使用常规顺序加密处理的方案相比,所开发的ParallelFS将多媒体文件的读写性能分别提高了约35%和22%。
{"title":"Dynamic Multimedia Encryption Using a Parallel File System Based on Multi-Core Processors","authors":"O. A. Khashan, N. M. Khafajah, Waleed Alomoush, Mohammad Alshinwan, Sultan Alamri, Samer H. Atawneh, M. Alsmadi","doi":"10.3390/cryptography7010012","DOIUrl":"https://doi.org/10.3390/cryptography7010012","url":null,"abstract":"Securing multimedia data on disk drives is a major concern because of their rapidly increasing volumes over time, as well as the prevalence of security and privacy problems. Existing cryptographic schemes have high computational costs and slow response speeds. They also suffer from limited flexibility and usability from the user side, owing to continuous routine interactions. Dynamic encryption file systems can mitigate the negative effects of conventional encryption applications by automatically handling all encryption operations with minimal user input and a higher security level. However, most state-of-the-art cryptographic file systems do not provide the desired performance because their architectural design does not consider the unique features of multimedia data or the vulnerabilities related to key management and multi-user file sharing. The recent move towards multi-core processor architecture has created an effective solution for reducing the computational cost and maximizing the performance. In this paper, we developed a parallel FUSE-based encryption file system called ParallelFS for storing multimedia files on a disk. The developed file system exploits the parallelism of multi-core processors and implements a hybrid encryption method for symmetric and asymmetric ciphers. Usability is significantly enhanced by performing encryption, decryption, and key management in a manner that is fully dynamic and transparent to users. Experiments show that the developed ParallelFS improves the reading and writing performances of multimedia files by approximately 35% and 22%, respectively, over the schemes using normal sequential encryption processing.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"59 1","pages":"12"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83704622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Closer Look at the Chaotic Ring Oscillators based TRNG Design 基于TRNG设计的混沌环振荡器的深入研究
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.381-417
Shuqin Su, Bohan Yang, Vladimir Rožić, Ming-Jen Yang, Min Zhu, Shaojun Wei, Leibo Liu
TRNG is an essential component for security applications. A vulnerable TRNG could be exploited to facilitate potential attacks or be related to a reduced key space, and eventually results in a compromised cryptographic system. A digital FIRO-/GARO-based TRNG with high throughput and high entropy rate was introduced by Jovan Dj. Golic (TC’06). However, the fact that periodic oscillation is a main failure of FIRO-/GARO-based TRNGs is noticed in the paper (Markus Dichtl, ePrint’15). We verify this problem and estimate the consequential entropy loss using Lyapunov exponents and the test suite of the NIST SP 800-90B standard. To address the problem of periodic oscillations, we propose several implementation guidelines based on a gate-level model, a design methodology to build a reliable GARO-based TRNG, and an online test to improve the robustness of FIRO-/GARO-based TRNGs. The gate-level implementation guidelines illustrate the causes of periodic oscillations, which are verified by actual implementation and bifurcation diagram. Based on the design methodology, a suitable feedback polynomial can be selected by evaluating the feedback polynomials. The analysis and understanding of periodic oscillation and FIRO-/GARO-based TRNGs are deepened by delay adjustment. A TRNG with the selected feedback polynomial may occasionally enter periodic oscillations, due to active attacks and the delay inconstancy of implementations. This inconstancy might be caused by self-heating, temperature and voltage fluctuation, and the process variation among different silicon chips. Thus, an online test module, as one indispensable component of TRNGs, is proposed to detect periodic oscillations. The detected periodic oscillation can be eliminated by adjusting feedback polynomial or delays to improve the robustness. The online test module is composed of a lightweight and responsive detector with a high detection rate, outperforming the existing detector design and statistical tests. The areas, power consumptions and frequencies are evaluated based on the ASIC implementations of a GARO, the sampling circuit and the online test module. The gate-level implementation guidelines promote the future establishment of the stochastic model of FIRO-/GARO-based TRNGs with a deeper understanding.
TRNG是安全应用程序的重要组件。易受攻击的TRNG可能被利用来促进潜在的攻击或与减少的密钥空间相关,并最终导致加密系统受损。Jovan Dj介绍了一种基于数字FIRO / garo的高通量、高熵率TRNG。Golic (TC 06年)。然而,本文注意到周期性振荡是基于FIRO / garo的trng的主要故障(Markus Dichtl, ePrint ' 15)。我们验证了这个问题,并使用Lyapunov指数和NIST SP 800-90B标准的测试套件估计了相应的熵损失。为了解决周期性振荡问题,我们提出了几种基于门级模型的实现指南,一种构建可靠的基于garo的TRNG的设计方法,以及一种在线测试来提高基于FIRO / garo的TRNG的鲁棒性。门级实现指南说明了周期振荡的原因,并通过实际实现和分岔图进行了验证。根据设计方法,通过对反馈多项式进行评估,选择合适的反馈多项式。通过时延调整加深了对周期振荡和基于FIRO / garo的trng的分析和理解。由于主动攻击和实现的延迟不恒定,具有所选反馈多项式的TRNG可能偶尔会进入周期振荡。这种不稳定可能是由于自热、温度和电压波动以及不同硅片之间的工艺差异造成的。为此,提出了一个在线测试模块,作为trng不可缺少的组成部分来检测周期振荡。可以通过调整反馈多项式或延迟来消除检测到的周期振荡,从而提高鲁棒性。在线检测模块由轻量、响应快的检测器组成,检测率高,优于现有的检测器设计和统计测试。基于GARO、采样电路和在线测试模块的ASIC实现,对面积、功耗和频率进行了评估。门级实现指南将对未来基于FIRO / garo的trng随机模型的建立有更深入的理解。
{"title":"A Closer Look at the Chaotic Ring Oscillators based TRNG Design","authors":"Shuqin Su, Bohan Yang, Vladimir Rožić, Ming-Jen Yang, Min Zhu, Shaojun Wei, Leibo Liu","doi":"10.46586/tches.v2023.i2.381-417","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.381-417","url":null,"abstract":"TRNG is an essential component for security applications. A vulnerable TRNG could be exploited to facilitate potential attacks or be related to a reduced key space, and eventually results in a compromised cryptographic system. A digital FIRO-/GARO-based TRNG with high throughput and high entropy rate was introduced by Jovan Dj. Golic (TC’06). However, the fact that periodic oscillation is a main failure of FIRO-/GARO-based TRNGs is noticed in the paper (Markus Dichtl, ePrint’15). We verify this problem and estimate the consequential entropy loss using Lyapunov exponents and the test suite of the NIST SP 800-90B standard. To address the problem of periodic oscillations, we propose several implementation guidelines based on a gate-level model, a design methodology to build a reliable GARO-based TRNG, and an online test to improve the robustness of FIRO-/GARO-based TRNGs. The gate-level implementation guidelines illustrate the causes of periodic oscillations, which are verified by actual implementation and bifurcation diagram. Based on the design methodology, a suitable feedback polynomial can be selected by evaluating the feedback polynomials. The analysis and understanding of periodic oscillation and FIRO-/GARO-based TRNGs are deepened by delay adjustment. A TRNG with the selected feedback polynomial may occasionally enter periodic oscillations, due to active attacks and the delay inconstancy of implementations. This inconstancy might be caused by self-heating, temperature and voltage fluctuation, and the process variation among different silicon chips. Thus, an online test module, as one indispensable component of TRNGs, is proposed to detect periodic oscillations. The detected periodic oscillation can be eliminated by adjusting feedback polynomial or delays to improve the robustness. The online test module is composed of a lightweight and responsive detector with a high detection rate, outperforming the existing detector design and statistical tests. The areas, power consumptions and frequencies are evaluated based on the ASIC implementations of a GARO, the sampling circuit and the online test module. The gate-level implementation guidelines promote the future establishment of the stochastic model of FIRO-/GARO-based TRNGs with a deeper understanding.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"10 1","pages":"381-417"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80757625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FaultMeter: Quantitative Fault Attack Assessment of Block Cipher Software FaultMeter:分组密码软件的定量故障攻击评估
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.212-240
K. Keerthi, C. Rebeiro
Fault attacks are a potent class of physical attacks that exploit a fault njected during device operation to steal secret keys from a cryptographic device. The success of a fault attack depends intricately on (a) the cryptographic properties of the cipher, (b) the program structure, and (c) the underlying hardware architecture. While there are several tools that automate the process of fault attack evaluation, none of them consider all three influencing aspects.This paper proposes a framework called FaultMeter that builds on the state-of-art by not just identifying fault vulnerable locations in a block cipher software, but also providing a quantification for each vulnerable location. The quantification provides a probability that an injected fault can be successfully exploited. It takes into consideration the cryptographic properties of the cipher, structure of the implementation, and the underlying Instruction Set Architecture’s (ISA) susceptibility to faults. We demonstrate an application of FaultMeter to automatically insert optimal amounts of countermeasures in a program to meet the user’s security requirements while minimizing overheads. We demonstrate the versatility of the FaultMeter framework by evaluating five cipher implementations on multiple hardware platforms, namely, ARM (32 and 64 bit), RISC-V (32 and 64 bit), TI MSP-430 (16-bit) and Intel x86 (64-bit).
故障攻击是一类有效的物理攻击,它利用设备操作期间注入的故障从加密设备窃取密钥。错误攻击的成功取决于:(a)密码的加密特性,(b)程序结构,以及(c)底层硬件架构。虽然有一些工具可以自动化故障攻击评估过程,但它们都没有考虑到所有三个影响方面。本文提出了一个名为FaultMeter的框架,该框架建立在最新技术的基础上,不仅可以识别分组密码软件中的故障脆弱位置,还可以对每个脆弱位置进行量化。量化提供了成功开发注入断层的可能性。它考虑了密码的密码学特性、实现的结构以及底层指令集体系结构(ISA)对故障的敏感性。我们演示了FaultMeter的一个应用程序,它可以自动在程序中插入最优数量的对策,以满足用户的安全要求,同时最大限度地减少开销。我们通过在多个硬件平台上评估五种密码实现来展示FaultMeter框架的多功能性,即ARM(32位和64位),RISC-V(32位和64位),TI MSP-430(16位)和Intel x86(64位)。
{"title":"FaultMeter: Quantitative Fault Attack Assessment of Block Cipher Software","authors":"K. Keerthi, C. Rebeiro","doi":"10.46586/tches.v2023.i2.212-240","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.212-240","url":null,"abstract":"Fault attacks are a potent class of physical attacks that exploit a fault njected during device operation to steal secret keys from a cryptographic device. The success of a fault attack depends intricately on (a) the cryptographic properties of the cipher, (b) the program structure, and (c) the underlying hardware architecture. While there are several tools that automate the process of fault attack evaluation, none of them consider all three influencing aspects.This paper proposes a framework called FaultMeter that builds on the state-of-art by not just identifying fault vulnerable locations in a block cipher software, but also providing a quantification for each vulnerable location. The quantification provides a probability that an injected fault can be successfully exploited. It takes into consideration the cryptographic properties of the cipher, structure of the implementation, and the underlying Instruction Set Architecture’s (ISA) susceptibility to faults. We demonstrate an application of FaultMeter to automatically insert optimal amounts of countermeasures in a program to meet the user’s security requirements while minimizing overheads. We demonstrate the versatility of the FaultMeter framework by evaluating five cipher implementations on multiple hardware platforms, namely, ARM (32 and 64 bit), RISC-V (32 and 64 bit), TI MSP-430 (16-bit) and Intel x86 (64-bit).","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"17 1","pages":"212-240"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81143828","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
On Protecting SPHINCS+ Against Fault Attacks 保护sphinc +免受故障攻击
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.80-114
Aymeric Genêt
SPHINCS+ is a hash-based digital signature scheme that was selected by NIST in their post-quantum cryptography standardization process. The establishment of a universal forgery on the seminal scheme SPHINCS was shown to be feasible in practice by injecting a fault when the signing device constructs any non-top subtree. Ever since the attack has been made public, little effort was spent to protect the SPHINCS family against attacks by faults. This paper works in this direction in the context of SPHINCS+ and analyzes the current algorithms that aim to prevent fault-based forgeries.First, the paper adapts the original attack to SPHINCS+ reinforced with randomized signing and extends the applicability of the attack to any combination of faulty and valid signatures. Considering the adaptation, the paper then presents a thorough analysis of the attack. In particular, the analysis shows that, with high probability, the security guarantees of SPHINCS+ significantly drop when a single random bit flip occurs anywhere in the signing procedure and that the resulting faulty signature cannot be detected with the verification procedure. The paper shows both in theory and experimentally that the countermeasures based on caching the intermediate W-OTS+s offer a marginally greater protection against unintentional faults, and that such countermeasures are circumvented with a tolerable number of queries in an active attack. Based on these results, the paper recommends real-world deployments of SPHINCS+ to implement redundancy checks.
SPHINCS+是NIST在后量子密码学标准化过程中选择的基于哈希的数字签名方案。通过在签名装置构造任意非顶子树时注入错误,证明了在种子方案SPHINCS上建立通用伪造的可行性。自从这次攻击被公开以来,几乎没有人采取任何措施来保护SPHINCS家族免受错误的攻击。本文在SPHINCS+的背景下朝这个方向进行了研究,并分析了当前旨在防止基于故障的伪造的算法。首先,本文将原有的攻击方法适用于随机签名增强的SPHINCS+,并将攻击的适用性扩展到任意错误签名和有效签名的组合。从适应性的角度出发,对攻击进行了深入的分析。特别是,分析表明,在签名过程中任何地方发生单个随机位翻转时,SPHINCS+的安全性保证很可能会显著下降,并且验证过程无法检测到由此产生的错误签名。本文从理论和实验两方面表明,基于缓存中间W-OTS+s的对策对非故意错误提供了略强的保护,并且在主动攻击中可以使用可容忍的查询数量来规避此类对策。基于这些结果,本文建议在实际环境中部署SPHINCS+来实现冗余检查。
{"title":"On Protecting SPHINCS+ Against Fault Attacks","authors":"Aymeric Genêt","doi":"10.46586/tches.v2023.i2.80-114","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.80-114","url":null,"abstract":"SPHINCS+ is a hash-based digital signature scheme that was selected by NIST in their post-quantum cryptography standardization process. The establishment of a universal forgery on the seminal scheme SPHINCS was shown to be feasible in practice by injecting a fault when the signing device constructs any non-top subtree. Ever since the attack has been made public, little effort was spent to protect the SPHINCS family against attacks by faults. This paper works in this direction in the context of SPHINCS+ and analyzes the current algorithms that aim to prevent fault-based forgeries.First, the paper adapts the original attack to SPHINCS+ reinforced with randomized signing and extends the applicability of the attack to any combination of faulty and valid signatures. Considering the adaptation, the paper then presents a thorough analysis of the attack. In particular, the analysis shows that, with high probability, the security guarantees of SPHINCS+ significantly drop when a single random bit flip occurs anywhere in the signing procedure and that the resulting faulty signature cannot be detected with the verification procedure. The paper shows both in theory and experimentally that the countermeasures based on caching the intermediate W-OTS+s offer a marginally greater protection against unintentional faults, and that such countermeasures are circumvented with a tolerable number of queries in an active attack. Based on these results, the paper recommends real-world deployments of SPHINCS+ to implement redundancy checks.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"6 1","pages":"80-114"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87896490","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1