首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
Certificateless Searchable Encryption Scheme in Multi-User Environment 多用户环境下的无证书可搜索加密方案
Pub Date : 2022-12-02 DOI: 10.3390/cryptography6040061
Tao Feng, Jiewen Si
Searchable encryption technology enables users to access data that has been made publicly encrypted without divulging the original content. The majority of the currently available multi-user certificateless searchable encryption technologies are based on identity-based public key encryption as well as conventional public key cryptosystems. Thus, they are challenged to adapt to the security needs of today’s large-scale network computing environment. As a result, issues such as excessive overhead, poor security, and the inability to handle large-scale applications are unavoidable. In order to address the aforementioned issues, this paper uses the method of combining public key authentication encryption and searchable encryption to propose a certificateless searchable encryption scheme in multi-user circumstances. The stochastic prediction model demonstrates that the scheme can effectively fend off keyword guessing attacks. The proposed algorithm not only performs well in terms of computation but also significantly reduces the amount of computation in simulations.
可搜索加密技术使用户能够访问已公开加密的数据,而不会泄露原始内容。目前大多数可用的多用户无证书可搜索加密技术都是基于身份的公钥加密以及传统的公钥加密系统。因此,如何适应当今大规模网络计算环境的安全需求是一个挑战。因此,诸如开销过大、安全性差以及无法处理大规模应用程序等问题是不可避免的。为了解决上述问题,本文采用公钥认证加密与可搜索加密相结合的方法,提出了一种多用户环境下的无证书可搜索加密方案。随机预测模型表明,该方案能够有效抵御关键词猜测攻击。该算法不仅在计算量方面表现良好,而且在仿真中显著减少了计算量。
{"title":"Certificateless Searchable Encryption Scheme in Multi-User Environment","authors":"Tao Feng, Jiewen Si","doi":"10.3390/cryptography6040061","DOIUrl":"https://doi.org/10.3390/cryptography6040061","url":null,"abstract":"Searchable encryption technology enables users to access data that has been made publicly encrypted without divulging the original content. The majority of the currently available multi-user certificateless searchable encryption technologies are based on identity-based public key encryption as well as conventional public key cryptosystems. Thus, they are challenged to adapt to the security needs of today’s large-scale network computing environment. As a result, issues such as excessive overhead, poor security, and the inability to handle large-scale applications are unavoidable. In order to address the aforementioned issues, this paper uses the method of combining public key authentication encryption and searchable encryption to propose a certificateless searchable encryption scheme in multi-user circumstances. The stochastic prediction model demonstrates that the scheme can effectively fend off keyword guessing attacks. The proposed algorithm not only performs well in terms of computation but also significantly reduces the amount of computation in simulations.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"16 1","pages":"61"},"PeriodicalIF":0.0,"publicationDate":"2022-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74021418","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
High-order Polynomial Comparison and Masking Lattice-based Encryption 基于高阶多项式比较和掩蔽格的加密
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.153-192
J. Coron, François Gérard, Simon Montoya, R. Zeitoun
The main protection against side-channel attacks consists in computing every function with multiple shares via the masking countermeasure. For IND-CCA secure lattice-based encryption schemes, the masking of the decryption algorithm requires the high-order computation of a polynomial comparison. In this paper, we describe and evaluate a number of different techniques for such high-order comparison, always with a security proof in the ISW probing model. As an application, we describe the full high-order masking of the NIST standard Kyber, with a concrete implementation on ARM Cortex M architecture, and a t-test evaluation.
针对侧信道攻击的主要防护措施是通过屏蔽对策计算具有多个共享的每个函数。对于基于IND-CCA安全格的加密方案,解密算法的屏蔽需要多项式比较的高阶计算。在本文中,我们描述和评估了许多用于这种高阶比较的不同技术,并且在ISW探测模型中始终具有安全性证明。作为一个应用,我们描述了NIST标准Kyber的全高阶掩模,在ARM Cortex M架构上的具体实现,并进行了t检验评估。
{"title":"High-order Polynomial Comparison and Masking Lattice-based Encryption","authors":"J. Coron, François Gérard, Simon Montoya, R. Zeitoun","doi":"10.46586/tches.v2023.i1.153-192","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.153-192","url":null,"abstract":"The main protection against side-channel attacks consists in computing every function with multiple shares via the masking countermeasure. For IND-CCA secure lattice-based encryption schemes, the masking of the decryption algorithm requires the high-order computation of a polynomial comparison. In this paper, we describe and evaluate a number of different techniques for such high-order comparison, always with a security proof in the ISW probing model. As an application, we describe the full high-order masking of the NIST standard Kyber, with a concrete implementation on ARM Cortex M architecture, and a t-test evaluation.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"527 1","pages":"153-192"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89704356","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Low-Latency and Low-Randomness Second-Order Masked Cubic Functions 低延迟和低随机二阶掩模三次函数
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.113-152
Aein Rezaei Shahmirzadi, S. Dhooghe, A. Moradi
Masking schemes are the most popular countermeasure to mitigate Side-Channel Analysis (SCA) attacks. Compared to software, their hardware implementations require certain considerations with respect to physical defaults, such as glitches. To counter this extended leakage effect, the technique known as Threshold Implementation (TI) has proven to be a reliable solution. However, its efficiency, namely the number of shares, is tied to the algebraic degree of the target function. As a result, the application of TI may lead to unaffordable implementation costs. This dependency is relaxed by the successor schemes where the minimum number of d + 1 shares suffice for dth-order protection independent of the function’s algebraic degree. By this, although the number of input shares is reduced, the implementation costs are not necessarily low due to their high demand for fresh randomness. It becomes even more challenging when a joint low-latency and low-randomness cost is desired. In this work, we provide a methodology to realize the second-order glitch-extended probing-secure implementation of cubic functions with three shares while allowing to reuse fresh randomness. This enables us to construct low-latency second-order secure implementations of several popular lightweight block ciphers, including Skinny, Midori, and Prince, with a very limited number of fresh masks. Notably, compared to state-of-the-art equivalent implementations, our designs lower the latency in terms of the number of clock cycles while keeping randomness costs low.
掩蔽方案是缓解侧信道分析(SCA)攻击的最流行的对策。与软件相比,它们的硬件实现需要对物理默认值(如故障)进行某些考虑。为了对抗这种扩展泄漏效应,被称为阈值实现(TI)的技术已被证明是一种可靠的解决方案。然而,它的效率,即股份的数量,与目标函数的代数程度有关。因此,TI的应用可能导致无法承受的实施成本。后续方案放宽了这种依赖性,其中d + 1份额的最小数量足以独立于函数的代数度进行d阶保护。这样,虽然减少了输入份额的数量,但由于其对新鲜随机性的要求较高,实施成本并不一定低。当需要联合低延迟和低随机成本时,它变得更加具有挑战性。在这项工作中,我们提供了一种方法来实现具有三个共享的三次函数的二阶故障扩展探测安全实现,同时允许重用新的随机性。这使我们能够用非常有限的新掩码构建几种流行的轻量级分组密码(包括Skinny, Midori和Prince)的低延迟二阶安全实现。值得注意的是,与最先进的等效实现相比,我们的设计降低了时钟周期数量方面的延迟,同时保持了较低的随机性成本。
{"title":"Low-Latency and Low-Randomness Second-Order Masked Cubic Functions","authors":"Aein Rezaei Shahmirzadi, S. Dhooghe, A. Moradi","doi":"10.46586/tches.v2023.i1.113-152","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.113-152","url":null,"abstract":"Masking schemes are the most popular countermeasure to mitigate Side-Channel Analysis (SCA) attacks. Compared to software, their hardware implementations require certain considerations with respect to physical defaults, such as glitches. To counter this extended leakage effect, the technique known as Threshold Implementation (TI) has proven to be a reliable solution. However, its efficiency, namely the number of shares, is tied to the algebraic degree of the target function. As a result, the application of TI may lead to unaffordable implementation costs. This dependency is relaxed by the successor schemes where the minimum number of d + 1 shares suffice for dth-order protection independent of the function’s algebraic degree. By this, although the number of input shares is reduced, the implementation costs are not necessarily low due to their high demand for fresh randomness. It becomes even more challenging when a joint low-latency and low-randomness cost is desired. In this work, we provide a methodology to realize the second-order glitch-extended probing-secure implementation of cubic functions with three shares while allowing to reuse fresh randomness. This enables us to construct low-latency second-order secure implementations of several popular lightweight block ciphers, including Skinny, Midori, and Prince, with a very limited number of fresh masks. Notably, compared to state-of-the-art equivalent implementations, our designs lower the latency in terms of the number of clock cycles while keeping randomness costs low.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"57 1","pages":"113-152"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88344401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
SoK: SCA-secure ECC in software - mission impossible? 软件中的sca安全ECC -不可能的任务?
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.557-589
L. Batina, L. Chmielewski, Björn Haase, Niels Samwel, P. Schwabe
This paper describes an ECC implementation computing the X25519 keyexchange protocol on the Arm Cortex-M4 microcontroller. For providing protections against various side-channel and fault attacks we first review known attacks and countermeasures, then we provide software implementations that come with extensive mitigations, and finally we present a preliminary side-channel evaluation. To our best knowledge, this is the first public software claiming affordable protection against multiple classes of attacks that are motivated by distinct real-world application scenarios. We distinguish between X25519 with ephemeral keys and X25519 with static keys and show that the overhead to our baseline unprotected implementation is about 37% and 243%, respectively. While this might seem to be a high price to pay for security, we also show that even our (most protected) static implementation is at least as efficient as widely-deployed ECC cryptographic libraries, which offer much less protection.
本文介绍了在Arm Cortex-M4微控制器上实现X25519密钥交换协议的ECC实现。为了提供针对各种侧信道和故障攻击的保护,我们首先审查已知的攻击和对策,然后提供带有广泛缓解措施的软件实现,最后我们提出初步的侧信道评估。据我们所知,这是第一个声称可以负担得起的针对多种攻击的公共软件,这些攻击是由不同的现实世界应用程序场景引起的。我们区分了使用临时密钥的X25519和使用静态密钥的X25519,并表明基线无保护实现的开销分别约为37%和243%。虽然这似乎是为安全性付出的高昂代价,但我们也表明,即使我们的(最受保护的)静态实现至少与广泛部署的ECC加密库一样高效,后者提供的保护要少得多。
{"title":"SoK: SCA-secure ECC in software - mission impossible?","authors":"L. Batina, L. Chmielewski, Björn Haase, Niels Samwel, P. Schwabe","doi":"10.46586/tches.v2023.i1.557-589","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.557-589","url":null,"abstract":"This paper describes an ECC implementation computing the X25519 keyexchange protocol on the Arm Cortex-M4 microcontroller. For providing protections against various side-channel and fault attacks we first review known attacks and countermeasures, then we provide software implementations that come with extensive mitigations, and finally we present a preliminary side-channel evaluation. To our best knowledge, this is the first public software claiming affordable protection against multiple classes of attacks that are motivated by distinct real-world application scenarios. We distinguish between X25519 with ephemeral keys and X25519 with static keys and show that the overhead to our baseline unprotected implementation is about 37% and 243%, respectively. While this might seem to be a high price to pay for security, we also show that even our (most protected) static implementation is at least as efficient as widely-deployed ECC cryptographic libraries, which offer much less protection.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"5 1","pages":"557-589"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87283697","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ImpedanceVerif: On-Chip Impedance Sensing for System-Level Tampering Detection 用于系统级篡改检测的片上阻抗传感
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.301-325
Tahoura Mosavirik, P. Schaumont, Shahin Tajik
Physical attacks can compromise the security of cryptographic devices. Depending on the attack’s requirements, adversaries might need to (i) place probes in the proximity of the integrated circuits (ICs) package, (ii) create physical connections between their probes/wires and the system’s PCB, or (iii) physically tamper with the PCB’s components, chip’s package, or substitute the entire PCB to prepare the device for the attack. While tamper-proof enclosures prevent and detect physical access to the system, their high manufacturing cost and incompatibility with legacy systems make them unattractive for many low-cost scenarios. In this paper, inspired by methods known from the field of power integrity analysis, we demonstrate how the impedance characterization of the system’s power distribution network (PDN) using on-chip circuit-based network analyzers can detect various classes of tamper events. We explain how these embedded network analyzers, without any modifications to the system, can be deployed on FPGAs to extract the frequency response of the PDN. The analysis of these frequency responses reveals different classes of tamper events from board to chip level. To validate our claims, we run an embedded network analyzer on FPGAs of a family of commercial development kits and perform extensive measurements for various classes of PCB and IC package tampering required for conducting different side-channel or fault attacks. Using the Wasserstein Distance as a statistical metric, we further show that we can confidently detect tamper events. Our results, interestingly, show that even environment-level tampering activities, such as the proximity of contactless EM probes to the IC package or slightly polished IC package, can be detected using on-chip impedance sensing.
物理攻击会危及加密设备的安全性。根据攻击的要求,攻击者可能需要(i)将探针放置在集成电路(ic)封装附近,(ii)在探针/电线与系统PCB之间建立物理连接,或(iii)物理篡改PCB的组件,芯片的封装,或替换整个PCB以准备设备进行攻击。虽然防篡改外壳可以防止和检测对系统的物理访问,但它们的高制造成本和与传统系统的不兼容性使它们在许多低成本场景中没有吸引力。在本文中,受功率完整性分析领域已知方法的启发,我们演示了如何使用基于片上电路的网络分析仪对系统配电网络(PDN)进行阻抗表征,以检测各种类型的篡改事件。我们解释了这些嵌入式网络分析仪如何在不修改系统的情况下部署在fpga上以提取PDN的频率响应。对这些频率响应的分析揭示了从板到芯片级别的不同类别的篡改事件。为了验证我们的主张,我们在一系列商业开发套件的fpga上运行嵌入式网络分析仪,并对进行不同侧信道或故障攻击所需的各种类型的PCB和IC封装篡改进行广泛的测量。使用Wasserstein距离作为统计度量,我们进一步证明我们可以自信地检测篡改事件。有趣的是,我们的研究结果表明,即使是环境级别的篡改活动,例如非接触式电磁探头靠近IC封装或稍微抛光的IC封装,也可以使用片上阻抗传感检测到。
{"title":"ImpedanceVerif: On-Chip Impedance Sensing for System-Level Tampering Detection","authors":"Tahoura Mosavirik, P. Schaumont, Shahin Tajik","doi":"10.46586/tches.v2023.i1.301-325","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.301-325","url":null,"abstract":"Physical attacks can compromise the security of cryptographic devices. Depending on the attack’s requirements, adversaries might need to (i) place probes in the proximity of the integrated circuits (ICs) package, (ii) create physical connections between their probes/wires and the system’s PCB, or (iii) physically tamper with the PCB’s components, chip’s package, or substitute the entire PCB to prepare the device for the attack. While tamper-proof enclosures prevent and detect physical access to the system, their high manufacturing cost and incompatibility with legacy systems make them unattractive for many low-cost scenarios. In this paper, inspired by methods known from the field of power integrity analysis, we demonstrate how the impedance characterization of the system’s power distribution network (PDN) using on-chip circuit-based network analyzers can detect various classes of tamper events. We explain how these embedded network analyzers, without any modifications to the system, can be deployed on FPGAs to extract the frequency response of the PDN. The analysis of these frequency responses reveals different classes of tamper events from board to chip level. To validate our claims, we run an embedded network analyzer on FPGAs of a family of commercial development kits and perform extensive measurements for various classes of PCB and IC package tampering required for conducting different side-channel or fault attacks. Using the Wasserstein Distance as a statistical metric, we further show that we can confidently detect tamper events. Our results, interestingly, show that even environment-level tampering activities, such as the proximity of contactless EM probes to the IC package or slightly polished IC package, can be detected using on-chip impedance sensing.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"9 1","pages":"301-325"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85863914","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations 蒙特卡罗密钥秩估计用于侧信道安全评估
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.277-300
Giovanni Camurati, Matteo Dell'Amico, François-Xavier Standaert
Key rank estimation provides a measure of the effort that the attacker has to spend bruteforcing the key of a cryptographic algorithm, after having gained some information from a side channel attack. We present MCRank, a novel method for key rank estimation based on Monte Carlo sampling. MCRank provides an unbiased estimate of the rank and a confidence interval. Its bounds rapidly become tight for increasing sample size, with a corresponding linear increase of the execution time. When applied to evaluate an AES-128 implementation, MCRank can be orders of magnitude faster than the state-of-the-art histogram-based enumeration method for comparable bound tightness. It also scales better than previous work for large keys, up to 2048 bytes. Besides its conceptual simplicity and efficiency, MCRank can assess for the first time the security of large keys even if the probability distributions given the side channel leakage are not independent between subkeys, which occurs, for example, when evaluating the leakage security of an AES-256 implementation.
密钥等级估计提供了攻击者在从侧信道攻击中获得一些信息后,对加密算法的密钥进行暴力破解所付出的努力的度量。提出了一种基于蒙特卡罗采样的键秩估计新方法MCRank。m曲克提供秩和置信区间的无偏估计。随着样本量的增加,其边界迅速变得紧,执行时间也相应线性增加。当应用于评估AES-128实现时,MCRank可以比最先进的基于直方图的枚举方法快几个数量级。对于大密钥,它的可扩展性也比以前的工作更好,最多可达2048字节。除了概念上的简单和高效外,MCRank还可以首次评估大密钥的安全性,即使给定侧信道泄漏的概率分布在子密钥之间不是独立的,例如,在评估AES-256实现的泄漏安全性时就会发生这种情况。
{"title":"MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations","authors":"Giovanni Camurati, Matteo Dell'Amico, François-Xavier Standaert","doi":"10.46586/tches.v2023.i1.277-300","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.277-300","url":null,"abstract":"Key rank estimation provides a measure of the effort that the attacker has to spend bruteforcing the key of a cryptographic algorithm, after having gained some information from a side channel attack. We present MCRank, a novel method for key rank estimation based on Monte Carlo sampling. MCRank provides an unbiased estimate of the rank and a confidence interval. Its bounds rapidly become tight for increasing sample size, with a corresponding linear increase of the execution time. When applied to evaluate an AES-128 implementation, MCRank can be orders of magnitude faster than the state-of-the-art histogram-based enumeration method for comparable bound tightness. It also scales better than previous work for large keys, up to 2048 bytes. Besides its conceptual simplicity and efficiency, MCRank can assess for the first time the security of large keys even if the probability distributions given the side channel leakage are not independent between subkeys, which occurs, for example, when evaluating the leakage security of an AES-256 implementation.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"14 1","pages":"277-300"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78578599","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Adapting Belief Propagation to Counter Shuffling of NTTs 适应信念传播对抗ntt洗牌
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.60-88
Julius Hermelink, Silvan Streit, E. Strieder, Katharina Thieme
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number of recently proposed Belief Propagation (BP)-based Side Channel Attacks (SCAs). Ravi et al. have recently proposed a number of countermeasures mitigating these attacks.In 2021, Hamburg et al. presented a chosen-ciphertext enabled SCA improving noise-resistance, which we use as a starting point to state our findings. We introduce a pre-processing step as well as a new factor node which we call shuffle node. Shuffle nodes allow for a modified version of BP when included into a factor graph. The node iteratively learns the shuffling permutation of fine shuffling within a BP run.We further expand our attacker model and describe several matching algorithms to find inter-layer connections based on shuffled measurements. Our matching algorithm allows for either mixing prior distributions according to a doubly stochastic mix matrix or to extract permutations and perform an exact un-matching of layers. We additionally discuss the usage of sub-graph inference to reduce uncertainty and improve un-shuffling of butterflies.Based on our results, we conclude that the proposed countermeasures of Ravi et al. are powerful and counter Hamburg et al., yet could lead to a false security perception – a powerful adversary could still launch successful attacks. We discuss on the capabilities needed to defeat shuffling in the setting of Hamburg et al. using our expanded attacker model.Our methods are not limited to the presented case but provide a toolkit to analyze and evaluate shuffling countermeasures in BP-based attack scenarios.
数论变换(NTT)是近年来引入的基于点阵的后量子(PQ)密码学的主要组成部分。NTT是最近提出的基于信念传播(BP)的侧信道攻击(sca)的目标。Ravi等人最近提出了一些缓解这些攻击的对策。在2021年,Hamburg等人提出了一种选择密文的SCA,可以提高抗噪声性,我们将其作为陈述我们研究结果的起点。我们引入了一个预处理步骤和一个新的因子节点,我们称之为shuffle节点。Shuffle节点允许将BP的修改版本包含到因子图中。节点在一个BP运行中迭代学习精细洗牌的洗牌排列。我们进一步扩展了我们的攻击者模型,并描述了几种匹配算法来查找基于洗牌测量的层间连接。我们的匹配算法允许根据双重随机混合矩阵混合先验分布或提取排列并执行层的精确不匹配。此外,我们还讨论了子图推理的使用,以减少不确定性和改进蝴蝶的非洗牌。根据我们的研究结果,我们得出结论,Ravi等人提出的对策是强大的,可以对抗Hamburg等人,但可能导致错误的安全感知-强大的对手仍然可以发起成功的攻击。我们使用扩展的攻击者模型讨论了在Hamburg等人的设置中击败洗牌所需的能力。我们的方法不仅限于所介绍的案例,还提供了一个工具包来分析和评估基于bp的攻击场景中的洗牌对策。
{"title":"Adapting Belief Propagation to Counter Shuffling of NTTs","authors":"Julius Hermelink, Silvan Streit, E. Strieder, Katharina Thieme","doi":"10.46586/tches.v2023.i1.60-88","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.60-88","url":null,"abstract":"The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number of recently proposed Belief Propagation (BP)-based Side Channel Attacks (SCAs). Ravi et al. have recently proposed a number of countermeasures mitigating these attacks.In 2021, Hamburg et al. presented a chosen-ciphertext enabled SCA improving noise-resistance, which we use as a starting point to state our findings. We introduce a pre-processing step as well as a new factor node which we call shuffle node. Shuffle nodes allow for a modified version of BP when included into a factor graph. The node iteratively learns the shuffling permutation of fine shuffling within a BP run.We further expand our attacker model and describe several matching algorithms to find inter-layer connections based on shuffled measurements. Our matching algorithm allows for either mixing prior distributions according to a doubly stochastic mix matrix or to extract permutations and perform an exact un-matching of layers. We additionally discuss the usage of sub-graph inference to reduce uncertainty and improve un-shuffling of butterflies.Based on our results, we conclude that the proposed countermeasures of Ravi et al. are powerful and counter Hamburg et al., yet could lead to a false security perception – a powerful adversary could still launch successful attacks. We discuss on the capabilities needed to defeat shuffling in the setting of Hamburg et al. using our expanded attacker model.Our methods are not limited to the presented case but provide a toolkit to analyze and evaluate shuffling countermeasures in BP-based attack scenarios.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":" 34","pages":"60-88"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91412842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Risky Translations: Securing TLBs against Timing Side Channels 有风险的翻译:确保tlb不受定时侧信道的影响
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.1-31
Florian Stolz, Jan Philipp Thoma, Pascal Sasdrich, T. Güneysu
Microarchitectural side-channel vulnerabilities in modern processors are known to be a powerful attack vector that can be utilized to bypass common security boundaries like memory isolation. As shown by recent variants of transient execution attacks related to Spectre and Meltdown, those side channels allow to leak data from the microarchitecture to the observable architectural state. The vast majority of attacks currently build on the cache-timing side channel, since it is easy to exploit and provides a reliable, fine-grained communication channel. Therefore, many proposals for side-channel secure cache architectures have been made. However, caches are not the only source of side-channel leakage in modern processors and mitigating the cache side channel will inevitably lead to attacks exploiting other side channels. In this work, we focus on defeating side-channel attacks based on page translations.It has been shown that the Translation Lookaside Buffer (TLB) can be exploited in a very similar fashion to caches. Since the main caches and the TLB share many features in their architectural design, the question arises whether existing countermeasures against cache-timing attacks can be used to secure the TLB. We analyze state-ofthe-art proposals for side-channel secure cache architectures and investigate their applicability to TLB side channels. We find that those cache countermeasures are notdirectly applicable to TLBs, and propose TLBcoat, a new side-channel secure TLB architecture. We provide evidence of TLB side-channel leakage on RISC-V-based Linux systems, and demonstrate that TLBcoat prevents this leakage. We implement TLBcoat using the gem5 simulator and evaluate its performance using the PARSEC benchmark suite.
众所周知,现代处理器中的微体系结构侧通道漏洞是一种强大的攻击向量,可以用来绕过内存隔离等常见安全边界。正如最近与Spectre和Meltdown相关的瞬态执行攻击变体所示,这些侧通道允许将数据从微架构泄漏到可观察的架构状态。目前绝大多数攻击都建立在缓存计时侧通道上,因为它很容易被利用,并且提供了可靠的、细粒度的通信通道。因此,人们提出了许多关于侧信道安全缓存架构的建议。然而,在现代处理器中,缓存并不是侧通道泄漏的唯一来源,减轻缓存侧通道将不可避免地导致利用其他侧通道的攻击。在这项工作中,我们专注于击败基于页面翻译的侧信道攻击。已经证明,可以以与缓存非常相似的方式利用翻译暂存缓冲区(TLB)。由于主缓存和TLB在其体系结构设计中共享许多特性,因此出现了是否可以使用现有的针对缓存定时攻击的对策来保护TLB的问题。我们分析了边信道安全缓存架构的最新建议,并研究了它们对TLB边信道的适用性。我们发现这些缓存对策并不直接适用于TLB,并提出了一种新的边信道安全TLB架构TLBcoat。我们提供了基于risc - v的Linux系统上TLB侧通道泄漏的证据,并证明TLBcoat可以防止这种泄漏。我们使用gem5模拟器实现TLBcoat,并使用PARSEC基准测试套件评估其性能。
{"title":"Risky Translations: Securing TLBs against Timing Side Channels","authors":"Florian Stolz, Jan Philipp Thoma, Pascal Sasdrich, T. Güneysu","doi":"10.46586/tches.v2023.i1.1-31","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.1-31","url":null,"abstract":"Microarchitectural side-channel vulnerabilities in modern processors are known to be a powerful attack vector that can be utilized to bypass common security boundaries like memory isolation. As shown by recent variants of transient execution attacks related to Spectre and Meltdown, those side channels allow to leak data from the microarchitecture to the observable architectural state. The vast majority of attacks currently build on the cache-timing side channel, since it is easy to exploit and provides a reliable, fine-grained communication channel. Therefore, many proposals for side-channel secure cache architectures have been made. However, caches are not the only source of side-channel leakage in modern processors and mitigating the cache side channel will inevitably lead to attacks exploiting other side channels. In this work, we focus on defeating side-channel attacks based on page translations.It has been shown that the Translation Lookaside Buffer (TLB) can be exploited in a very similar fashion to caches. Since the main caches and the TLB share many features in their architectural design, the question arises whether existing countermeasures against cache-timing attacks can be used to secure the TLB. We analyze state-ofthe-art proposals for side-channel secure cache architectures and investigate their applicability to TLB side channels. We find that those cache countermeasures are notdirectly applicable to TLBs, and propose TLBcoat, a new side-channel secure TLB architecture. We provide evidence of TLB side-channel leakage on RISC-V-based Linux systems, and demonstrate that TLBcoat prevents this leakage. We implement TLBcoat using the gem5 simulator and evaluate its performance using the PARSEC benchmark suite.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"40 1","pages":"1-31"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90091260","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Higher-Order DCA Attacks on White-Box Implementations with Masking and Shuffling Countermeasures 基于屏蔽和变换对抗的白盒实现的高阶DCA攻击
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.369-400
Yufeng Tang, Zhenghu Gong, Jinhai Chen, Nanjiang Xie
On white-box implementations, it has been proven that differential computation analysis (DCA) can recover secret keys without time-costly reverse engineering. At CHES 2021, Seker et al. combined linear and non-linear masking protections (SEL masking) to prevent sensitive variables from being predicted by DCA. At Eurocrypt 2021, Biryukov and Udovenko introduced a public dummy shuffling construction (BU shuffling) to protect sensitive functions. In this paper, we extend higher-order DCA (HO-DCA) to higher-degree context for exploiting the vulnerabilities against the state-of-the-art countermeasures. The data-dependency HO-DCA (DDHO-DCA), which is proposed at CHES 2020, is improved to successfully recover the correct key of SEL masking. In specific, our improved DDHO-DCA can also enhance the attack result of #100 which is the third winning challenge in WhibOx 2019. Since the XOR phase plays the same role as linear masking, we prove that a specific BU shuffling is vulnerable to HO-DCA attacks. Furthermore, we demonstrate that the combination of SEL masking and the specific BU shuffling still cannot defeat our higher-degree HO-DCA and improved DDHO-DCA attacks.
在白盒实现中,已经证明差分计算分析(DCA)可以在不耗费时间的逆向工程的情况下恢复密钥。在CHES 2021上,Seker等人将线性和非线性掩蔽保护(SEL掩蔽)相结合,以防止DCA预测敏感变量。在Eurocrypt 2021上,Biryukov和Udovenko引入了公共虚拟洗牌结构(BU洗牌)来保护敏感功能。在本文中,我们将高阶DCA (HO-DCA)扩展到更高程度的环境中,以利用针对最先进对策的漏洞。对ches2020上提出的数据依赖HO-DCA (dho - dca)进行了改进,成功地恢复了SEL掩码的正确密钥。具体来说,我们改进的dho - dca还可以增强#100的攻击结果,这是whbox 2019的第三个获胜挑战。由于异或相位与线性掩蔽起着相同的作用,我们证明了特定的BU变换容易受到HO-DCA攻击。此外,我们证明了SEL掩蔽和特定BU变换的组合仍然不能击败我们更高程度的HO-DCA和改进的dho - dca攻击。
{"title":"Higher-Order DCA Attacks on White-Box Implementations with Masking and Shuffling Countermeasures","authors":"Yufeng Tang, Zhenghu Gong, Jinhai Chen, Nanjiang Xie","doi":"10.46586/tches.v2023.i1.369-400","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.369-400","url":null,"abstract":"On white-box implementations, it has been proven that differential computation analysis (DCA) can recover secret keys without time-costly reverse engineering. At CHES 2021, Seker et al. combined linear and non-linear masking protections (SEL masking) to prevent sensitive variables from being predicted by DCA. At Eurocrypt 2021, Biryukov and Udovenko introduced a public dummy shuffling construction (BU shuffling) to protect sensitive functions. In this paper, we extend higher-order DCA (HO-DCA) to higher-degree context for exploiting the vulnerabilities against the state-of-the-art countermeasures. The data-dependency HO-DCA (DDHO-DCA), which is proposed at CHES 2020, is improved to successfully recover the correct key of SEL masking. In specific, our improved DDHO-DCA can also enhance the attack result of #100 which is the third winning challenge in WhibOx 2019. Since the XOR phase plays the same role as linear masking, we prove that a specific BU shuffling is vulnerable to HO-DCA attacks. Furthermore, we demonstrate that the combination of SEL masking and the specific BU shuffling still cannot defeat our higher-degree HO-DCA and improved DDHO-DCA attacks.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"33 1","pages":"369-400"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81372936","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions BipBip:一个具有小尺寸的低延迟可调分组密码
Pub Date : 2022-11-29 DOI: 10.46586/tches.v2023.i1.326-368
Yanis Belkheyar, J. Daemen, Christoph Dobraunig, Santosh K. Ghosh, Shahram Rasoolzadeh
Recently, a memory safety concept called Cryptographic Capability Computing (C3) has been proposed. C3 is the first memory safety mechanism that works without requiring extra storage for metadata and hence, has the potential to significantly enhance the security of modern IT-systems at a rather low cost. To achieve this, C3 heavily relies on ultra-low-latency cryptographic primitives. However, the most crucial primitive required by C3 demands uncommon dimensions. To partially encrypt 64-bit pointers, a 24-bit tweakable block cipher with a 40-bit tweak is needed. The research on low-latency tweakable block ciphers with such small dimensions is not very mature. Therefore, designing such a cipher provides a great research challenge, which we take on with this paper. As a result, we present BipBip, a 24-bit tweakable block cipher with a 40-bit tweak that allows for ASIC implementations with a latency of 3 cycles at a 4.5 GHz clock frequency on a modern 10 nm CMOS technology.
最近,人们提出了一种名为加密能力计算(Cryptographic Capability Computing, C3)的内存安全概念。C3是第一种不需要额外存储元数据的内存安全机制,因此它有可能以相当低的成本显著增强现代it系统的安全性。为了实现这一点,C3在很大程度上依赖于超低延迟的加密原语。然而,C3所要求的最关键的原语要求不常见的尺寸。要对64位指针进行部分加密,需要一个具有40位调整的24位可调整块密码。对于如此小尺寸的低延迟可调分组密码的研究还不是很成熟。因此,设计这样的密码提供了一个巨大的研究挑战,我们在本文中进行了研究。因此,我们提出了BipBip,这是一种24位可调整的分组密码,具有40位调整,允许在现代10纳米CMOS技术上以4.5 GHz时钟频率实现延迟为3个周期的ASIC。
{"title":"BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions","authors":"Yanis Belkheyar, J. Daemen, Christoph Dobraunig, Santosh K. Ghosh, Shahram Rasoolzadeh","doi":"10.46586/tches.v2023.i1.326-368","DOIUrl":"https://doi.org/10.46586/tches.v2023.i1.326-368","url":null,"abstract":"Recently, a memory safety concept called Cryptographic Capability Computing (C3) has been proposed. C3 is the first memory safety mechanism that works without requiring extra storage for metadata and hence, has the potential to significantly enhance the security of modern IT-systems at a rather low cost. To achieve this, C3 heavily relies on ultra-low-latency cryptographic primitives. However, the most crucial primitive required by C3 demands uncommon dimensions. To partially encrypt 64-bit pointers, a 24-bit tweakable block cipher with a 40-bit tweak is needed. The research on low-latency tweakable block ciphers with such small dimensions is not very mature. Therefore, designing such a cipher provides a great research challenge, which we take on with this paper. As a result, we present BipBip, a 24-bit tweakable block cipher with a 40-bit tweak that allows for ASIC implementations with a latency of 3 cycles at a 4.5 GHz clock frequency on a modern 10 nm CMOS technology.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"18 1","pages":"326-368"},"PeriodicalIF":0.0,"publicationDate":"2022-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81841699","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1