密码系统的时序侧信道抗攻击密钥派生函数

K. Lata, A. Bansal
{"title":"密码系统的时序侧信道抗攻击密钥派生函数","authors":"K. Lata, A. Bansal","doi":"10.1109/iSES52644.2021.00096","DOIUrl":null,"url":null,"abstract":"In today’s digital world, security is required at each level of the implementation, even for Cryptographic algorithms, as we depend digitally on various needs of our daily life. Also, hackers are trying many ways to hack confidential information, and side-channel attacks are one of them. Key Derivation Functions (KDFs) are the basic and essential components of cryptographic systems; therefore, their security becomes more crucial for such systems. This paper presents the implementation of KDFs based on Block Ciphers and Hash functions (AES-128 and SHA-256, SHA- 512). The key feature of this implementation is that it generates a unique and secure key. Moreover, the generated key is less prone to the Timing side-channel attacks. These KDFs are implemented using high-level language C in Xilinx Vivado HLS. The results show that the proposed design offers a highly secure generated key while mitigating the Timing side-channel attacks possibility. Security analysis is done in terms of Hamming Distance and Avalanche Effects. The reported KDF based on AES-128 operates at 152.3 MHz with a max throughput of 9.728 Gbps, whereas KDF based on Hash Function, i.e., SHA-256 and SHA-512, operate at 108.6 MHz and 118.1 MHz with the max throughput of 2.28 Mbps and 2.28 Mbps, respectively.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Timing Side-Channel Attack Resistant Key Derivation Functions for Cryptosystems\",\"authors\":\"K. Lata, A. Bansal\",\"doi\":\"10.1109/iSES52644.2021.00096\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In today’s digital world, security is required at each level of the implementation, even for Cryptographic algorithms, as we depend digitally on various needs of our daily life. Also, hackers are trying many ways to hack confidential information, and side-channel attacks are one of them. Key Derivation Functions (KDFs) are the basic and essential components of cryptographic systems; therefore, their security becomes more crucial for such systems. This paper presents the implementation of KDFs based on Block Ciphers and Hash functions (AES-128 and SHA-256, SHA- 512). The key feature of this implementation is that it generates a unique and secure key. Moreover, the generated key is less prone to the Timing side-channel attacks. These KDFs are implemented using high-level language C in Xilinx Vivado HLS. The results show that the proposed design offers a highly secure generated key while mitigating the Timing side-channel attacks possibility. Security analysis is done in terms of Hamming Distance and Avalanche Effects. The reported KDF based on AES-128 operates at 152.3 MHz with a max throughput of 9.728 Gbps, whereas KDF based on Hash Function, i.e., SHA-256 and SHA-512, operate at 108.6 MHz and 118.1 MHz with the max throughput of 2.28 Mbps and 2.28 Mbps, respectively.\",\"PeriodicalId\":293167,\"journal\":{\"name\":\"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2021-12-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/iSES52644.2021.00096\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/iSES52644.2021.00096","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

摘要

在当今的数字世界中,由于我们的日常生活依赖于数字的各种需求,因此安全性需要在各个层面的实现,甚至对于加密算法也是如此。此外,黑客正在尝试许多方法来破解机密信息,而侧信道攻击就是其中之一。密钥派生函数(KDFs)是密码系统的基本组成部分;因此,它们的安全性对此类系统来说变得更加重要。本文介绍了基于块密码和哈希函数(AES-128和SHA-256, SHA- 512)的kdf的实现。此实现的关键特性是它生成唯一且安全的密钥。此外,生成的密钥不容易受到定时旁信道攻击。这些kdf是在Xilinx Vivado HLS中使用高级语言C实现的。结果表明,所提出的设计提供了一个高度安全的生成密钥,同时减少了定时侧信道攻击的可能性。安全性分析是根据汉明距离和雪崩效应进行的。报道的基于AES-128的KDF工作频率为152.3 MHz,最大吞吐量为9.728 Gbps,而基于Hash Function的KDF,即SHA-256和SHA-512,工作频率为108.6 MHz和118.1 MHz,最大吞吐量分别为2.28 Mbps和2.28 Mbps。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Timing Side-Channel Attack Resistant Key Derivation Functions for Cryptosystems
In today’s digital world, security is required at each level of the implementation, even for Cryptographic algorithms, as we depend digitally on various needs of our daily life. Also, hackers are trying many ways to hack confidential information, and side-channel attacks are one of them. Key Derivation Functions (KDFs) are the basic and essential components of cryptographic systems; therefore, their security becomes more crucial for such systems. This paper presents the implementation of KDFs based on Block Ciphers and Hash functions (AES-128 and SHA-256, SHA- 512). The key feature of this implementation is that it generates a unique and secure key. Moreover, the generated key is less prone to the Timing side-channel attacks. These KDFs are implemented using high-level language C in Xilinx Vivado HLS. The results show that the proposed design offers a highly secure generated key while mitigating the Timing side-channel attacks possibility. Security analysis is done in terms of Hamming Distance and Avalanche Effects. The reported KDF based on AES-128 operates at 152.3 MHz with a max throughput of 9.728 Gbps, whereas KDF based on Hash Function, i.e., SHA-256 and SHA-512, operate at 108.6 MHz and 118.1 MHz with the max throughput of 2.28 Mbps and 2.28 Mbps, respectively.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Implementation of Self-Controlled Wheelchairs based on Joystick, Gesture Motion and Voice Recognition Dynamic Two Hand Gesture Recognition using CNN-LSTM based networks Performance Assessment of Dual Metal Graded Channel Negative Capacitance Junctionless FET for Digital/Analog field VLSI Architecture of Sigmoid Activation Function for Rapid Prototyping of Machine Learning Applications. Influence of Nanosilica in PVDF Thin Films for Sensing Applications
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1