Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3559362acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Low-Latency Hardware Private Circuits

Published: 07 November 2022 Publication History

Abstract

Over the last years, the rise of the IoT, and the connection of mobile - and hence physically accessible - devices, immensely enhanced the demand for fast and secure hardware implementations of cryptographic algorithms which offer thorough protection against SCA attacks. Among a variety of proposed countermeasures against SCA, masking has transpired to be a promising candidate, attracting significant attention in both, academia and industry. Here, abstract adversary models have been derived, aiming to accurately model real-world attack scenarios, while being sufficiently simple to enable formally proving the SCA resilience of masked implementations on an algorithmic level. In the context of hardware implementations, the robust probing model has become highly relevant for proving SCA resilience due to its capability to model physical defaults like glitches and data transitions. As constructing a correct and secure masked variant of large and complex circuits is a challenging task, a new line of research has recently emerged, aiming to design small, masked subcircuits - realizing for instance a simple AND gate - which still guarantee security when composed to a larger circuit. Although several designs realizing such composable subcircuits - commonly referred to as gadgets - have been proposed, negligible research was conducted in order to find trade-offs between different overhead metrics, like randomness requirement, latency, and area consumption.
In this work, we present HPC3, a hardware gadget which is trivially composable under the notion of PINI in the glitch-extended robust probing model. HPC3 realizes a two-input AND gate in one clock cycle which is generalized for any arbitrary security order. Existing state-of-the-art PINI-gadgets either require a latency of two clock cycles or are limited to first-order security. In short, HPC3 enables the designer to trade double the randomness for half the latency compared to existing gadgets, providing high flexibility and enabling the designer to gain significantly more speed in real-time applications.

References

[1]
Prabhanjan Ananth, Yuval Ishai, and Amit Sahai. 2018. Private Circuits: A Modular Approach. In CRYPTO 2018 (Lecture Notes in Computer Science), Vol. 10993. Springer, 427--455.
[2]
Gilles Barthe, Sonia Belaíd, Gaëtan Cassiers, Pierre-Alain Fouque, Benjamin Gré goire, and François-Xavier Standaert. 2019. maskVerif: Automated Verification of Higher-Order Masking in Presence of Physical Defaults. In ESORICS 2019 (Lecture Notes in Computer Science), Vol. 11735. Springer, 300--318.
[3]
Gilles Barthe, Sonia Belaíd, François Dupressoir, Pierre-Alain Fouque, Benjamin Grégoire, and Pierre-Yves Strub. 2015. Verified Proofs of Higher-Order Masking. In EUROCRYPT 2015 (Lecture Notes in Computer Science), Vol. 9056. Springer, 457--485.
[4]
Gilles Barthe, Sonia Belaíd, François Dupressoir, Pierre-Alain Fouque, Benjamin Gré goire, Pierre-Yves Strub, and Ré becca Zucchini. 2016. Strong Non-Interference and Type-Directed Higher-Order Masking. In CCS 2016. ACM, 116--129.
[5]
Gilles Barthe, Francc ois Dupressoir, Sebastian Faust, Benjamin Grégoire, François-Xavier Standaert, and Pierre-Yves Strub. 2017. Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model. In EUROCRYPT 2017 (Lecture Notes in Computer Science), Vol. 10210. Springer, 535--566.
[6]
G. Becker, J. Cooper, E. DeMulder, G. Goodwill, J. Jaffe, G. Kenworthy, T. Kouzminov, A. Leiserson, M. Marson, P. Rohatgi, and S. Saab. 2013. Test vector leakage assessment (TVLA) methodology in practice. In International Cryptographic Module Conference.
[7]
Christof Beierle, Jéré my Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. 2016. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In CRYPTO 2016 (Lecture Notes in Computer Science), Vol. 9815. Springer, 123--153.
[8]
Sonia Belaïd, Darius Mercadier, Matthieu Rivain, and Abdul Rahman Taleb. 2022. IronMask: Versatile Verification of Masking Security. In IEEE SP 2022. IEEE.
[9]
Sonia Belaíd, Pierre-Évariste Dagand, Darius Mercadier, Matthieu Rivain, and Raphaë l Wintersdorff. 2020. Tornado: Automatic Generation of Probing-Secure Masked Bitsliced Implementations. In EUROCRYPT 2020 (Lecture Notes in Computer Science), Vol. 12107. Springer, 311--341.
[10]
Sonia Belaíd, Dahmun Goudarzi, and Matthieu Rivain. 2018. Tight Private Circuits: Achieving Probing Security with the Least Refreshing. In ASIACRYPT 2018 (Lecture Notes in Computer Science), Vol. 11273. Springer, 343--372.
[11]
Tim Beyne, Siemen Dhooghe, Amir Moradi, and Aein Rezaei Shahmirzadi. 2022. Cryptanalysis of Efficient Masked Ciphers: Applications to Low Latency. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2022, 1 (2022), 679--721.
[12]
Roderick Bloem, Hannes Groß, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, and Johannes Winter. 2018. Formal Verification of Masked Hardware Implementations in the Presence of Glitches. In EUROCRYPT 2018 (Lecture Notes in Computer Science), Vol. 10821. Springer, 321--353.
[13]
Joan Boyar and René Peralta. 2012. A Small Depth-16 Circuit for the AES S-Box. In Information Security and Privacy Conference, SEC 2012 (IFIP ), Vol. 376. Springer, 287--298.
[14]
Gaë tan Cassiers, Benjamin Grégoire, Itamar Levi, and François-Xavier Standaert. 2021. Hardware Private Circuits: From Trivial Composition to Full Verification. IEEE Trans. Computers, Vol. 70, 10 (2021), 1677--1690.
[15]
Gaëtan Cassiers and François-Xavier Standaert. 2020. Trivially and Efficiently Composing Masked Gadgets With Probe Isolating Non-Interference. IEEE Trans. Inf. Forensics Secur., Vol. 15 (2020), 2542--2555.
[16]
Gaëtan Cassiers and François-Xavier Standaert. 2021. Provably Secure Hardware Masking in the Transition- and Glitch-Robust Probing Model: Better Safe than Sorry. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2021, 2 (2021), 136--158.
[17]
Suresh Chari, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. 1999. Towards Sound Approaches to Counteract Power-Analysis Attacks. In CRYPTO 1999 (Lecture Notes in Computer Science), Vol. 1666. Springer, 398--412.
[18]
Thomas De Cnudde, Oscar Reparaz, Begü l Bilgin, Svetla Nikova, Ventzislav Nikov, and Vincent Rijmen. 2016. Masking AES with d1 Shares in Hardware. In CHES 2016 (Lecture Notes in Computer Science), Vol. 9813. Springer, 194--212.
[19]
Alexandre Duc, Stefan Dziembowski, and Sebastian Faust. 2014. Unifying Leakage Models: From Probing Attacks to Noisy Leakage. In EUROCRYPT 2014 (Lecture Notes in Computer Science), Vol. 8441. Springer, 423--440.
[20]
Sebastian Faust, Vincent Grosso, Santos Merino Del Pozo, Clara Paglialonga, and Francc ois-Xavier Standaert. 2018. Composable Masking Schemes in the Presence of Physical Defaults & the Robust Probing Model. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2018, 3 (2018), 89--120.
[21]
Karine Gandolfi, Christophe Mourtel, and Francis Olivier. 2001. Electromagnetic Analysis: Concrete Results. In CHES 2001 (Lecture Notes in Computer Science), Vol. 2162. Springer, 251--261.
[22]
Hannes Groß, Rinat Iusupov, and Roderick Bloem. 2018. Generic Low-Latency Masking in Hardware. TCHES 2019, Vol. 2018, 2 (2018), 1--21.
[23]
Hannes Groß and Stefan Mangard. 2018. A unified masking approach. J. Cryptogr. Eng., Vol. 8, 2 (2018), 109--124.
[24]
Hannes Groß, Stefan Mangard, and Thomas Korak. 2016. Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order. In TIS@CCS 2016. ACM, 3.
[25]
Hannes Groß, Stefan Mangard, and Thomas Korak. 2017. An Efficient Side-Channel Protected AES Implementation with Arbitrary Protection Order. In CT-RSA 2017 (Lecture Notes in Computer Science), Vol. 10159. Springer, 95--112.
[26]
Michael Hutter and Jörn-Marc Schmidt. 2013. The Temperature Side Channel and Heating Fault Attacks. In CARDIS 2013 (Lecture Notes in Computer Science), Vol. 8419. Springer, 219--235.
[27]
Yuval Ishai, Amit Sahai, and David A. Wagner. 2003. Private Circuits: Securing Hardware against Probing Attacks. In CRYPTO 2003 (Lecture Notes in Computer Science), Vol. 2729. Springer, 463--481.
[28]
David Knichel and Amir Moradi. 2022. Low-Latency Hardware Private Circuits. Cryptology ePrint Archive, Paper 2022/507. (2022). https://eprint.iacr.org/2022/507
[29]
David Knichel, Amir Moradi, Nicolai Müller, and Pascal Sasdrich. 2022. Automated Generation of Masked Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2022, 1 (2022), 589--629.
[30]
David Knichel, Pascal Sasdrich, and Amir Moradi. 2020. SILVER - Statistical Independence and Leakage Verification. In ASIACRYPT 2020 (Lecture Notes in Computer Science), Vol. 12491. Springer, 787--816.
[31]
David Knichel, Pascal Sasdrich, and Amir Moradi. 2022. Generic Hardware Private Circuits Towards Automated Generation of Composable Secure Gadgets. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2022, 1 (2022), 323--344.
[32]
Paul C. Kocher. 1996. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In CRYPTO 1996 (Lecture Notes in Computer Science), Vol. 1109. Springer, 104--113.
[33]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In CRYPTO 1999 (Lecture Notes in Computer Science), Vol. 1666. Springer, 388--397.
[34]
Lauren De Meyer, Amir Moradi, and Felix Wegener. 2018. Spin Me Right Round Rotational Symmetry for FPGA-Specific AES. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2018, 3 (2018), 596--626.
[35]
Maria Chiara Molteni, Jürgen Pulkus, and Vittorio Zaccaria. 2022. On robust strong-non-interferent low-latency multiplications. IET Inf. Secur., Vol. 16, 2 (2022), 127--132.
[36]
Thorben Moos, Amir Moradi, Tobias Schneider, and François-Xavier Standaert. 2019. Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2019, 2 (2019), 256--292.
[37]
Amir Moradi and Oliver Mischke. 2013. On the Simplicity of Converting Leakages from Multivariate to Univariate - (Case Study of a Glitch-Resistant Masking Scheme). In CHES 2013 (Lecture Notes in Computer Science), Vol. 8086. 1--20.
[38]
Svetla Nikova, Vincent Rijmen, and Martin Schläffer. 2011. Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches. J. Cryptol., Vol. 24, 2 (2011), 292--321.
[39]
Emmanuel Prouff and Matthieu Rivain. 2013. Masking against Side-Channel Attacks: A Formal Security Proof. In EUROCRYPT 2013 (Lecture Notes in Computer Science), Vol. 7881. Springer, 142--159.
[40]
Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, and Ingrid Verbauwhede. 2015. Consolidating Masking Schemes. In CRYPTO 2015 (Lecture Notes in Computer Science), Vol. 9215. Springer, 764--783.
[41]
SAKURA. 2022. Side-channel Attack User Reference Architecture. http://satoh.cs.uec.ac.jp/SAKURA/index.html. (2022).
[42]
Pascal Sasdrich, Begül Bilgin, Michael Hutter, and Mark E. Marson. 2020. Low-Latency Hardware Masking with Application to AES. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2020, 2 (2020), 300--326.
[43]
Tobias Schneider and Amir Moradi. 2015. Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations. In CHES 2015 (Lecture Notes in Computer Science), Vol. 9293. Springer, 495--513.
[44]
Aein Rezaei Shahmirzadi, Dusan Bozilov, and Amir Moradi. 2021. New First-Order Secure AES Performance Records. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2021, 2 (2021), 304--327.
[45]
Aein Rezaei Shahmirzadi and Amir Moradi. 2021a. Re-Consolidating First-Order Masking Schemes Nullifying Fresh Randomness. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2021, 1 (2021), 305--342.
[46]
Aein Rezaei Shahmirzadi and Amir Moradi. 2021b. Second-Order SCA Security with almost no Fresh Randomness. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2021, 3 (2021), 708--755.
[47]
Takeshi Sugawara. 2019. 3-Share Threshold Implementation of AES S-box without Fresh Randomness. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2019, 1 (2019), 123--145.
[48]
Elena Trichina. 2003. Combinational Logic Design for AES SubByte Transformation on Masked Data. IACR Cryptol. ePrint Arch., Vol. 2003 (2003), 236.
[49]
Sara Zarei, Aein Rezaei Shahmirzadi, Hadi Soleimany, Raziyeh Salarifard, and Amir Moradi. 2021. Low-Latency Keccak at any Arbitrary Order. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2021, 4 (2021), 388--411.

Cited By

View all
  • (2024)Randomness Generation for Secure Hardware Masking – Unrolled Trivium to the RescueIACR Communications in Cryptology10.62056/akdkp2fgxOnline publication date: 8-Jul-2024
  • (2024)Provably Secure and Area-Efficient Modular Addition over Boolean SharesIACR Communications in Cryptology10.62056/aee0zoja5Online publication date: 8-Jul-2024
  • (2024)Efficiently Detecting Masking Flaws in Software ImplementationsIACR Communications in Cryptology10.62056/ab89ksdjaOnline publication date: 7-Oct-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
November 2022
3598 pages
ISBN:9781450394505
DOI:10.1145/3548606
This work is licensed under a Creative Commons Attribution-NonCommercial International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2022

Check for updates

Author Tags

  1. composable gadgets
  2. hardware private circuits
  3. sca-resilient hardware

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)276
  • Downloads (Last 6 weeks)40
Reflects downloads up to 07 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Randomness Generation for Secure Hardware Masking – Unrolled Trivium to the RescueIACR Communications in Cryptology10.62056/akdkp2fgxOnline publication date: 8-Jul-2024
  • (2024)Provably Secure and Area-Efficient Modular Addition over Boolean SharesIACR Communications in Cryptology10.62056/aee0zoja5Online publication date: 8-Jul-2024
  • (2024)Efficiently Detecting Masking Flaws in Software ImplementationsIACR Communications in Cryptology10.62056/ab89ksdjaOnline publication date: 7-Oct-2024
  • (2024)Special Session: Mitigating Side-channel Attacks through Circuit to Application Layer ApproachesProceedings of the 2023 International Conference on Hardware/Software Codesign and System Synthesis10.1145/3607888.3608963(8-17)Online publication date: 19-Jan-2024
  • (2023)Challenges and Opportunities of Security-Aware EDAACM Transactions on Embedded Computing Systems10.1145/357619922:3(1-34)Online publication date: 19-Apr-2023
  • (2023)A RISC-V Instruction Set Extension for Flexible Hardware/Software Protection of Cryptosystems Masked at High Orders2023 IEEE 66th International Midwest Symposium on Circuits and Systems (MWSCAS)10.1109/MWSCAS57524.2023.10405991(360-364)Online publication date: 6-Aug-2023
  • (2023)Automated Masking of FPGA-Mapped Designs2023 33rd International Conference on Field-Programmable Logic and Applications (FPL)10.1109/FPL60245.2023.00019(79-85)Online publication date: 4-Sep-2023
  • (2023)Energy Consumption of Protected Cryptographic Hardware CoresConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-29497-6_10(195-220)Online publication date: 3-Apr-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media