Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3576915.3623129acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Combined Private Circuits - Combined Security Refurbished

Published: 21 November 2023 Publication History

Abstract

Physical attacks are well-known threats to cryptographic implementations. While countermeasures against passive Side-Channel Analysis (SCA) and active Fault Injection Analysis (FIA) exist individually, protecting against their combination remains a significant challenge. A recent attempt at achieving joint security has been published at CCS 2022 under the name CINI-MINIS. The authors introduce relevant security notions and aim to construct arbitrary-order gadgets that remain trivially composable in the presence of a combined adversary. Yet, we show that all CINI-MINIS gadgets at any order are susceptible to a devastating attack with only a single fault and probe due to a lack of error correction modules in the compression. We explain the details of the attack, pinpoint the underlying problem in the constructions, propose an additional design principle, and provide new (fixed) provably secure and composable gadgets for arbitrary order. Luckily, the changes in the compression stage help us to save correction modules and registers elsewhere, making the resulting Combined Private Circuits (CPC) more secure and more efficient than the original ones. We also explain why the discovered flaws have been missed by the associated formal verification tool VERICA (TCHES 2022) and propose fixes to remove its blind spot. Finally, we explore alternative avenues to repair the compression stage without additional corrections based on non-completeness, i.e. constructing a compression that never recombines any secret. Yet, while this approach could have merit for low-order gadgets, it is, for now, hard to generalize and scales poorly to higher orders. We conclude that our refurbished arbitrary order CINI gadgets provide a solid foundation for further research.

References

[1]
Anita Aghaie, Amir Moradi, Shahram Rasoolzadeh, Aein Rezaei Shahmirzadi, Falk Schellenberg, and Tobias Schneider. 2020. Impeccable Circuits. IEEE Trans. Computers, Vol. 69, 3 (2020), 361--376. https://doi.org/10.1109/TC.2019.2948617
[2]
Frédéric Amiel, Karine Villegas, Benoit Feix, and Louis Marcel. 2007. Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis. In Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, FDTC 2007: Vienna, Austria, 10 September 2007. 92--102. https://doi.org/10.1109/FDTC.2007.4318989
[3]
Prabhanjan Ananth, Yuval Ishai, and Amit Sahai. 2018. Private Circuits: A Modular Approach. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part III (Lecture Notes in Computer Science), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10993. Springer, 427--455. https://doi.org/10.1007/978-3-319-96878-0_15
[4]
Alessandro Barenghi, Guido Bertoni, Luca Breveglieri, Mauro Pellicioli, and Gerardo Pelosi. 2010. Low Voltage Fault Attacks to AES. In HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, USA, Jim Plusquellic and Ken Mai (Eds.). IEEE Computer Society, 7--12. https://doi.org/10.1109/HST.2010.5513121
[5]
Gilles Barthe, Sonia Belaäd, François Dupressoir, Pierre-Alain Fouque, Benjamin Grégoire, and Pierre-Yves Strub. 2015. Verified Proofs of Higher-Order Masking. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I (Lecture Notes in Computer Science), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, 457--485. https://doi.org/10.1007/978-3-662-46800-5_18
[6]
Gilles Barthe, Sonia Belaäd, François Dupressoir, Pierre-Alain Fouque, Benjamin Grégoire, Pierre-Yves Strub, and Rébecca Zucchini. 2016. Strong Non-Interference and Type-Directed Higher-Order Masking. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM, 116--129. https://doi.org/10.1145/2976749.2978427
[7]
Sonia Belaäd, Fabrice Benhamouda, Alain Passelègue, Emmanuel Prouff, Adrian Thillard, and Damien Vergnaud. 2016. Randomness Complexity of Private Circuits for Multiplication. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II. 616--648. https://doi.org/10.1007/978-3-662-49896-5_22
[8]
Eli Biham and Adi Shamir. 1997. Differential Fault Analysis of Secret Key Cryptosystems. In Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings (Lecture Notes in Computer Science), Burton S. Kaliski Jr. (Ed.), Vol. 1294. Springer, 513--525. https://doi.org/10.1007/BFb0052259
[9]
Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. 1997. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract). In Advances in Cryptology - EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11--15, 1997, Proceeding (Lecture Notes in Computer Science), Walter Fumy (Ed.), Vol. 1233. Springer, 37--51. https://doi.org/10.1007/3-540-69053-0_4
[10]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14-17 October 2001, Las Vegas, Nevada, USA. IEEE Computer Society, 136--145. https://doi.org/10.1109/SFCS.2001.959888
[11]
Gaëtan Cassiers, Benjamin Grégoire, Itamar Levi, and François-Xavier Standaert. 2021. Hardware Private Circuits: From Trivial Composition to Full Verification. IEEE Trans. Computers, Vol. 70, 10 (2021), 1677--1690. https://doi.org/10.1109/TC.2020.3022979
[12]
Gaëtan Cassiers and François-Xavier Standaert. 2020. Trivially and Efficiently Composing Masked Gadgets With Probe Isolating Non-Interference. IEEE Trans. Inf. Forensics Secur., Vol. 15 (2020), 2542--2555. https://doi.org/10.1109/TIFS.2020.2971153
[13]
Suresh Chari, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. 1999. Towards Sound Approaches to Counteract Power-Analysis Attacks. In Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings (Lecture Notes in Computer Science), Michael J. Wiener (Ed.), Vol. 1666. Springer, 398--412. https://doi.org/10.1007/3-540-48405-1_26
[14]
Christophe Clavier, Benoit Feix, Georges Gagnerot, and Mylène Roussellet. 2010. Passive and Active Combined Attacks on AES: Combining Fault Attacks and Side Channel Analysis. In 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2010, Santa Barbara, California, USA, 21 August 2010. 10--19. https://doi.org/10.1109/FDTC.2010.17
[15]
Siemen Dhooghe and Svetla Nikova. 2020. My Gadget Just Cares for Me - How NINA Can Prove Security Against Combined Attacks. In Topics in Cryptology - CT-RSA 2020 - The Cryptographers' Track at the RSA Conference 2020, San Francisco, CA, USA, February 24-28, 2020, Proceedings (Lecture Notes in Computer Science), Stanislaw Jarecki (Ed.), Vol. 12006. Springer, 35--55. https://doi.org/10.1007/978-3-030-40186-3_3
[16]
Alexandre Duc, Stefan Dziembowski, and Sebastian Faust. 2014. Unifying Leakage Models: From Probing Attacks to Noisy Leakage. In Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings (Lecture Notes in Computer Science), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, 423--440. https://doi.org/10.1007/978-3-642-55220-5_24
[17]
Alexandre Duc, Sebastian Faust, and François-Xavier Standaert. 2015. Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I (Lecture Notes in Computer Science), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, 401--429. https://doi.org/10.1007/978-3-662-46800-5_16
[18]
Sebastian Faust, Vincent Grosso, Santos Merino Del Pozo, Clara Paglialonga, and Francc ois-Xavier Standaert. 2018. Composable Masking Schemes in the Presence of Physical Defaults & the Robust Probing Model. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2018, 3 (2018), 89--120.
[19]
Jakob Feldtkeller, Jan Richter-Brockmann, Pascal Sasdrich, and Tim Güneysu. 2022. CINI MINIS: Domain Isolation for Fault and Combined Security. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022. ACM, 1023--1036.
[20]
Karine Gandolfi, Christophe Mourtel, and Francis Olivier. 2001. Electromagnetic Analysis: Concrete Results. In Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings (Lecture Notes in Computer Science), Çetin Kaya Kocc, David Naccache, and Christof Paar (Eds.), Vol. 2162. Springer, 251--261. https://doi.org/10.1007/3-540-44709-1_21
[21]
Dahmun Goudarzi and Matthieu Rivain. 2017. How Fast Can Higher-Order Masking Be in Software?. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part I (Lecture Notes in Computer Science), Jean-Sébastien Coron and Jesper Buus Nielsen (Eds.), Vol. 10210. 567--597. https://doi.org/10.1007/978-3-319-56620-7_20
[22]
Yuval Ishai, Manoj Prabhakaran, Amit Sahai, and David A. Wagner. 2006. Private Circuits II: Keeping Secrets in Tamperable Circuits. In Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006, Proceedings (Lecture Notes in Computer Science), Serge Vaudenay (Ed.), Vol. 4004. Springer, 308--327. https://doi.org/10.1007/11761679_19
[23]
Yuval Ishai, Amit Sahai, and David A. Wagner. 2003. Private Circuits: Securing Hardware against Probing Attacks. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings (Lecture Notes in Computer Science), Dan Boneh (Ed.), Vol. 2729. Springer, 463--481. https://doi.org/10.1007/978-3-540-45146-4_27
[24]
Marc Joye and Michael Tunstall (Eds.). 2012. Fault Analysis in Cryptography. Springer. https://doi.org/10.1007/978-3-642-29656-7
[25]
David Knichel, Pascal Sasdrich, and Amir Moradi. 2020. SILVER - Statistical Independence and Leakage Verification. In Advances in Cryptology - ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7-11, 2020, Proceedings, Part I (Lecture Notes in Computer Science), Shiho Moriai and Huaxiong Wang (Eds.), Vol. 12491. Springer, 787--816. https://doi.org/10.1007/978-3-030-64837-4_26
[26]
Paul C. Kocher. 1996. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings (Lecture Notes in Computer Science), Neal Koblitz (Ed.), Vol. 1109. Springer, 104--113. https://doi.org/10.1007/3-540-68697-5_9
[27]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings (Lecture Notes in Computer Science), Michael J. Wiener (Ed.), Vol. 1666. Springer, 388--397. https://doi.org/10.1007/3-540-48405-1_25
[28]
Ueli Maurer. 2011. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs. In Theory of Security and Applications - Joint Workshop, TOSCA 2011, Saarbrücken, Germany, March 31 - April 1, 2011, Revised Selected Papers (Lecture Notes in Computer Science), Sebastian Mödersheim and Catuscia Palamidessi (Eds.), Vol. 6993. Springer, 33--56. https://doi.org/10.1007/978-3-642-27375-9_3
[29]
Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, and Vincent Rijmen. 2019. M&M: Masks and Macs against Physical Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2019, 1 (2019), 25--50. https://doi.org/10.13154/tches.v2019.i1.25-50
[30]
Svetla Nikova, Christian Rechberger, and Vincent Rijmen. 2006. Threshold Implementations Against Side-Channel Attacks and Glitches. In Information and Communications Security, 8th International Conference, ICICS 2006, Raleigh, NC, USA, December 4-7, 2006, Proceedings (Lecture Notes in Computer Science), Peng Ning, Sihan Qing, and Ninghui Li (Eds.), Vol. 4307. Springer, 529--545. https://doi.org/10.1007/11935308_38
[31]
Dmytro Petryk, Zoya Dyka, and Peter Langendoerfer. 2018. Optical Fault Injections: a Setup Comparison. RESCUE-Interdependent Challenges of Reliability, Security and Quality in Nanoelectronic Systems Design (2018).
[32]
Emmanuel Prouff and Matthieu Rivain. 2013. Masking against Side-Channel Attacks: A Formal Security Proof. In Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings (Lecture Notes in Computer Science), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, 142--159. https://doi.org/10.1007/978-3-642-38348-9_9
[33]
Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, and Nigel P. Smart. 2018. CAPA: The Spirit of Beaver Against Physical Attacks. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I (Lecture Notes in Computer Science), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10991. Springer, 121--151. https://doi.org/10.1007/978-3-319-96884-1_5
[34]
Jan Richter-Brockmann, Jakob Feldtkeller, Pascal Sasdrich, and Tim Güneysu. 2022. VERICA - Verification of Combined Attacks Automated formal verification of security against simultaneous information leakage and tampering. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2022, 4 (2022), 255--284. https://doi.org/10.46586/tches.v2022.i4.255-284
[35]
Jan Richter-Brockmann, Pascal Sasdrich, and Tim Güneysu. 2023. Revisiting Fault Adversary Models - Hardware Faults in Theory and Practice. IEEE Trans. Computers, Vol. 72, 2 (2023), 572--585. https://doi.org/10.1109/TC.2022.3164259
[36]
Thomas Roche, Victor Lomné, and Karim Khalfallah. 2011. Combined Fault and Side-Channel Attack on Protected Implementations of AES. In Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, Leuven, Belgium, September 14-16, 2011, Revised Selected Papers. 65--83. https://doi.org/10.1007/978-3-642-27257-8_5
[37]
Sayandeep Saha, Arnab Bag, Dirmanto Jap, Debdeep Mukhopadhyay, and Shivam Bhasin. 2021. Divided We Stand, United We Fall: Security Analysis of Some SCASIFA Countermeasures Against SCA-Enhanced Fault Template Attacks. In Advances in Cryptology - ASIACRYPT 2021 - 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6-10, 2021, Proceedings, Part II (Lecture Notes in Computer Science), Mehdi Tibouchi and Huaxiong Wang (Eds.), Vol. 13091. Springer, 62--94. https://doi.org/10.1007/978-3-030-92075-3_3
[38]
Sayandeep Saha, Arnab Bag, Debapriya Basu Roy, Sikhar Patranabis, and Debdeep Mukhopadhyay. 2020. Fault Template Attacks on Block Ciphers Exploiting Fault Propagation. In Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I (Lecture Notes in Computer Science), Anne Canteaut and Yuval Ishai (Eds.), Vol. 12105. Springer, 612--643. https://doi.org/10.1007/978-3-030-45721-1_22
[39]
Sayandeep Saha, Dirmanto Jap, Jakub Breier, Shivam Bhasin, Debdeep Mukhopadhyay, and Pallab Dasgupta. 2018. Breaking Redundancy-Based Countermeasures with Random Faults and Power Side Channel. In 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2018, Amsterdam, The Netherlands, September 13, 2018. IEEE Computer Society, 15--22. https://doi.org/10.1109/FDTC.2018.00011
[40]
Sayandeep Saha, Prasanna Ravi, Dirmanto Jap, and Shivam Bhasin. 2023. Non-Profiled Side-Channel Assisted Fault Attack: A Case Study on DOMREP. In Proceedings of 29th Design, Automation and Test in Europe (DATE) 2023. IEEE, Antwerp, Belgium, 1--6.
[41]
J. M. Schmidt and Michael Hutter. 2007. Optical and EM Fault-Attacks on CRT-based RSA: Concrete Results. In Proceedings of 15th Austrian Workhop on Microelectronics (Austrochip). Verlag der Technischen Universität Graz, Graz, Austria, 61--67.
[42]
Nidhal Selmane, Sylvain Guilley, and Jean-Luc Danger. 2008. Practical Setup Time Violation Attacks on AES. In Seventh European Dependable Computing Conference, EDCC-7 2008, Kaunas, Lithuania, 7-9 May 2008. IEEE Computer Society, 91--96. https://doi.org/10.1109/EDCC-7.2008.11

Cited By

View all
  • (2024)Efficiently Detecting Masking Flaws in Software ImplementationsIACR Communications in Cryptology10.62056/ab89ksdjaOnline publication date: 7-Oct-2024
  • (2024)Formal Definition and Verification for Combined Random Fault and Random Probing SecurityAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0941-3_6(167-200)Online publication date: 9-Dec-2024
  • (2024)SoK: Parameterization of Fault Adversary Models Connecting Theory and PracticeTopics in Cryptology – CT-RSA 202410.1007/978-3-031-58868-6_17(433-459)Online publication date: 6-May-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
November 2023
3722 pages
ISBN:9798400700507
DOI:10.1145/3576915
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 November 2023

Check for updates

Author Tags

  1. cini minis
  2. combined attacks
  3. fault-injection analysis
  4. gadgets
  5. side-channel analysis

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '23
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)438
  • Downloads (Last 6 weeks)48
Reflects downloads up to 23 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Efficiently Detecting Masking Flaws in Software ImplementationsIACR Communications in Cryptology10.62056/ab89ksdjaOnline publication date: 7-Oct-2024
  • (2024)Formal Definition and Verification for Combined Random Fault and Random Probing SecurityAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0941-3_6(167-200)Online publication date: 9-Dec-2024
  • (2024)SoK: Parameterization of Fault Adversary Models Connecting Theory and PracticeTopics in Cryptology – CT-RSA 202410.1007/978-3-031-58868-6_17(433-459)Online publication date: 6-May-2024

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media