11 research outputs found

    Divided We Stand, United We Fall: Security Analysis of Some SCA+SIFA Countermeasures Against SCA-Enhanced Fault Template Attacks

    Get PDF
    Protection against Side-Channel (SCA) and Fault Attacks (FA) requires two classes of countermeasures to be simultaneously embedded in a cryptographic implementation. It has already been shown that a straightforward combination of SCA and FA countermeasures are vulnerable against FAs, such as Statistical Ineffective Fault Analysis (SIFA) and Fault Template Attacks (FTA). Consequently, new classes of countermeasures have been proposed which prevent against SIFA, and also includes masking for SCA protection. While they are secure against SIFA and SCA individually, one important question is whether the security claim still holds at the presence of a combined SCA and FA adversary. Security against combined attacks is, however, desired, as countermeasures for both threats are included in such implementations. In this paper, we show that some of the recently proposed combined SIFA and SCA countermeasures fall prey against combined attacks. To this end, we enhance the FTA attacks by considering side-channel information during fault injection. The success of the proposed attacks stems from some non-trivial fault propagation properties of S-Boxes, which remains unexplored in the original FTA proposal. The proposed attacks are validated on an open-source software implementation of Keccak with SIFA-protected χ5 S-Box with laser fault injection and power measurement, and a hardware implementation of a SIFA-protected χ3 S-Box through gate-level power trace simulation. Finally, we discuss some mitigation strategies to strengthen existing countermeasures

    SEC: Fast Private Boolean Circuit Evaluation from Encrypted Look-ups

    Get PDF
    Encrypted computation has over the past thirty years, turned into one of the holy grails of modern cryptography especially with the advent of cloud computing. Modern cryptographic techniques like Fully Homomorphic Encryption (FHE) allow arbitrary Boolean circuit evaluation with encrypted inputs. However, the prohibitively high computation and storage overhead coupled with high communication bandwidth of FHE severely limit its scalability in practical applications like real-time analytics or machine learning inference. In summary, the current cryptographic literature lacks robust and scalable methods for efficient encrypted computation in practical outsourced applications. In this work, we introduce a new approach for encrypted computation called SEC (Symmetric Encryption-based Computation) which offers fast Boolean circuit evaluation with optimal storage and communication overhead while scaling smoothly to real applications. SEC relies on an efficient Searchable Symmetric Encryption (SSE) construction to leverage the power of encrypted lookups in Boolean circuit evaluation. SEC is specifically suited for client-server systems, and the server, honest-but-curious receives the client’s encrypted inputs and outputs the encrypted evaluation result while leaking only benign information to the server. SEC essentially extends the capabilities of SSE schemes from searching over encrypted databases to arbitrary function evaluation over encrypted inputs. SEC supports Boolean function composition, allowing it to evaluate complex functions efficiently without blowing up storage overhead. SEC outperforms the state-of-the-art FHE, namely, Torus FHE (TFHE) scheme with an average 103× speed-up in basic Boolean gate evaluations. We present a prototype implementation of SEC and experimentally validate its practical efficiency. Our experiments show that SEC executes arbitrary depth Boolean circuit in a single round of communication between client and server with a significant improvement in performance than the fastest TFHE backends. We exemplify the applicability of our scheme by implementing one byte AES SBox using SEC and comparing the results with TFHE

    Leakage Assessment in Fault Attacks: A Deep Learning Perspective

    Get PDF
    Generic vulnerability assessment of cipher implementations against fault attacks (FA) is a largely unexplored research area to date. Security assessment against FA is particularly important in the context of FA countermeasures because, on several occasions, countermeasures fail to fulfil their sole purpose of preventing FA due to flawed design or implementation. In this paper, we propose a generic, simulation-based, statistical yes/no experiment for evaluating fault-assisted information leakage based on the principle of non-interference. The proposed exper- iment is oblivious to the structure of countermeasure/cipher under test and detects fault-induced leakage solely by observing the ciphertext dis- tributions. Unlike a recently proposed approach that utilizes t-test and its higher-order variants for detecting leakage at different moments of ciphertext distributions, in this work, we present a Deep Learning (DL) based leakage detection test. Our DL-based detection test is not specific to only moment-based leakages and thus can expose leakages in several cases where t-test based technique demands a prohibitively large number of ciphertexts. We also present a systematic approach to interpret the leakages from DL models. Apart from improving the leak- age detection test, we explore two generalizations of the leakage assess- ment experiment itself – one for evaluating against the Statistical ineffec- tive fault model (SIFA), and another for assessing fault-induced leakages originating from “non-cryptographic” peripheral components of a secu- rity module. Finally, we present techniques for efficiently covering the fault space of a block cipher by exploiting logic-level and cipher-level fault equivalences. The efficacy of DL-based leakage detection, as well as the proposed generalizations, has been evaluated on a rich test-suite of hardened implementations from several countermeasure classes, includ- ing open-source SIFA countermeasures and a hardware security module called Secured-Hardware-Extension (SHE)

    TWo-IN-one-SSE: Fast, Scalable and Storage-Efficient Searchable Symmetric Encryption for Conjunctive and Disjunctive Boolean Queries

    Get PDF
    Searchable Symmetric Encryption (SSE) supports efficient yet se- cure query processing over outsourced symmetrically encrypted databases without the need for decryption. A longstanding open question has been the following: can we design a fast, scalable, linear storage and low-leakage SSE scheme that efficiently sup- ports arbitrary Boolean queries over encrypted databases? In this paper, we present the design, analysis and prototype implementa- tion of the first SSE scheme that efficiently supports conjunctive, disjunctive and more general Boolean queries (in both the con- junctive and disjunctive normal forms) while scaling smoothly to extremely large encrypted databases, and while incurring linear storage overheads and supporting extremely fast query processing in practice. We quantify the leakage of our proposal via a rigorous cryptographic analysis and argue that it achieves security against a well-known class of leakage-abuse and volume analysis attacks. Finally, we demonstrate the storage-efficiency and scalability of our proposed scheme by presenting experimental results of a prototype implementation of our scheme over large real-world databases

    Neural network-based inherently fault-tolerant hardware cryptographic primitives without explicit redundancy checks

    No full text
    Fault injection-based cryptanalysis is one of the most powerful practical threats to modern cryptographic primitives. Popular countermeasures to such fault-based attacks generally use some formof redundant computation to detect and react/correct the injected faults. However, such countermeasures are shown to be vulnerable to selective fault injections. In this article, we aim to develop acryptographic primitive that is fault tolerant by its construction and does not require to compute the same value multiple times. We utilize the effectiveness of Neural Networks (NNs), which show "some degree"of robustness by functioning correctly even after the occurrence of faults inany of its parameters. We also propose a novel strategy that enhances the fault tolerance of the implementation to "high degree"(close to 100%) by incorporating selective constraints in the NN parameters during the training phase. We evaluated the performance of revised NN considering both software and FPGA implementations for standard cryptographic primitives like 8Ă—8 AES SBox and 4Ă—4 PRESENT SBox. The results show that the fault tolerance of such implementations canbe significantly increased with the proposed methodology. Such NN-based cryptographic primitives will provide inherent resistance against fault injections without requiring any redundancy countermeasures

    Molecular Epidemiology of Reemergent Vibrio cholerae O139 Bengal in India

    Get PDF
    We report the prevalence of the O139 serogroup in Calcutta, India, after its reemergence in August 1996 and the spread of the reemerged clone to other parts of the country by using previously established molecular markers. Phenotypically, the reemerged Vibrio cholerae O139 displayed a difference compared to those that appeared in late 1992 and 1993 in that the current O139 strains are sensitive to co-trimoxazole. Ribotyping with the enzyme BglI produced two rRNA restriction patterns in the O139 strains isolated after August 1996, and these patterns were identical to those exhibited by strains of O139 isolated in 1992. Three clones of V. cholerae O139 are currently prevailing in the country, with strains exhibiting three bands after HindIII digestion and hybridization with a ctxA probe being dominant. The reemergence of V. cholerae O139 in Calcutta after a 32-month quiescent period reestablishes the O139 serogroup as an entity which is likely to play a crucial role in the temporal antigenic variations among the serogroups of V. cholerae causing cholera

    Acidic pH-Triggered Release of Doxorubicin from Ligand-Decorated Polymeric Micelles Potentiates Efficacy against Cancer Cells

    No full text
    Current chemotherapeutic strategies against various intractable cancers are futile due to inefficient delivery, poor bioavailability, and inadequate accumulation of anticancer drugs in the diseased site with toxicity caused to the healthy neighboring cells. Drug delivery systems aiming to deliver effective therapeutic concentrations to the site of action have emerged as a promising approach to address the above-mentioned issues. Thus, as several receptors have been identified as being overexpressed on cancer cells including folate receptor (FR), where up to 100–300 times higher overexpression is shown in cancer cells compared to healthy cells, approximately 1–10 million receptor copies per cancer cell can be targeted by a folic acid (FA) ligand. Herein, we developed FA-decorated and doxorubicin-conjugated polymeric micelles of 30 nm size. The hydrophilic block comprises poly(ethylene glycol) units, and the hydrophobic block contains aspartic acid. Decoration of FA on the micelle surface induces ligand–receptor interaction, resulting in enhanced internalization into the cancer cell and inside the endolysosomal compartment. Under acidic pH, the micelle structure is disrupted and the hydrazone bond is cleaved, which covalently binds the doxorubicin with the hydrophobic backbone of the polymer and release the drug. We observed that the cellular uptake and nuclear colocalization of the targeted micelle are 2–4 fold higher than the control micelle at various incubation times in FR-overexpressed various cancer cell lines (KB, HeLa, and C6). These results indicate significant prospects for anticancer therapy as an effective and translational treatment strategy
    corecore