5 research outputs found

    A masking method based on orthonormal spaces, protecting several bytes against both SCA and FIA with a reduced cost

    Get PDF
    In the attacker models of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA), the opponent has access to a noisy version of the internal behavior of the hardware. Since the end of the nineties, many works have shown that this type of attacks constitutes a serious threat to cryptosystems implemented in embedded devices. In the state-of-the-art, there exist several countermeasures to protect symmetric encryption (especially AES-128). Most of them protect only against one of these two attacks (either SCA or FIA). The main known counter-measure against SCA is masking; it makes the complexity of SCA growing exponentially with its order d. The most general version of masking is based on error correcting codes. It has the advantage of offering in principle a protection against both types of attacks (SCA and FIA), but all the functions implemented in the algorithm need to be masked accordingly, and this is not a simple task in general. We propose a particular version of such construction that has several advantages: it has a very low computation complexity, it offers a concrete protection against both SCA and FIA, and finally it allows flexibility: being not specifically dedicated to AES, it can be applied to any block cipher with any S-boxes. In the state-of-art, masking schemes all come with pros and cons concerning the different types of complexity (time, memory, amount of randomness). Our masking scheme concretely achieves the complexity of the best known scheme, for each complexity typ

    Quasi-linear masking to protect against both SCA and FIA

    Get PDF
    The implementation of cryptographic algorithms must be protected against physical attacks. Side-channel and fault injection analyses are two prominent such implem\-entation-level attacks. Protections against either do exist; they are characterized by security orders: the higher the order, the more difficult the attack. In this paper, we leverage fast discrete Fourier transform to reduce the complexity of high-order masking, and extend it to allow for fault detection and/or correction. The security paradigm is that of code-based masking. Coding theory is amenable both to mix the information and masking material at a prescribed order, and to detect and/or correct errors purposely injected by an attacker. For the first time, we show that quasi-linear masking (pioneered by Goudarzi, Joux and Rivain at ASIACRYPT 2018) can be achieved alongside with cost amortisation. This technique consists in masking several symbols/bytes with the same masking material, therefore improving the efficiency of the masking. Similarly, it allows to optimize the detection capability of codes as linear codes are all the more efficient as the information to protect is longer. Namely, we prove mathematically that our scheme features side-channel security order of d+1−td+1-t, detects dd faults and corrects ⌊(d−1)/2⌋\lfloor(d-1)/2\rfloor faults, where 2d+12d+1 is the encoding length and tt is the information size (t≄1t\geq1). Applied to AES, one can get side-channel protection of order d=7d=7 when masking one column/line (t=4t=4 bytes) at once. In addition to the theory, that makes use of the Frobenius Additive Fast Fourier Transform, we show performance results, both in software and hardware

    Les codes correcteurs au service de la cryptographie symétrique et asymétrique

    No full text
    Dans la premiĂšre partie de cette thĂšse nous Ă©tudions les diffĂ©rentes mĂ©thodes de masquage permettant de lutter contre les attaques physiques sur les systĂšmes embarquĂ©s.Nous prĂ©sentons quelques mĂ©thodes de masquage pour protĂ©ger l’AES contre les SCA et FIA. Chacune de ces mĂ©thodes repose sur une structure diffĂ©rente. Nous Ă©tudions en dĂ©tail la structure de l’AES pour mieux Ă©valuer comment s'implĂ©mentent ces mĂ©thodes et mesurer la complexitĂ© de chacune.Cette Ă©tude montre la difficultĂ© de masquer Ă  la fois les deux opĂ©rations qui interviennent dans les fonctions de l’AES (addition et multiplication) et en mĂȘme temps de dĂ©tecter les erreurs potentielles. Pour surmonter ce problĂšme, nous avons conçu un masquage basĂ© sur les codes LCD. Cette mĂ©thode permet de protĂ©ger contre les deux types d’attaques. Ainsi, il est dĂ©sormais possible de masquer l’addition et la multiplication, de dĂ©tecter les erreurs potentielles. La solution proposĂ©e apporte Ă©galement un gain intĂ©ressant en terme de complexitĂ© algorithmique.Dans la deuxiĂšme partie, nous Ă©tudions les problĂ©matiques liĂ©es Ă  la gestion des clĂ©s pour les systĂšmes de chiffrement asymĂ©triques.Nous Ă©tudions les diffĂ©rentes infrastructures de gestion de clĂ©s. En particulier les schĂ©mas basĂ©s sur les certificats (PKI), et le chiffrement basĂ© sur l’identitĂ© (IBE). Nous Ă©tudions les travaux rĂ©alisĂ©s sur IBE. Nous exposons les exigences que doit satisfaire un systĂšme de gestion de clĂ©s, comme le problĂšme de rĂ©vocation, l’autoritĂ© de sĂ©questre, et la dĂ©centralisation. Enfin nous prĂ©sentons une version flexible d’IBE pour satisfaire ces exigences, et qui rĂ©pond Ă  besoin rĂ©el dans le monde industriel.In the first part of this thesis, we are studying different masking methods to protect embedded cryptosystems against physical attacks.We are presenting some masking methods to protect the AES against SCA and FIA. Each of these methods is based on a particular structure. We are also studying the details of the AES to evaluate in a finer way how these methods apply and measure the complexity of each.This study shows the difficulty of both masking in the two operations that compose the AES (addition and multiplication) and in the same time detecting potential errors. To overcome this problem, we designed a masking method based on LCD codes. This method protects against both types of attacks. Thus, now it is possible to mask the addition and the multiplication, to detect the potential errors. The proposed solution brings also an interesting gain in terms of algorithmic complexity.In the second part, we study issues related to key management for asymmetric encryption systems.We are studying different key management infrastructures. Particularly, certificate-based schemes (PKI) and identity-based encryption (IBE). We are studying the work done in recent years on IBE. We outline the requirements that must be met by a key management system. These requirements relate particularly to the problem of revocation, key-escrow, and decentralization. Finally, we present a flexible version of IBE to meet these requirements, and meets real need in the industrial world

    Polynomial direct sum masking to protect against both SCA and FIA

    Get PDF
    International audienc

    Quasi-linear masking against SCA and FIA, with cost amortization

    No full text
    The implementation of cryptographic algorithms must be protected against physical attacks. Side-channel and fault injection analyses are two prominent such implementation-level attacks. Protections against either do exist. Against sidechannel attacks, they are characterized by SNI security orders: the higher the order, the more difficult the attack.In this paper, we leverage fast discrete Fourier transform to reduce the complexity of high-order masking. The security paradigm is that of code-based masking. Coding theory is amenable both to mask material at a prescribed order, by mixing the information, and to detect and/or correct errors purposely injected by an attacker. For the first time, we show that quasi-linear masking (pioneered by Goudarzi, Joux and Rivain at ASIACRYPT 2018) can be achieved alongside with cost amortisation. This technique consists in masking several symbols/bytes with the same masking material, therefore improving the efficiency of the masking. We provide a security proof, leveraging both coding and probing security arguments. Regarding fault detection, our masking is capable of detecting up to d faults, where 2d + 1 is the length of the code, at any place of the algorithm, including within gadgets. In addition to the theory, that makes use of the Frobenius Additive Fast Fourier Transform, we show performance results, in a C language implementation, which confirms in practice that the complexity is quasi-linear in the code length
    corecore