Abstract

Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks are cryptographic schemes based on fresh re-keying. In settings of pre-shared secret keys, such schemes render DPA attacks infeasible by deriving session keys and by ensuring that the attacker cannot collect side-channel leakage on the session key during cryptographic operations with different inputs. While these schemes can be applied to secure standard communication settings, current re-keying approaches are unable to provide protection in settings where the same input needs to be processed multiple times. In this work, we therefore adapt the re-keying approach and present a symmetric authenticated encryption scheme that is secure against DPA attacks and that does not have such a usage restriction. This means that our scheme fully complies with the requirements given in the CAESAR call and hence, can be used like other noncebased authenticated encryption schemes without loss of side-channel protection. Its resistance against side-channel analysis is highly relevant for several applications in practice, like bulk storage settings in general and the protection of FPGA bitfiles and firmware images in particular.

Highlights

  • While passive side-channel attacks have mainly been a threat to ATM and pay TV cards at the time of their publication, these attacks are relevant to a wide range of devices of the Internet of Things (IoT)

  • While current authenticated encryption schemes such as the CAESAR candidates Ascon, Ketje/Keyak, PRIMATES, and SCREAM are designed to reduce the overhead of sidechannel countermeasures like masking on an implementation level, we explored in this work how side-channel attacks can be tackled on an algorithmic level, while still fulfilling the functional requirements of the CAESAR call

  • We proposed Isap, an authenticated encryption scheme that incorporates ideas from fresh re-keying to withstand differential power analysis (DPA) attacks

Read more

Summary

Introduction

Schemes with inherent protection against DPA attacks require a side-channel secure initialization in order to obtain a fresh session key for every cryptographic operation This session key is typically derived from a pre-shared master key using a nonce. In order to prevent DPA attacks in these cases, one possible approach is that all communicating parties contribute to the nonce that is used to derive the session key from a pre-shared master key [MPR+11] This prevents an attacker from collecting side-channel information for the decryption of several different ciphertexts under the same nonce (and the same session key). While a security proof using state-of-the-art concepts of leakage-resilient cryptography might be out of reach, since Isap allows multiple decryption of the same data without introducing new randomness, it is still an open question if parts of our scheme or some specific properties like its resistance against DPA attacks can be formally proven.

Background to Re-keying
Secure Re-Keying Function
Limitations and Open Problems
Specification of ISAP
Authenticated Encryption Scheme
Authentication Part
Encryption Part
Instantiations and Parameter Values
Design Rationale
An Authenticated Encryption Mode Secure Against DPA
Sponges and Side-Channels Leakage
Design of IsapMac
Design of IsapRk
Design of IsapEnc
Choice of the Permutation
Security Analysis
Permutation
IsapRk and IsapEnc
IsapMac
On the Side-Channel Security of Isap
Implementation
Conclusion and Open Questions
A Algorithms
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.