Abstract

A recent trend in cryptography is to formally show the leakage resilience of cryptographic implementations in a given leakage model. One of the most prominent leakage model—the so-called bounded leakage model—assumes that the amount of leakage that an adversary receives is a-priori bounded. Unfortunately, it has been pointed out by several works that the assumption of bounded leakages is hard to verify in practice. A more realistic assumption is to consider that leakages are sufficiently noisy, following the engineering observation that real-world physical leakages are inherently perturbed by physical noise. While already the seminal work of Chari et al. (in: CRYPTO, pp 398–412, 1999) study security of side-channel countermeasures in the noisy model, only recently Prouff and Rivain (in: Johansson T, Nguyen PQ (eds) EUROCRYPT, volume 7881 of lecture notes in 931 computer science, pp 142–159, Springer, 2013) offer a full formal analysis of the masking countermeasure in a physically motivated noise model. In particular, the authors show that a block-cipher implementation that uses the Boolean masking scheme is secure against a very general class of noisy leakage functions. While this is an important step toward better understanding the security of masking schemes, the analysis of Prouff and Rivain has several shortcomings including in particular requiring leak-free gates. In this work, we provide an alternative security proof in the same noise model that overcomes these challenges. We achieve this goal by a new reduction from noisy leakage to the important model of probing adversaries (Ishai et al. in: CRYPTO, pp 463–481, 2003). This reduction is the main technical contribution of our work that significantly simplifies the formal security analysis of masking schemes against realistic side-channel leakages.

Highlights

  • Physical side-channel attacks that exploit leakage emitting from devices are an important threat for cryptographic implementations

  • Our analysis works by showing that security in certain theoretical leakage models implies security in the model of [28] and may be seen as a first attempt to unify the large class of different leakage models used in recent results

  • One limitation of the security analysis given in [6] is the fact that it does not consider leakage emitting from masked computation. This shortcoming has been addressed in the recent important work of Prouff and Rivain [28], who extend at Eurocrypt 2013 the noisy leakage model of Chari et al [6] to include leakage from the masked operations

Read more

Summary

Introduction

Physical side-channel attacks that exploit leakage emitting from devices are an important threat for cryptographic implementations. One limitation of the security analysis given in [6] is the fact that it does not consider leakage emitting from masked computation This shortcoming has been addressed in the recent important work of Prouff and Rivain [28], who extend at Eurocrypt 2013 the noisy leakage model of Chari et al [6] to include leakage from the masked operations. While a mutual information analysis is a common method in side-channel analysis to evaluate the security of countermeasures [33], it has important shortcomings such as not including information that an adversary may learn from exploiting joint information from the leakages and plaintext/ciphertext pairs Notice that such use of mutual information gets problematic under continuous leakage attacks, since multiple plaintext/ciphertext pairs information theoretically completely reveal the secret key. The more standard security notion used in cryptography and for the analysis of masking schemes, e.g., in the work of Ishai et al, uses a simulation-based approach and does not have these drawbacks

Our Contribution
Related Work
Preliminaries
Noise from Set Elements
Modeling Noise
The Issue of “Efficient Simulation”
Simulating Noise by -Identity Functions
Leakage from Vectors
Simulating the Noisy Adversary by a Random-Probing Adversary
Simulating the Random-Probing Adversary by a Threshold-Probing Adversary
Leakage from Computation
Definitions
The Implementation
Resilience to Noisy Leakage from the Wires
Resilience to Noisy Leakage from the Gates
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call