Provable Security against Side-Channel Attacks

Size: px
Start display at page:

Download "Provable Security against Side-Channel Attacks"

Transcription

1 Provable Security against Side-Channel Attacks Matthieu Rivain MCrypt Seminar Aug. 11th 2014

2 Outline 1 Introduction 2 Modeling side-channel leakage 3 Achieving provable security against SCA

3 Outline 1 Introduction 2 Modeling side-channel leakage 3 Achieving provable security against SCA

4 Side-channel attacks

5 Side-channel attacks

6 Side-channel attacks

7 Side-channel attacks

8 Side-channel attacks

9 Side-channel attacks Sound and temperature Proofs of concept in idealized conditions Minor practical threats on embedded systems Running time Trivial solution: constant-time implementations Must be carefully addressed timing flaw still discovered in OpenSSL in 2011! timing flaws can be induced by the processor (cache, branch prediction,...)

10 Side-channel attacks Power consumption and EM emanations Close by nature (switching activity) Can be modeled as weighted sums of the transitions EM can be more informative (placing of the probe) but assume a raw access to the circuit Both are noisy i.e. non-deterministic Noise amplification by generating random switching activity

11 Side-channel attacks Power consumption and EM emanations Close by nature (switching activity) Can be modeled as weighted sums of the transitions EM can be more informative (placing of the probe) but assume a raw access to the circuit Both are noisy i.e. non-deterministic Noise amplification by generating random switching activity This talk: leakage = power consuption + EM emanations

12 Provable security Traditional approach define an adversarial model (e.g. chosen plaintext attacker) define a security goal (e.g. distinguish two ciphertexts)

13 Provable security Traditional approach define an adversarial model (e.g. chosen plaintext attacker) define a security goal (e.g. distinguish two ciphertexts) k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c ˆb A c m E(k, ) Challenger Adversary Oracle

14 Provable security Traditional approach define an adversarial model (e.g. chosen plaintext attacker) define a security goal (e.g. distinguish two ciphertexts) k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c ˆb A c m E(k, ) Challenger Adversary Oracle Security reduction: If A exists with non-negligible Pr[ˆb = b] 1/2 then I can use A to efficiently solve a hard problem.

15 Provable security... in the presence of leakage k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c ˆb A c m E(k, ) Challenger Adversary Oracle

16 Provable security... in the presence of leakage k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c, l ˆb A c,l m E(k, ) Challenger Adversary Oracle

17 Provable security... in the presence of leakage k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c, l 1,..., l q ˆb A c,l m E(k, ) Challenger Adversary Oracle

18 Provable security... in the presence of leakage k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c, l 1,..., l q ˆb A c,l m E(k, ) Challenger Adversary Oracle Issue: how to model the leakage?

19 Outline 1 Introduction 2 Modeling side-channel leakage 3 Achieving provable security against SCA

20 Modeling side-channel leakage The encryption oracle cannot be seen as a mathematical function E(k, ) : m c anymore, but as a computation. Two classical approaches to model computation: Turing machines (programs) Circuits How to model leaking computation?

21 Modeling side-channel leakage Chronology Probing model (circuits, 2003) Physically observable cryptography (Turing machines, 2004) Leakage resilient cryptography (2008) Further leakage models for circuits (2010) Noisy leakage model (2013) Presentation Leakage models for circuits Leakage models for programs

22 Modeling side-channel leakage Chronology Probing model (circuits, 2003) Physically observable cryptography (Turing machines, 2004) Leakage resilient cryptography (2008) Further leakage models for circuits (2010) Noisy leakage model (2013) Presentation Leakage models for circuits Leakage models for programs

23 Modeling side-channel leakage Chronology Probing model (circuits, 2003) Physically observable cryptography (Turing machines, 2004) Leakage resilient cryptography (2008) Further leakage models for circuits (2010) Noisy leakage model (2013) Presentation Leakage models for circuits Leakage models for programs

24 Leakage Models for Circuits [Ishai-Sahai-Wagner. CRYPTO 2003] Directed graph whose nodes are gates and edges are wires in 1 Op 1 in 2 Op 3 copy out 1 in 3 copy Op 4 out 2 $ Op 2 mem

25 Leakage Models for Circuits [Ishai-Sahai-Wagner. CRYPTO 2003] Directed graph whose nodes are gates and edges are wires in 1 w 1 in 2 w 2 Op 1 w 5 Op 3 w 9 copy w 12 out 1 w 6 w 3 copy w 11 in 3 w 7 Op 4 w 13 out 2 $ w 4 Op 2 w 8 mem w 10 At each cycles, the circuit leaks f(w 1, w 2,..., w n )

26 Leakage Models for Circuits Probing security model [Ishai-Sahai-Wagner. CRYPTO 2003] the adversary gets (w i ) i I for some chosen set I t AC 0 leakage model [Faust et al. EUROCRYPT 2010] the leakage function f belongs to the AC 0 complexity class i.e. f is computable by circuits of constant depth d Noisy circuit-leakage model [Faust et al. EUROCRYPT 2010] f : (w 1, w 2,..., w n ) (w 1 ε 1, w 2 ε 2,..., w n ε n ) { 1 with proba p < 1/2 with ε i = 0 with proba 1 p

27 Leakage Models for Circuits Probing security model [Ishai-Sahai-Wagner. CRYPTO 2003] the adversary gets (w i ) i I for some chosen set I t AC 0 leakage model [Faust et al. EUROCRYPT 2010] the leakage function f belongs to the AC 0 complexity class i.e. f is computable by circuits of constant depth d Noisy circuit-leakage model [Faust et al. EUROCRYPT 2010] f : (w 1, w 2,..., w n ) (w 1 ε 1, w 2 ε 2,..., w n ε n ) { 1 with proba p < 1/2 with ε i = 0 with proba 1 p These models fail in capturing EM and PC leakages!

28 Leakage Models for Circuits Probing security model [Ishai-Sahai-Wagner. CRYPTO 2003] the adversary gets (w i ) i I for some chosen set I t AC 0 leakage model [Faust et al. EUROCRYPT 2010] the leakage function f belongs to the AC 0 complexity class i.e. f is computable by circuits of constant depth d Noisy circuit-leakage model [Faust et al. EUROCRYPT 2010] f : (w 1, w 2,..., w n ) (w 1 ε 1, w 2 ε 2,..., w n ε n ) { 1 with proba p < 1/2 with ε i = 0 with proba 1 p These models fail in capturing EM and PC leakages! Circuits not convenient to model software implementations (or algorithms / protocols)

29 Physically Observable Cryptography [Micali-Reyzin. TCC 04] Framework for leaking computation Strong formalism using Turing machines Assumption: Only Computation Leaks (OCL) Computation divided into subcomputations y SC(x) Each SC accesses a part of the state x and leaks f(x) f adaptively chosen by the adversary No actual proposal for f

30 Leakage Resilient Cryptography Model introduced in [Dziembowski-Pietrzak. STOC 08] Specialization of the Micali-Reyzin framework Leakage functions follow the bounded retrieval model [Crescenzo et al. TCC 06] f : {0, 1} n {0, 1} λ for some constant λ < n

31 Leakage Resilient Cryptography Example: LR stream cipher [Pietrzak. EUROCRYPT 09] Many further LR crypto primitives published so far Generic LR compilers [Goldwasser-Rothblum. FOCS 12] [Dziembowski-Faust. TCC 12]

32 Leakage Resilient Cryptography Limitation: the leakage of a subcomputation is limited to λ-bit values for λ < n (the input size) Side-channel leakage far bigger than n bits although it may not remove all the entropy of x Figure: Power consumption of a DES computation.

33 Noisy Leakage Model [Prouff-Rivain. EUROCRYPT 2013] OCL assumption (Micali-Reyzin framework) New class of noisy leakage functions An observation f(x) introduces a bounded bias in Pr[x] very generic

34 Notion of bias Bias of X given Y = y: β(x Y = y) = Pr[X] Pr[X Y = y] with = Euclidean norm. Bias of X given Y : β(x Y ) = Pr[Y = y] β(x Y = y). y Y β(x Y ) [ 0; Related to MI by: 1 1 X ] (indep. / deterministic relation) 1 X β(x Y ) MI(X; Y ) ln 2 ln 2 β(x Y )

35 Noisy Leakage Model Every subcomputation leaks a noisy function f of its input noise modeled by a fresh random tape argument ψ is some noise parameter f N (1/ψ) β ( X f(x) ) < 1 ψ Capture any form of noisy leakage

36 Noisy Leakage Model In practice, the multivariate Gaussian model is widely admitted f(x) N ( m x, Σ) x X The bias can be efficiently computed: β(x f(x)) = y x ( ( p y px y 1/ X ) ) 2 1/2 with p y = x φ Σ ( y m x) z φ Σ( z m x) and p x y = φ Σ( y m x) where φ Σ : y exp ( 1 2 y Σ y ). v φ Σ( y m v)

37 Noisy Leakage Model Illustration: univariate Hamming weight model with Gaussian noise f(x) = HW(X) + N (0, σ 2 ) Figure: log 10 β(x f(x)) w.r.t. σ.

38 Noisy Leakage Model Illustration: univariate Hamming weight model with Gaussian noise f(x) = HW(X) + N (0, σ) Figure: ψ = 1 β(x f(x)) w.r.t. σ.

39 Outline 1 Introduction 2 Modeling side-channel leakage 3 Achieving provable security against SCA

40 Achieving provable security against SCA k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c, l 1,..., l q ˆb A c,l m E(k, ) Challenger Adversary Oracle Describe a (protected) implementation of E(k, ) Model the leakage Provide a security reduction

41 Achieving provable security against SCA k k $ K b $ {0, 1} c E(k, m b ) ˆb? = b m 0, m 1 c, l 1,..., l q ˆb A c,l m E(k, ) Challenger Adversary Oracle Describe a (protected) implementation of E(k, ) Model the leakage Provide a security reduction What about generic security against SCA? for any cryptosystem, security goal, adversarial model

42 General setting A Security Game (m i, k) l(m i, k) O Adversary 0/1 Leakage Oracle

43 General setting Distinguisher A Security Game (m i, k) l(m i, k) O 0/1 Leakage Oracle Security: Dist : Adv(Dist O( ) ) 2 κ

44 General setting Distinguisher A Security Game (m i, k) l($, $) O 0/1 Leakage Oracle Security: Dist : Adv(Dist O( ) ) 2 κ

45 General setting Distinguisher A Security Game (m i, k) l(m i, k) O Adversary 0/1 Leakage Oracle Security: Dist : Adv(Dist O( ) ) 2 κ A : Adv(A-SG O( ) ) Adv(A-SG O$ ( ) )

46 General setting Distinguisher A Security Game (m i, k) l(m i, k) O Adversary 0/1 Leakage Oracle Security: Dist : Adv(Dist O( ) ) 2 κ A : Adv(A-SG O( ) ) Adv(A-SG O$ ( ) ) Information theoretic security: MI((m, k); l(m, k)) 2 κ

47 General setting Distinguisher A Security Game (m i, k) l(m i, k) O Adversary 0/1 Leakage Oracle Security: Dist : Adv(Dist O( ) ) 2 κ A : Adv(A-SG O( ) ) Adv(A-SG O$ ( ) ) Information theoretic security: MI((m, k); l(m, k)) 2 κ IT Security Security

48 Using random sharing Principle Randomly share the internal state of the computation A d-sharing of x F is a tuple (x 1, x 2,..., x n ) s.t. x 1 + x x n = x with n 1 degrees of randomness Subcomputations y SC(x) are replaced by (y 1, y 2,..., y n ) SC (x 1, x 2,..., x n )

49 Using random sharing Soundness [Chari et al. CRYPTO 99] Univariate Gaussian leakage model: l i x i + N (µ, σ 2 ) Distinguishing ( (l i ) i x = 0 ) from ( (l i ) i x = 1 ) takes q samples: q cst σ n Limitations: univariate leakage model, Gaussian noise assumption static leakage of the shares (i.e. without computation) no scheme proposed to securely compute on a shared state

50 Ishai-Sahai-Wagner Scheme [Ishai-Sahai-Wagner. CRYPTO 2003] Binary circuit model Goal: security against t-probing attacks Every wire w is shared in n wires w 1, w 2,..., w n Issue: how to encode logic gates? NOT gates and AND gates NOT gates encoding: w = w 1 w 2 w n

51 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b

52 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j

53 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 1 b 3 a 2 b 1 a 2 b 2 a 2 b 3 a 3 b 1 a 3 b 2 a 3 b 3

54 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 1 b a 2 b 2 a 2 b 3 a 2 b a 3 b 3 a 3 b 1 a 3 b 2 0

55 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 1 b 3 0 a 2 b 1 a 3 b 1 0 a 2 b 2 a 2 b a 3 b a 3 b

56 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 2 b 1 a 1 b 3 a 3 b 1 0 a 2 b 2 a 2 b 3 a 3 b a 3 b 3

57 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 2 b 1 a 1 b 3 a 3 b 1 0 a 2 b 2 a 2 b 3 a 3 b a 3 b 3

58 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 2 b 1 a 1 b 3 a 3 b 1 0 r 1,2 r 1,3 0 a 2 b 2 a 2 b 3 a 3 b r 2,3 0 0 a 3 b

59 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 a 1 b 2 a 2 b 1 a 1 b 3 a 3 b 1 0 r 1,2 r 1,3 0 a 2 b 2 a 2 b 3 a 3 b 2 r 1,2 0 r 2,3 0 0 a 3 b 3 r 1,3 r 2,3 0

60 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3

61 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3

62 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3 c 1 a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1

63 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3 c 1 c 2 a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1

64 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3 c 1 c 2 c 3 a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1

65 Ishai-Sahai-Wagner Scheme AND gates encoding Input: (a i ) i, (b i ) i s.t. i a i = a, i b i = b Output: (c i ) i s.t. i c i = a b a b = ( i a )( i i b i ) = i,j a ib j Example (n = 3): a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1 r 1,2 a 2 b 2 (a 2 b 3 r 2,3 ) a 3 b 2 r 1,3 r 2,3 a 3 b 3 c 1 c 2 c 3 a 1 b 1 (a 1 b 2 r 1,2 ) a 2 b 1 (a 1 b 3 r 1,3 ) a 3 b 1

66 Ishai-Sahai-Wagner Scheme Sketch of security proof t-probing adversary n = 2t + 1 shares probed wires: v 1, v 2,..., v t construct a set I = {raw and column indices of v k } (v 1, v 2,..., v t ) perfectly simulated from (a i ) i I and (b i ) i I I 2t < n (a i ) i I and (b i ) i I are random I -tuples

67 Ishai-Sahai-Wagner Scheme (a i ) i (b i ) i $ $ $ c 0 c 1 c 2 Figure: AND gate for n = 3

68 Ishai-Sahai-Wagner Scheme Can be transposed to the dth-order security model the adversary must combined the leakage of at least d subcomputations to recover information in presence of noise d is a relevant security parameter [Chari et al. CRYPTO 99] Many dth-order secure schemes based on ISW scheme Not fully satisfactory an relevant adversary should use all the leakage

69 Security in the noisy model [Prouff-Rivain. EUROCRYPT 2013] Every y SC(x) leaks f(x) where β ( X f(x) ) < 1 ψ Information theoretic security proof: MI ( (m, k); l(m, k)) < O(ω d ) Assumtpion: the noise parameter ψ can be linearly increased Need of a leak-free component for refreshing x = (x 0, x 1,..., x d ) x = (x }{{} 0, x 1,..., x d }{{} ) i x i=x i x i =x with (x x) and (x x) mutually independent.

70 Overview of the proof Consider a SPN computation Figure: Example of SPN round.

71 Overview of the proof Classical implementation protected with sharing Figure: Example of SPN round protected with sharing.

72 S-Box computation [Carlet et al. FSE 12] Polynomial evaluation over GF(2 n ) Two types of elementary calculations: linear functions (additions, squares, multiplication by coefficients) multiplications over GF(2 n )

73 Linear functions Given a sharing X = X 0 X 1 X d X 0 X 1 X d (X 0 ) (X 1 ) (X d )

74 Linear functions Given a sharing X = X 0 X 1 X d X 0 X 1 X d f 0 (X 0 ) (X 0 ) (X 1 ) (X d ) f 1 (X 1 ) f d (X d )

75 Linear functions Given a sharing X = X 0 X 1 X d X 0 X 1 X d f 0 (X 0 ) (X 0 ) (X 1 ) (X d ) f 1 (X 1 ) f d (X d ) For f i N (1/ψ) with ψ = O( X 1 2 ω), we show MI ( X; (f 0 (X 0 ), f 1 (X 1 ),..., f d (X d )) ) 1 ω d+1

76 Multiplications Inputs: sharings i A i = g(x) and i B i = g(x) where X = s-box input First step: cross-products A 0 B 0 A 0 B 1 A 0 B d A 1 B 0 A 1 B 1 A 1 B d A d B 0 A d B 1 A d B d

77 Multiplications Inputs: sharings i A i = g(x) and i B i = g(x) where X = s-box input First step: cross-products A 0 B 0 A 0 B 1 A 0 B d A 1 B 0 A 1 B 1 A 1 B d A d B 0 A d B 1 A d B d f 0,0 (A 0,B 0 ) f 0,1 (A 0,B 1 ) f 0,d (A 0,B d ) f 1,0 (A 1,B 0 ) f 1,1 (A 1,B 1 ) f 1,d (A 1,B d ) f d,0 (A d,b 0 ) f d,1 (A d,b 1 ) f d,d (A d,b d )

78 Multiplications Inputs: sharings i A i = g(x) and i B i = g(x) where X = s-box input First step: cross-products A 0 B 0 A 0 B 1 A 0 B d A 1 B 0 A 1 B 1 A 1 B d A d B 0 A d B 1 A d B d For f i,j N (1/ψ) with ψ = O( X 3 2 d ω) we show MI ( X; (f i,j (A i, B j )) i,j ) 1 ω d+1

79 Multiplications Second step: refreshing Apply on each column and one row of A 0 B 0 A 0 B 1 A 0 B d A 1 B 0 A 1 B 1 A 1 B d A d B 0 A d B 1 A d B d We get a fresh (d + 1) 2 -sharing of A B V 0,0 V 0,1 V 0,d V 1,0 V 1,1 V 1,d V d,0 V d,1 V d,d

80 Multiplications Third step: summing rows Takes d elementary calculations (XORs) per row: T i,1 V i,0 V i,1 T i,2 T i,1 V i,2. T i,d T i,d 1 V i,d

81 Multiplications Third step: summing rows Takes d elementary calculations (XORs) per row: T i,1 V i,0 V i,1 T i,2 T i,1 V i,2.. T i,d T i,d 1 V i,d f i,1 (V i,0,v i,1 ) f i,2 (T i,1,v i,2 ) f i,d (T i,d 1,V i,d )

82 Multiplications Third step: summing rows Takes d elementary calculations (XORs) per row: T i,1 V i,0 V i,1 T i,2 T i,1 V i,2.. T i,d T i,d 1 V i,d f i,1 (V i,0,v i,1 ) f i,2 (T i,1,v i,2 ) f i,d (T i,d 1,V i,d ) For f i,j N (1/ψ) with ψ = O( X 3 2 ω), we show MI ( X; (F 0, F 1,..., F d ) ) 1 ω d+1 where F i = ( f i,1(v i,0, V i,1), f i,2(t i,1, V i,2),..., f i,d (T i,d 1, V i,d ) )

83 Putting everything together Several sequences of subcomputations, each leaking L t with MI((m, k); L t ) 1 ω d+1 Use of share-refreshing between each sequence (L t ) t are mutually independent given (m, k) We hence have MI ( (m, k); (L 1, L 2,..., L T ) ) T MI((m, k); L t ) t=1 T ω d+1

84 Improved security proof [Duc-Dziembowski-Faust. EUROCRYPT 2014] Security reduction: probing model noisy model ISW scheme secure in the noisy model No need for leak-free component!

85 Improved security proof Consider y 1 SC 1 (x 1 ), y 2 SC 2 (x 2 ),..., y n SC n (x n ) t-probing model: l = (x i ) i I with I = t ε-random probing model: l = (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) where ϕ i is a ε-identity function i.e. { x with proba ε with ϕ i (x) = with proba 1 ε δ-noisy model: l = (f 1 (x 1 ), f 2 (x 2 ),..., f n (x n )) with β(x f i (X)) δ (here = L 1 )

86 Improved security proof Consider y 1 SC 1 (x 1 ), y 2 SC 2 (x 2 ),..., y n SC n (x n ) t-probing model: l = (x i ) i I with I = t ε-random probing model: l = (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) where ϕ i is a ε-identity function i.e. { x with proba ε with ϕ i (x) = with proba 1 ε δ-noisy model: l = (f 1 (x 1 ), f 2 (x 2 ),..., f n (x n )) with β(x f i (X)) δ (here = L 1 ) t-probing security ε-random probing security δ-noisy security

87 From probing to random probing ε-random probing adv. A rp t-probing adv. A p with t = 2nε 1 A p works as follows { 1 with proba ε sample (z 1, z 2,..., z n ) where z i = 0 with proba 1 ε set I = {i z i = 1}, if I > t return get (x i ) i I call A rp on (y 1, y 2,..., y n ) where y i = { xi if i I if i / I If I t : (y 1, y 2,..., y n ) (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) Chernoff bound: Pr[ I > t] exp( t/6) A rp A p : Adv(A p ) Adv(A rp ) exp( t/6)

88 From probing to random probing ε-random probing adv. A rp t-probing adv. A p with t = 2nε 1 A p works as follows { 1 with proba ε sample (z 1, z 2,..., z n ) where z i = 0 with proba 1 ε set I = {i z i = 1}, if I > t return get (x i ) i I call A rp on (y 1, y 2,..., y n ) where y i = { xi if i I if i / I If I t : (y 1, y 2,..., y n ) (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) Chernoff bound: Pr[ I > t] exp( t/6) A rp : Adv(A rp ) max Ap Adv(A p ) + exp( t/6)

89 From random probing to noisy leakage Main lemma: every f s.t. β(x f(x)) δ can be written: f = f ϕ where ϕ is an ε-identity function with ε δ X, and } f efficient to sample f efficient to sample Pr[f(x) = y] eff. computable δ-noisy adversary A n ε-random probing adv. A rp get (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) call A n on (f 1 ϕ 1 (x 1 ), f 2 ϕ 2 (x 1 ),..., f n ϕ n (x n )) A n A rp : Adv(A rp ) = Adv(A n )

90 From random probing to noisy leakage Main lemma: every f s.t. β(x f(x)) δ can be written: f = f ϕ where ϕ is an ε-identity function with ε δ X, and } f efficient to sample f efficient to sample Pr[f(x) = y] eff. computable δ-noisy adversary A n ε-random probing adv. A rp get (ϕ 1 (x 1 ), ϕ 2 (x 2 ),..., ϕ n (x n )) call A n on (f 1 ϕ 1 (x 1 ), f 2 ϕ 2 (x 1 ),..., f n ϕ n (x n )) A n : Adv(A n ) max Arp Adv(A rp )

91 Combining both reductions Security against t-probing security against δ-noisy where δ = t + 1 2n X exp( t/6) must be negligible t 8.65 κ ISW scheme with d-sharing is secure against δ-noisy attackers where δ = d (and d 17.5 κ) n X For ISW-multiplication n = O(d 2 ) and X = F F giving δ = O(1/d F 2 ) ψ = O(d F 2 ) Limitation: ψ is still in O(d)

92 Conclusion New practically relevant model for leaking computation: the noisy model Need for practical investigations for the bias estimation Only 2 works proposing formal proofs in this model Open issues: a scheme secure with constant noise secure implementations with different kind of randomization (e.g. exponent/message blinding for RSA/ECC)

Masking against Side-Channel Attacks: a Formal Security Proof

Masking against Side-Channel Attacks: a Formal Security Proof Masking against Side-Channel Attacks: a Formal Security Proof Emmanuel Prouff 1 and Matthieu Rivain 2 1 ANSSI emmanuel.prouff@ssi.gouv.fr 2 CryptoExperts matthieu.rivain@cryptoexperts.com Abstract. Masking

More information

Provably Secure Higher-Order Masking of AES

Provably Secure Higher-Order Masking of AES Provably Secure Higher-Order Masking of AES Matthieu Rivain 1 and Emmanuel Prouff 2 1 CryptoExperts matthieu.rivain@cryptoexperts.com 2 Oberthur Technologies e.prouff@oberthur.com Abstract. Implementations

More information

Formal Verification of Side-Channel Countermeasures

Formal Verification of Side-Channel Countermeasures Formal Verification of Side-Channel Countermeasures Sonia Belaïd June 5th 2018 1 / 35 1 Side-Channel Attacks 2 Masking 3 Formal Tools Verification of Masked Implementations at Fixed Order Verification

More information

Formal Verification of Masked Implementations

Formal Verification of Masked Implementations Formal Verification of Masked Implementations Sonia Belaïd Benjamin Grégoire CHES 2018 - Tutorial September 9th 2018 1 / 47 1 Side-Channel Attacks and Masking 2 Formal Tools for Verification at Fixed Order

More information

On the Use of Masking to Defeat Power-Analysis Attacks

On the Use of Masking to Defeat Power-Analysis Attacks 1/32 On the Use of Masking to Defeat Power-Analysis Attacks ENS Paris Crypto Day February 16, 2016 Presented by Sonia Belaïd Outline Power-Analysis Attacks Masking Countermeasure Leakage Models Security

More information

Making Masking Security Proofs Concrete

Making Masking Security Proofs Concrete Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device Extended Version Alexandre Duc 1, Sebastian Faust 1,2, François-Xavier Standaert 3 1 HEIG-VD, Lausanne, Switzerland

More information

Masking against Side-Channel Attacks: AFormalSecurityProof

Masking against Side-Channel Attacks: AFormalSecurityProof Masking against Side-Channel Attacks: AFormalSecurityProof Emmanuel Prouff 1 and Matthieu Rivain 2 1 ANSSI emmanuel.prouff@ssi.gouv.fr 2 CryptoExperts matthieu.rivain@cryptoexperts.com Abstract. Masking

More information

Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model

Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model G. Barthe, F. Dupressoir, S. Faust, B. Grégoire, F.-X. Standaert, P.-Y. Strub IMDEA (Spain), Univ. Surrey (UK), Univ. Bochum

More information

Inner Product Masking Revisited

Inner Product Masking Revisited Inner Product Masking Revisited Josep Balasch 1, Sebastian Faust 2, and Benedikt Gierlichs 1 1 KU Leuven Dept. Electrical Engineering-ESAT/COSIC and iminds Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee,

More information

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes Stefan Dziembowski Department of Computer Science University of Rome, La Sapienza Abstract. Forward-Secure Storage

More information

Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations Jean-Sébastien Coron University of Luxembourg jean-sebastiencoron@unilu April 9, 2018 Abstract We describe a technique

More information

Amortizing Randomness Complexity in Private Circuits

Amortizing Randomness Complexity in Private Circuits Amortizing Randomness Complexity in Private Circuits Sebastian Faust 1,2, Clara Paglialonga 1,2, Tobias Schneider 1,3 1 Ruhr-Universität Bochum, Germany 2 Technische Universität Darmstadt, Germany 3 Université

More information

MASKING is the most widely deployed countermeasure

MASKING is the most widely deployed countermeasure 1 Corrections to Further Improving Efficiency of Higher-Order Masking Schemes by Decreasing Randomness Complexity Shuang Qiu, Rui Zhang, Yongbin Zhou, Wei Cheng Abstract Provably secure masking schemes

More information

Compositional Verification of Higher-Order Masking

Compositional Verification of Higher-Order Masking Compositional Verification of Higher-Order Masking Application to a Verifying Masking Compiler Gilles Barthe 2, Sonia Belaïd 1,5, François Dupressoir 2, Pierre-Alain Fouque 4,6, and Benjamin Grégoire 3

More information

Circuit Compilers with O(1/ log(n)) Leakage Rate

Circuit Compilers with O(1/ log(n)) Leakage Rate Circuit Compilers with O(1/ log(n)) Leakage Rate Marcin Andrychowicz 1, Stefan Dziembowski 1, and Sebastian Faust 2 1 University of Warsaw 2 Ruhr University Bochum Abstract. The goal of leakage-resilient

More information

On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking

On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking Dahmun Goudarzi and Matthieu Rivain CHES 2016, Santa-Barbara Higher-Order Masking x = x 1 + x 2 + + x d 2/28 Higher-Order

More information

How to Compute in the Presence of Leakage

How to Compute in the Presence of Leakage How to Compute in the Presence of Leakage Shafi Goldwasser MIT and The Weizmann Institute of Science Guy N. Rothblum Microsoft Research Abstract We address the following problem: how to execute any algorithm

More information

Masking the GLP Lattice-Based Signature Scheme at Any Order

Masking the GLP Lattice-Based Signature Scheme at Any Order Masking the GLP Lattice-Based Signature Scheme at Any Order Sonia Belaïd Joint Work with Gilles Barthe, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, and Mehdi Tibouchi 1 / 31

More information

Horizontal Side-Channel Attacks and Countermeasures on the ISW Masking Scheme

Horizontal Side-Channel Attacks and Countermeasures on the ISW Masking Scheme Horizontal Side-Channel Attacks and Countermeasures on the ISW Masking Scheme Alberto Battistello 1, Jean-Sébastien Coron 2, Emmanuel Prouff 3, and Rina Zeitoun 1 1 Oberthur Technologies, France {a.battistello,r.zeitoun}@oberthur.com

More information

Consolidating Inner Product Masking

Consolidating Inner Product Masking Consolidating Inner Product Masking Josep Balasch 1, Sebastian Faust 2,3, Benedikt Gierlichs 1, Clara Paglialonga 2,3, François-Xavier Standaert 4 1 imec-cosic KU euven, Belgium 2 Ruhr-Universität Bochum,

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

Leakage Resilient ElGamal Encryption

Leakage Resilient ElGamal Encryption Asiacrypt 2010, December 9th, Singapore Outline 1 Hybrid Encryption, the KEM/DEM framework 2 ElGamal KEM 3 Leakage Resilient Crypto Why? How? Other models? 4 Leakage Resilient ElGamal CCA1 secure KEM (Key

More information

Side-Channel Attacks on Threshold Implementations using a Glitch Algebra

Side-Channel Attacks on Threshold Implementations using a Glitch Algebra Side-Channel Attacks on Threshold Implementations using a Glitch Algebra Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland http://lasec.epfl.ch Abstract. Threshold implementations allow to implement circuits

More information

Masking the GLP Lattice-Based Signature Scheme at any Order

Masking the GLP Lattice-Based Signature Scheme at any Order Masking the GLP Lattice-Based Signature Scheme at any Order Gilles Barthe (IMDEA Software Institute) Sonia Belaïd (CryptoExperts) Thomas Espitau (UPMC) Pierre-Alain Fouque (Univ. Rennes I and IUF) Benjamin

More information

High-Order Conversion From Boolean to Arithmetic Masking

High-Order Conversion From Boolean to Arithmetic Masking High-Order Conversion From Boolean to Arithmetic Masking Jean-Sébastien Coron University of Luxembourg jean-sebastien.coron@uni.lu Abstract. Masking with random values is an effective countermeasure against

More information

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks François-Xavier Standaert 1, Tal G. Malkin 2, Moti Yung 2,3 1 UCL Crypto Group, Université Catholique de Louvain. 2 Dept. of Computer

More information

On the Practical Security of a Leakage Resilient Masking Scheme

On the Practical Security of a Leakage Resilient Masking Scheme On the Practical Security of a Leakage Resilient Masking Scheme T. Roche thomas.roche@ssi.gouv.fr Joint work with E. Prouff and M. Rivain French Network and Information Security Agency (ANSSI) CryptoExperts

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Information-theoretic Secrecy A Cryptographic Perspective

Information-theoretic Secrecy A Cryptographic Perspective Information-theoretic Secrecy A Cryptographic Perspective Stefano Tessaro UC Santa Barbara WCS 2017 April 30, 2017 based on joint works with M. Bellare and A. Vardy Cryptography Computational assumptions

More information

Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model

Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model Gilles Barthe 1, François Dupressoir 2, Sebastian Faust 3, Benjamin Grégoire 4, François-Xavier Standaert 5, and Pierre-Yves

More information

Efficient Masked S-Boxes Processing A Step Forward

Efficient Masked S-Boxes Processing A Step Forward Efficient Masked S-Boxes Processing A Step Forward Vincent Grosso 1, Emmanuel Prouff 2, François-Xavier Standaert 1 1 ICTEAM/ELEN/Crypto Group, Université catholique de Louvain, Belgium. 2 ANSSI, 51 Bd

More information

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension

Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension CS 294 Secure Computation February 16 and 18, 2016 Lecture 9 and 10: Malicious Security - GMW Compiler and Cut and Choose, OT Extension Instructor: Sanjam Garg Scribe: Alex Irpan 1 Overview Garbled circuits

More information

White-Box Security Notions for Symmetric Encryption Schemes

White-Box Security Notions for Symmetric Encryption Schemes White-Box Security Notions for Symmetric Encryption Schemes Cécile Delerablée 1 Tancrède Lepoint 1,2 Pascal Paillier 1 Matthieu Rivain 1 CryptoExperts 1, École Normale Supérieure2 SAC 2013 Outline 1 What

More information

Improved High-Order Conversion From Boolean to Arithmetic Masking

Improved High-Order Conversion From Boolean to Arithmetic Masking Improved High-Order Conversion From Boolean to Arithmetic Masking Luk Bettale 1, Jean-Sébastien Coron 2, and Rina Zeitoun 1 1 IDEMIA, France luk.bettale@idemia.com, rina.zeitoun@idemia.com 2 University

More information

Public-Key Cryptosystems Resilient to Key Leakage

Public-Key Cryptosystems Resilient to Key Leakage Public-Key Cryptosystems Resilient to Key Leakage Moni Naor Gil Segev Abstract Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture

More information

Inner Product Masking for Bitslice Ciphers and Security Order Amplification for Linear Leakages

Inner Product Masking for Bitslice Ciphers and Security Order Amplification for Linear Leakages Inner Product Masking for Bitslice Ciphers and Security Order Amplification for Linear Leakages Weijia Wang 1, François-Xavier Standaert 2, Yu Yu 1,3, Sihang Pu 1, Junrong Liu 1, Zheng Guo 1, and Dawu

More information

Related-Key Statistical Cryptanalysis

Related-Key Statistical Cryptanalysis Related-Key Statistical Cryptanalysis Darakhshan J. Mir Department of Computer Science, Rutgers, The State University of New Jersey Poorvi L. Vora Department of Computer Science, George Washington University

More information

Bootstrapping Obfuscators via Fast Pseudorandom Functions

Bootstrapping Obfuscators via Fast Pseudorandom Functions Bootstrapping Obfuscators via Fast Pseudorandom Functions Benny Applebaum October 26, 2013 Abstract We show that it is possible to upgrade an obfuscator for a weak complexity class WEAK into an obfuscator

More information

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations Bitslice Encryption for Efficient Masked Software Implementations Vincent Grosso 1 Gaëtan Leurent 1,2 François Xavier Standert 1 Kerem Varici 1 1 UCL, Belgium 2 Inria, France FSE 2014 G Leurent (UCL,Inria)

More information

Provable Security in Symmetric Key Cryptography

Provable Security in Symmetric Key Cryptography Provable Security in Symmetric Key Cryptography Jooyoung Lee Faculty of Mathematics and Statistics, Sejong University July 5, 2012 Outline 1. Security Proof of Blockcipher-based Hash Functions K i E X

More information

Leakage-Resilient Symmetric Cryptography Under Empirically Verifiable Assumptions

Leakage-Resilient Symmetric Cryptography Under Empirically Verifiable Assumptions Leakage-Resilient Symmetric Cryptography Under Empirically Verifiable Assumptions François-Xavier Standaert 1, Olivier Pereira 1, Yu Yu 2 1 ICTEAM/ELEN/Crypto Group, Université catholique de Louvain, Belgium.

More information

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures Jean-Sébastien Coron 1, Arnab Roy 1,2, Srinivas Vivek 1 1 University of Luxembourg 2 DTU, Denmark

More information

Doubly half-injective PRGs for incompressible white-box cryptography

Doubly half-injective PRGs for incompressible white-box cryptography SESSION ID: CRYP-W02 Doubly half-injective PRGs for incompressible white-box cryptography Estuardo Alpirez Bock Aalto University, Finland Alessandro Amadori, Joppe W. Bos, Chris Brzuska, Wil Michiels White-box

More information

How Fast Can Higher-Order Masking Be in Software?

How Fast Can Higher-Order Masking Be in Software? How Fast Can Higher-Order Masking Be in Software? Dahmun Goudarzi 1,2 and Matthieu Rivain 1 1 CryptoExperts, Paris, France 2 ENS, CNRS, INRIA and PSL Research University, Paris, France dahmun.goudarzi@cryptoexperts.com

More information

Introduction to Side Channel Analysis. Elisabeth Oswald University of Bristol

Introduction to Side Channel Analysis. Elisabeth Oswald University of Bristol Introduction to Side Channel Analysis Elisabeth Oswald University of Bristol Outline Part 1: SCA overview & leakage Part 2: SCA attacks & exploiting leakage and very briefly Part 3: Countermeasures Part

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed

FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed Amir S Mortazavi Department of Electrical Engineering Sharif University of Technology Tehran, Iran Email: sa mortazavi@eesharifedu

More information

Breaking Symmetric Cryptosystems Using Quantum Algorithms

Breaking Symmetric Cryptosystems Using Quantum Algorithms Breaking Symmetric Cryptosystems Using Quantum Algorithms Gaëtan Leurent Joined work with: Marc Kaplan Anthony Leverrier María Naya-Plasencia Inria, France FOQUS Workshop Gaëtan Leurent (Inria) Breaking

More information

SIDE Channel Analysis (SCA in short) exploits information. Statistical Analysis of Second Order Differential Power Analysis

SIDE Channel Analysis (SCA in short) exploits information. Statistical Analysis of Second Order Differential Power Analysis 1 Statistical Analysis of Second Order Differential Power Analysis Emmanuel Prouff 1, Matthieu Rivain and Régis Bévan 3 Abstract Second Order Differential Power Analysis O- DPA is a powerful side channel

More information

Code-based public-key encryption resistant to key leakage

Code-based public-key encryption resistant to key leakage Code-based public-key encryption resistant to key leakage Edoardo Persichetti University of Warsaw Abstract. Side-channel attacks are a major issue for implementation of secure cryptographic schemes. Among

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Quantum Differential and Linear Cryptanalysis

Quantum Differential and Linear Cryptanalysis Quantum Differential and Linear Cryptanalysis Marc Kaplan 1,2 Gaëtan Leurent 3 Anthony Leverrier 3 María Naya-Plasencia 3 1 LTCI, Télécom ParisTech 2 School of Informatics, University of Edinburgh 3 Inria

More information

Scribe for Lecture #5

Scribe for Lecture #5 CSA E0 235: Cryptography 28 January 2016 Scribe for Lecture #5 Instructor: Dr. Arpita Patra Submitted by: Nidhi Rathi 1 Pseudo-randomness and PRG s We saw that computational security introduces two relaxations

More information

Computer Science A Cryptography and Data Security. Claude Crépeau

Computer Science A Cryptography and Data Security. Claude Crépeau Computer Science 308-547A Cryptography and Data Security Claude Crépeau These notes are, largely, transcriptions by Anton Stiglic of class notes from the former course Cryptography and Data Security (308-647A)

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data

RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data Noboru Kunihiro and Junya Honda The University of Tokyo, Japan September 25th, 2014 The full version is available from http://eprint.iacr.org/2014/513.

More information

On The Security of The ElGamal Encryption Scheme and Damgård s Variant

On The Security of The ElGamal Encryption Scheme and Damgård s Variant On The Security of The ElGamal Encryption Scheme and Damgård s Variant J. Wu and D.R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, ON, Canada {j32wu,dstinson}@uwaterloo.ca

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d

Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d International Conference on Manufacturing Science and Engineering (ICMSE 2015) Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d

More information

Leakage-Resilient Symmetric Encryption via Re-keying

Leakage-Resilient Symmetric Encryption via Re-keying Leakage-Resilient Symmetric Encryption via Re-keying Michel Abdalla 1, Sonia Belaïd 1,2, and Pierre-Alain Fouque 1 1 École Normale Supérieure, 45 rue d Ulm 75005 Paris 2 Thales Communications & Security,

More information

Modern Cryptography Lecture 4

Modern Cryptography Lecture 4 Modern Cryptography Lecture 4 Pseudorandom Functions Block-Ciphers Modes of Operation Chosen-Ciphertext Security 1 October 30th, 2018 2 Webpage Page for first part, Homeworks, Slides http://pub.ist.ac.at/crypto/moderncrypto18.html

More information

Rational Proofs against Rational Verifiers

Rational Proofs against Rational Verifiers Rational Proofs against Rational Verifiers Keita Inasawa Kenji Yasunaga March 24, 2017 Abstract Rational proofs, introduced by Azar and Micali (STOC 2012), are a variant of interactive proofs in which

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

The Random Oracle Model and the Ideal Cipher Model are Equivalent

The Random Oracle Model and the Ideal Cipher Model are Equivalent The Random Oracle Model and the Ideal Cipher Model are Equivalent Jean-Sébastien Coron 1, Jacques Patarin 2, and Yannick Seurin 2,3 1 University of Luxembourg 2 University of Versailles 3 Orange Labs Abstract.

More information

Consolidating Masking Schemes

Consolidating Masking Schemes Consolidating Masking Schemes Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, and Ingrid Verbauwhede firstname.lastname@esat.kuleuven.be KU Leuven ESAT/COSIC and iminds, Belgium Abstract.

More information

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. Arnab Roy 1 (joint work with Martin Albrecht 2, Lorenzo Grassi 3, Christian Rechberger 1,3 and Tyge Tiessen

More information

Formal Verification of Masked Hardware Implementations in the Presence of Glitches

Formal Verification of Masked Hardware Implementations in the Presence of Glitches Formal Verification of Masked Hardware Implementations in the Presence of Glitches Roderick Bloem, Hannes Gross, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, and Johannes Winter Institute for Applied

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Bounded-Communication Leakage Resilience via Parity-Resilient Circuits

Bounded-Communication Leakage Resilience via Parity-Resilient Circuits Bounded-Communication Leakage Resilience via Parity-Resilient Circuits Vipul Goyal Yuval Ishai Hemanta K. Maji Amit Sahai Alexander A. Sherstov September 6, 2016 Abstract We consider the problem of distributing

More information

Non-malleability under Selective Opening Attacks: Implication and Separation

Non-malleability under Selective Opening Attacks: Implication and Separation Non-malleability under Selective Opening Attacks: Implication and Separation Zhengan Huang 1, Shengli Liu 1, Xianping Mao 1, and Kefei Chen 2,3 1. Department of Computer Science and Engineering, Shanghai

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Random Oracles and Auxiliary Input

Random Oracles and Auxiliary Input Random Oracles and Auxiliary Input Dominique Unruh Saarland University, Saarbrücken, Germany, unru h@ c s. uni-s b. de Abstract. We introduce a variant of the random oracle model where oracle-dependent

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

A New Approach to Practical Secure Two-Party Computation. Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank

A New Approach to Practical Secure Two-Party Computation. Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank A New Approach to Practical Secure Two-Party Computation Jesper Buus Nielsen Peter Sebastian Nordholt Claudio Orlandi Sai Sheshank Secure Two-Party Computation Alice has an input a {0,1} * Bob has an input

More information

From Secure MPC to Efficient Zero-Knowledge

From Secure MPC to Efficient Zero-Knowledge From Secure MPC to Efficient Zero-Knowledge David Wu March, 2017 The Complexity Class NP NP the class of problems that are efficiently verifiable a language L is in NP if there exists a polynomial-time

More information

On the Use of Shamir s Secret Sharing Against Side-Channel Analysis

On the Use of Shamir s Secret Sharing Against Side-Channel Analysis On the Use of Shamir s Secret Sharing Against Side-Channel Analysis Jean-Sébastien Coron 1, Emmanuel Prouff 2, and Thomas Roche 2 1 Tranef jscoron@tranef.com 2 ANSSI, 51, Bd de la Tour-Maubourg, 75700

More information

Majority is incompressible by AC 0 [p] circuits

Majority is incompressible by AC 0 [p] circuits Majority is incompressible by AC 0 [p] circuits Igor Carboni Oliveira Columbia University Joint work with Rahul Santhanam (Univ. Edinburgh) 1 Part 1 Background, Examples, and Motivation 2 Basic Definitions

More information

A Parallel Repetition Theorem for Leakage Resilience

A Parallel Repetition Theorem for Leakage Resilience A Parallel Repetition Theorem for Leakage Resilience Zvika Brakerski Yael Tauman Kalai Abstract A leakage resilient encryption scheme is one which stays secure even against an attacker that obtains a bounded

More information

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer Victor Shoup October 12, 2001 Abstract We present several new and fairly practical public-key

More information

Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling

Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling IEEE TRANSACTIONS ON COMPUTERS, VOL.?, NO.?,?? 1 Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling Liran Lerman, Nikita Veshchikov, Olivier Markowitch,

More information

Quantitative Approaches to Information Protection

Quantitative Approaches to Information Protection Quantitative Approaches to Information Protection Catuscia Palamidessi INRIA Saclay 1 LOCALI meeting, Beijin 06/11/2013 Plan of the talk Motivations and Examples A General Quantitative Model Quantitative

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Affine Masking against Higher-Order Side Channel Analysis

Affine Masking against Higher-Order Side Channel Analysis Affine Masking against Higher-Order Side Channel Analysis Guillaume Fumaroli 1, Ange Martinelli 1, Emmanuel Prouff 2, and Matthieu Rivain 3 1 Thales Communications {guillaume.fumaroli, jean.martinelli}@fr.thalesgroup.com

More information

Historical cryptography. cryptography encryption main applications: military and diplomacy

Historical cryptography. cryptography encryption main applications: military and diplomacy Historical cryptography cryptography encryption main applications: military and diplomacy ancient times world war II Historical cryptography All historical cryptosystems badly broken! No clear understanding

More information

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT On Perfect and Adaptive Security in Exposure-Resilient Cryptography Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT 1 Problem: Partial Key Exposure Alice needs to store a cryptographic

More information

Advanced Cryptography 1st Semester Public Encryption

Advanced Cryptography 1st Semester Public Encryption Advanced Cryptography 1st Semester 2007-2008 Pascal Lafourcade Université Joseph Fourrier, Verimag Master: October 1st 2007 1 / 64 Last Time (I) Indistinguishability Negligible function Probabilities Indistinguishability

More information

PROTECTING CIRCUITS FROM COMPUTATIONALLY BOUNDED AND NOISY LEAKAGE

PROTECTING CIRCUITS FROM COMPUTATIONALLY BOUNDED AND NOISY LEAKAGE SIAM J. COMPUT. Vol. 43, No. 5, pp. 1564 1614 c 2014 the Authors PROTECTING CIRCUITS FROM COMPUTATIONALLY BOUNDED AND NOISY LEAKAGE SEBASTIAN FAUST, TAL RABIN, LEONID REYZIN, ERAN TROMER, AND VINOD VAIKUNTANATHAN

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University February 5 2018 Review Relation between PRF and PRG Construct PRF from

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases

Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases Sebastian Faust 1, Tal Rabin 2, Leonid Reyzin 3, Eran Tromer 4 and Vinod Vaikuntanathan 2 March 1, 2010 1 K.U. Leuven ESAT-COSIC/IBBT

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

arxiv: v1 [quant-ph] 29 Apr 2014

arxiv: v1 [quant-ph] 29 Apr 2014 Classical leakage resilience from fault-tolerant quantum computation arxiv:1404.7516v1 [quant-ph] 29 Apr 2014 Felipe G. Lacerda 1,2, Joseph M. Renes 1, and Renato Renner 1 1 Institute for Theoretical Physics,

More information

Leakage Resilient Cryptography in Practice

Leakage Resilient Cryptography in Practice Leakage Resilient Cryptography in Practice François-Xavier Standaert 1, Olivier Pereira 1, Yu Yu 1, Jean-Jacques Quisquater 1, Moti Yung 2,3, Elisabeth Oswald 4 1 Université catholique de Louvain, Crypto

More information