[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3407023.3407046acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Concurrent error detection revisited: hardware protection against fault and side-channel attacks

Published: 25 August 2020 Publication History

Abstract

Fault Injection Analysis (FIA) and Side-Channel Analysis (SCA) are considered among the most serious threats to cryptographic implementations and require dedicated countermeasures to ensure protection through the entire life-cycle of the implementations.
In this work, our contribution is twofold. First, we present a novel orthogonal layout of linear Error-Correcting Codes (ECCs) to adjust classical Concurrent Error Detection (CED) to an adversary model that assumes precisely induced single-bit faults which, with a certain non-negligible probability, will affect adjacent bits. Second, we combine our orthogonal error correction technique with a state-of-the-art SCA protection mechanism to demonstrate resistance against both threats.
Eventually, using AES as a case study, our approach can correct entirely faulted bytes while it does not exhibit detectable first-order side-channel leakage using 200 million power traces and Test Vector Leakage Assessment (TVLA) as state-of-the-art leakage assessment methodology. Furthermore, our hardware implementations reduce the area and resource consumption by 14.9% -- 18.3% for recent technology nodes (compared to a conventional CED scheme).

References

[1]
Anita Aghaie, Amir Moradi, Shahram Rasoolzadeh, Falk Schellenberg, and Tobias Schneider. 2019. Impeccable Circuits. IEEE Trans. Comput. (2019).
[2]
Michel Agoyan, Jean-Max Dutertre, David Naccache, Bruno Robisson, and Assia Tria. 2010. When Clocks Fail: On Critical Paths and Clock Faults. In International Conference on Smart Card Research and Advanced Applications. Springer, 182--193.
[3]
Sk Subidh Ali and Debdeep Mukhopadhyay. 2011. A Differential Fault Analysis on AES Key Schedule Using Single Fault. In Fault Diagnosis and Tolerance in Cryptography (FDTC), 2011 Workshop on. IEEE, 35--42.
[4]
Sk Subidh Ali, Debdeep Mukhopadhyay, and Michael Tunstall. 2013. Differential Fault Analysis of AES: Towards Reaching its Limits. Journal of Cryptographic Engineering 3, 2 (2013), 73--97.
[5]
Florian Bache, Christina Plump, and Tim Güneysu. 2018. Confident Leakage Assessment - A Side-Channel Evaluation Framework based on Confidence Intervals. In 2018 Design, Automation & Test in Europe Conference & Exhibition, DATE 2018, Dresden, Germany, March 19-23, 2018. 1117--1122.
[6]
Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, and Claire Whelan. 2006. The Sorcerer's Apprentice Guide to Fault Attacks. Proc. IEEE 94, 2 (2006), 370--382.
[7]
Guido Bertoni, Luca Breveglieri, Israel Koren, and Paolo Maistri. 2004. An Efficient Hardware-Based Fault Diagnosis Scheme for AES: Performances and Cost. In 19th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, 2004. DFT 2004. Proceedings. IEEE, 130--138.
[8]
Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, and Vincenzo Piuri. 2003. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard. IEEE transactions on Computers 52, 4 (2003), 492--505.
[9]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2013. KECCAK. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 313--314.
[10]
Eli Biham and Adi Shamir. 1997. Differential Fault Analysis of Secret Key Cryptosystems. In Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings. 513--525.
[11]
Richard E Blahut. 2003. Algebraic Codes for Data Transmission. Cambridge University Press.
[12]
Jakub Breier, Mustafa Khairallah, Xiaolu Hou, and Yang Liu. 2019. A Countermeasure Against Statistical Ineffective Fault Analysis. Cryptology ePrint Archive, Report 2019/515. (2019). https://eprint.iacr.org/2019/515.
[13]
Julien Bringer, Claude Carlet, Hervé Chabanne, Sylvain Guilley, and Houssem Maghrebi. 2014. Orthogonal Direct Sum Masking. In IFIP International Workshop on Information Security Theory and Practice. Springer, 40--56.
[14]
Suresh Chari, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. 1999. Towards Sound Approaches to Counteract Power-Analysis Attacks. In Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings. 398--412.
[15]
Christophe Clavier. 2007. Secret External Encodings Do Not Prevent Transient Fault Analysis. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 181--194.
[16]
Franck Courbon, Philippe Loubet-Moundi, Jacques JA Fournier, and Assia Tria. 2014. Adjusting Laser Injections for Fully Controlled Faults. In International workshop on constructive side-channel analysis and secure design. Springer.
[17]
Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, and Vincent Rijmen. 2019. M&M: Masks and Macs against Physical Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems (2019), 25--50.
[18]
Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, and Robert Primas. 2018. SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), 547--572.
[19]
Mathieu Dumont, Mathieu Lisart, and Philippe Maurine. 2019. Electromagnetic Fault Injection: how faults occur. In 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 9--16.
[20]
Thomas Fuhr, Eliane Jaulmes, Victor Lomné, and Adrian Thillard. 2013. Fault Attacks on AES with Faulty Ciphertexts only. In 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography. IEEE, 108--118.
[21]
Benedikt Gierlichs, Jörn-Marc Schmidt, and Michael Tunstall. 2012. Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output. In Progress in Cryptology - LATINCRYPT 2012 - 2nd International Conference on Cryptology and Information Security in Latin America, Santiago, Chile, October 7-10, 2012. Proceedings. 305--321.
[22]
Christophe Giraud. 2004. DFA on AES. In International Conference on Advanced Encryption Standard. Springer, 27--41.
[23]
Yuval Ishai, Amit Sahai, and David A. Wagner. 2003. Private Circuits: Securing Hardware against Probing Attacks. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings.
[24]
Ramesh Karri, Grigori Kuznetsov, and Michael Goessel. 2003. Parity-based concurrent error detection of substitution-permutation network block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 113--124.
[25]
Ramesh Karri, Kaijie Wu, Piyush Mishra, and Yongkook Kim. 2002. Concurrent Error Detection Schemes for Fault-Based Side-Channel Cryptanalysis of Symmetric Block Ciphers. IEEE Transactions on computer-aided design of integrated circuits and systems 21, 12 (2002), 1509--1517.
[26]
Paul Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential Power Analysis. In Annual International Cryptology Conference. Springer, 388--397.
[27]
Andrew J. Leiserson, Mark E. Marson, and Megan A. Wachs. 2014. Gate-Level Masking Under a Path-Based Leakage Metric. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 580--597.
[28]
Florence Jessie MacWilliams and Neil James Alexander Sloane. 1977. The Theory of Error-Correcting Codes. Elsevier.
[29]
Hila Rabii, Yaara Neumeier, and Osnat Keren. 2018. High Rate Robust Codes with Low Implementation Complexity. IEEE Transactions on Dependable and Secure Computing 16, 3 (2018).
[30]
Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, and Nigel Smart. 2018. CAPA: The Spirit of Beaver against Physical Attacks. In Annual International Cryptology Conference. Springer.
[31]
Cyril Roscian, Alexandre Sarafianos, Jean-Max Dutertre, and Assia Tria. 2013. Fault Model Analysis of Laser-Induced Faults in SRAM Memory Cells. In Fault Diagnosis and Tolerance in Cryptography (FDTC), 2013 Workshop on. IEEE, 89--98.
[32]
Sayandeep Saha, Dirmanto Jap, Debapriya Basu Roy, Avik Chakraborti, Shivam Bhasin, and Debdeep Mukhopadhyay. 2019. Transform-and-Encode: A Counter-measure Framework for Statistical Ineffective Fault Attacks on Block Ciphers. Cryptology ePrint Archive, Report 2019/545. (2019). https://eprint.iacr.org/2019/545.
[33]
Pascal Sasdrich, Begül Bilgin, Michael Hutter, and Mark E Marson. 2020. Low-Latency Hardware Masking with Application to AES. IACR Transactions on Cryptographic Hardware and Embedded Systems (2020), 300--326.
[34]
Falk Schellenberg, Markus Finkeldey, Nils Gerhardt, Martin Hofmann, Amir Moradi, and Christof Paar. 2016. Large Laser Spots and Fault Sensitivity Analysis. In 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 203--208.
[35]
Tobias Schneider and Amir Moradi. 2015. Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations. In Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings. 495--513.
[36]
Tobias Schneider, Amir Moradi, and Tim Güneysu. 2016. ParTI - Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks. In Annual Cryptology Conference. Springer, 302--332.
[37]
Bodo Selmke, Stefan Brummer, Johann Heyszl, and Georg Sigl. 2015. Precise Laser Fault Injections into 90 nm and 45 nm SRAM-Cells. In International Conference on Smart Card Research and Advanced Applications. Springer, 193--205.
[38]
Bodo Selmke, Johann Heyszl, and Georg Sigl. 2016. Attack on a DFA protected AES by Simultaneous Laser Fault Injections. In 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 36--46.
[39]
Aein Rezaei Shahmirzadi, Shahram Rasoolzadeh, and Amir Moradi. 2019. Impeccable Circuits II. Cryptology ePrint Archive, Report 2019/1369. (2019). https://eprint.iacr.org/2019/1369.
[40]
Sergei P Skorobogatov and Ross J Anderson. 2002. Optical Fault Induction Attacks. In International workshop on cryptographic hardware and embedded systems. Springer, 2--12.
[41]
Henk CA van Tilborg. 2004. Coding Theory, a first course. (2004).
[42]
Loic Zussa, Jean-Max Dutertre, Jessy Clediere, and Assia Tria. 2013. Power Supply Glitch Induced Faults on FPGA: An In-Depth Analysis of the Injection Mechanism. In On-Line Testing Symposium (IOLTS), 2013 IEEE 19th International.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '20: Proceedings of the 15th International Conference on Availability, Reliability and Security
August 2020
1073 pages
ISBN:9781450388337
DOI:10.1145/3407023
  • Program Chairs:
  • Melanie Volkamer,
  • Christian Wressnegger
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 August 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. CED
  2. ECC
  3. FIA
  4. LMDPL
  5. SCA
  6. combined countermeasure

Qualifiers

  • Research-article

Funding Sources

Conference

ARES 2020

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 160
    Total Downloads
  • Downloads (Last 12 months)35
  • Downloads (Last 6 weeks)1
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media