Catálogo de publicaciones - libros
Cryptographic Hardware and Embedded Systems: CHES 2006: 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings
Louis Goubin ; Mitsuru Matsui (eds.)
En conferencia: 8º International Workshop on Cryptographic Hardware and Embedded Systems (CHES) . Yokohama, Japan . October 10, 2006 - October 13, 2006
Resumen/Descripción – provisto por la editorial
No disponible.
Palabras clave – provistas por la editorial
Data Encryption; Computer Communication Networks; Special Purpose and Application-Based Systems; Logic Design; Operating Systems; Management of Computing and Information Systems
Disponibilidad
Institución detectada | Año de publicación | Navegá | Descargá | Solicitá |
---|---|---|---|---|
No detectada | 2006 | SpringerLink |
Información
Tipo de recurso:
libros
ISBN impreso
978-3-540-46559-1
ISBN electrónico
978-3-540-46561-4
Editor responsable
Springer Nature
País de edición
Reino Unido
Fecha de publicación
2006
Información sobre derechos de publicación
© Springer-Verlag Berlin Heidelberg 2006
Cobertura temática
Tabla de contenidos
doi: 10.1007/11894063_1
Template Attacks in Principal Subspaces
C. Archambeau; E. Peeters; F. -X. Standaert; J. -J. Quisquater
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or any other form of physical information leakage. Template attacks are probabilistic side-channel attacks, which assume a Gaussian noise model. Using the maximum likelihood principle enables us to reveal (part of) the secret for each set of recordings (i.e., leakage trace). In practice, however, the major concerns are (i) how to select the points of interest of the traces, (ii) how to choose the minimal distance between these points, and (iii) how many points of interest are needed for attacking. So far, only heuristics were provided. In this work, we propose to perform template attacks in the principal subspace of the traces. This new type of attack addresses all practical issues in principled way and automatically. The approach is validated by attacking stream ciphers such as RC4. We also report analysis results of template style attacks against an FPGA implementation of AES Rijndael. Roughly, the template attack we carried out requires five time less encrypted messages than the best reported correlation attack against similar block cipher implementations.
Palabras clave: Clock Cycle; Principal Direction; Block Cipher; Stream Cipher; FPGA Implementation.
- Side Channels I | Pp. 1-14
doi: 10.1007/11894063_2
Templates vs. Stochastic Methods
Benedikt Gierlichs; Kerstin Lemke-Rust; Christof Paar
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of ‘a-priori’ knowledge gained from a profiling step. For a systematic comparison of Template Attacks and the Stochastic Model, we use two sets of measurement data that originate from two different microcontrollers and setups. Our main contribution is to capture performance aspects against crucial parameters such as the number of measurements available during profiling and classification. Moreover, optimization techniques are evaluated for both methods under consideration. Especially for a low number of measurements and noisy samples, the use of a T-Test based algorithm for the choice of relevant instants can lead to significant performance gains. As a main result, T-Test based Templates are the method of choice if a high number of samples is available for profiling. However, in case of a low number of samples for profiling, stochastic methods are an alternative and can reach superior efficiency both in terms of profiling and classification.
Palabras clave: Template Attack; Stochastic Model; Performance Analysis; Side Channel Cryptanalysis; High-Order Attacks; Power Analysis.
- Side Channels I | Pp. 15-29
doi: 10.1007/11894063_3
Towards Security Limits in Side-Channel Attacks
F. -X. Standaert; E. Peeters; C. Archambeau; J. -J. Quisquater
In this paper, we consider a recently introduced framework that investigates physically observable implementations from a theoretical point of view. The model allows quantifying the effect of practically relevant leakage functions with a combination of security and information theoretic metrics. More specifically, we apply our evaluation methodology to an exemplary block cipher. We first consider a Hamming weight leakage function and evaluate the efficiency of two commonly investigated countermeasures, namely noise addition and masking. Then, we show that the proposed methodology allows capturing certain non-trivial intuitions, e.g. about the respective effectiveness of these countermeasures. Finally, we justify the need of combined metrics for the evaluation, comparison and understanding of side-channel attacks.
Palabras clave: Mutual Information; Block Cipher; Secret State; Average Success Rate; Correlation Power Analysis.
- Side Channels I | Pp. 30-45
doi: 10.1007/11894063_4
HIGHT: A New Block Cipher Suitable for Low-Resource Device
Deukjo Hong; Jaechul Sung; Seokhie Hong; Jongin Lim; Sangjin Lee; Bon-Seok Koo; Changhoon Lee; Donghoon Chang; Jesang Lee; Kitae Jeong; Hyun Kim; Jongsung Kim; Seongtaek Chee
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag. HIGHT does not only consist of simple operations to be ultra-light but also has enough security as a good encryption algorithm. Our hardware implementation of HIGHT requires 3048 gates on 0.25 μm technology.
Palabras clave: Block Cipher; Ubiquitous; Low-Resource Implementation.
- Low Resources | Pp. 46-59
doi: 10.1007/11894063_5
Integer Factoring Utilizing PC Cluster
Kazumaro Aoki
The integer factoring problem is one of the oldest and important problems and it is considered as hard, i.e., the problem cannot be solved in polynomial time for the worst case, because the security of RSA is heavily dependent on the difficulties of integer factoring. As is well known, hardware technology is progressing rapidly from year to year and it seems that the time is now ripe to factor 1024- bit integers. Recently, there have been many studies that have investigated the possibility of 1024-bit integer factoring.
Palabras clave: Operating System; Communication Network; Source Code; Polynomial Time; Promising Candidate.
- Invited Talk I | Pp. 60-60
doi: 10.1007/11894063_6
Optically Enhanced Position-Locked Power Analysis
Sergei Skorobogatov
This paper introduces a refinement of the power-analysis attack on integrated circuits. By using a laser to illuminate a specific area on the chip surface, the current through an individual transistor can be made visible in the circuit’s power trace. The photovoltaic effect converts light into a current that flows through a closed transistor. This way, the contribution of a single transistor to the overall supply current can be modulated by light. Compared to normal power-analysis attacks, the semi-invasive position-locking technique presented here gives attackers not only access to Hamming weights, but to individual bits of processed data. This technique is demonstrated on the SRAM array of a PIC16F84 microcontroller and reveals both which memory locations are being accessed, as well as their contents.
Palabras clave: side-channel attacks; power analysis; semi-invasive attacks; optical probing.
- Hardware Attacks and Countermeasures I | Pp. 61-75
doi: 10.1007/11894063_7
Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations
Stefan Mangard; Kai Schramm
This article starts with a discussion of three different attacks on masked AES hardware implementations. This discussion leads to the conclusion that glitches in masked circuits pose the biggest threat to masked hardware implementations in practice. Motivated by this fact, we pinpointed which parts of masked AES S-boxes cause the glitches that lead to side-channel leakage. The analysis reveals that these glitches are caused by the switching characteristics of XOR gates in masked multipliers. Masked multipliers are basic building blocks of most recent proposals for masked AES S-boxes. We subsequently show that the side-channel leakage of the masked multipliers can be prevented by fulfilling timing constraints for 3 $\textperiodcentered$ n XOR gates in each GF (2^ n ) multiplier of an AES S-box. We also briefly present two approaches on how these timing constraints can be fulfilled in practice.
Palabras clave: AES; DPA; Glitches; Zero-Offset DPA; Zero-Input DPA; Masking; Delay Chains.
- Hardware Attacks and Countermeasures I | Pp. 76-90
doi: 10.1007/11894063_8
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Amir Moradi; Mohammad T. Manzuri Shalmani; Mahmoud Salmasizadeh
In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find all 128 bits of key using one of them and only 6 faulty ciphertexts. We need approximately 1500 faulty ciphertexts to discover the key with the other fault model. Union of these models covers all faults that can occur in the 9th round of encryption algorithm of AES-128 cryptosystem. One of main advantage of proposed fault models is that any fault in the AES encryption from start ( AddRoundKey with the main key before the first round) to MixColumns function of 9th round can be modeled with one of our fault models. These models cover all states, so generated differences caused by diverse plaintexts or ciphertexts can be supposed as faults and modeled with our models. It establishes a novel technique to cryptanalysis AES without side channel information. The major difference between these methods and previous ones is on the assumption of fault models. Our proposed fault models use very common and general assumption for locations and values of occurred faults.
Palabras clave: AES; Fault Attacks; Smart Card; Side Channel Attacks; Cryptanalysis.
- Hardware Attacks and Countermeasures I | Pp. 91-100
doi: 10.1007/11894063_9
Breaking Ciphers with COPACOBANA –A Cost-Optimized Parallel Code Breaker
Sandeep Kumar; Christof Paar; Jan Pelzl; Gerd Pfeiffer; Manfred Schimmler
Cryptanalysis of symmetric and asymmetric ciphers is computationally extremely demanding. Since the security parameters (in particular the key length) of almost all practical crypto algorithms are chosen such that attacks with conventional computers are computationally infeasible, the only promising way to tackle existing ciphers (assuming no mathematical breakthrough) is to build special-purpose hardware. Dedicating those machines to the task of cryptanalysis holds the promise of a dramatically improved cost-performance ratio so that breaking of commercial ciphers comes within reach. This contribution presents the design and realization of the COPACOBANA (Cost-Optimized Parallel Code Breaker) machine, which is optimized for running cryptanalytical algorithms and can be realized for less than US$ 10,000. It will be shown that, depending on the actual algorithm, the architecture can outperform conventional computers by several orders in magnitude. COPACOBANA hosts 120 low-cost FPGAs and is able to, e.g., perform an exhaustive key search of the Data Encryption Standard (DES) in less than nine days on average. As a real-world application, our architecture can be used to attack machine readable travel documents (ePass). COPACOBANA is intended, but not necessarily restricted to solving problems related to cryptanalysis. The hardware architecture is suitable for computational problems which are parallelizable and have low communication requirements. The hardware can be used, e.g., to attack elliptic curve cryptosystems and to factor numbers. Even though breaking full-size RSA (1024 bit or more) or elliptic curves (ECC with 160 bit or more) is out of reach with COPACOBANA, it can be used to analyze cryptosystems with a (deliberately chosen) small bitlength to provide reliable security estimates of RSA and ECC by extrapolation.
Palabras clave: Elliptic Curve; Discrete Logarithm Problem; International Civil Aviation Organization; Data Encryption Standard; Elliptic Curve Cryptosystems.
- Special Purpose Hardware | Pp. 101-118
doi: 10.1007/11894063_10
Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware
Kris Gaj; Soonhak Kwon; Patrick Baier; Paul Kohlbrenner; Hoang Le; Mohammed Khaleeluddin; Ramakrishna Bachimanchi
A novel portable hardware architecture for the Elliptic Curve Method of factoring, designed and optimized for application in the relation collection step of the Number Field Sieve, is described and analyzed. A comparison with an earlier proof-of-concept design by Pelzl, Šimka, et al. has been performed, and a substantial improvement has been demonstrated in terms of both the execution time and the area-time product. The ECM architecture has been ported across three different families of FPGA devices in order to select the family with the best performance to cost ratio. A timing comparison with a highly optimized software implementation, GMP-ECM, has been performed. Our results indicate that low-cost families of FPGAs, such as Xilinx Spartan 3, offer at least an order of magnitude improvement over the same generation of microprocessors in terms of the performance to cost ratio.
Palabras clave: Cipher-breaking; factoring; ECM; FPGA.
- Special Purpose Hardware | Pp. 119-133