SlideShare a Scribd company logo
1 of 54
Download to read offline
S C I E N C E P A S S I O N T E C H N O L O G Y
www.iaik.tugraz.at
Enhancing Side-Channel Analysis of Binary-
Field Multiplication with Bit Reliability
Peter Pessl, Stefan Mangard
IAIK, Graz University of Technology, Austria
CT-RSA 2016, San Francisco, 3rd March 2016
www.iaik.tugraz.at
Overview
New side-channel attack on Fresh Re-Keying and binary-field multiplication
Connection to Learning Parity with Noise (LPN) problem
Extensive use of bit reliabilities in order to decrease runtime
Attack a protected Fresh Re-Keying implementation
Using only 512 traces
With reasonable runtime
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20162
www.iaik.tugraz.at
Fresh Re-Keying [MSGR10, MPR+
11]
Goal: SCA protection for low-cost devices
Combine an encryption function f
With a re-keying function g
Fresh session key k∗ per invocation
f is SPA secure
g is DPA secure, but not cryptographically strong
gk(r)
fk∗ (m)
k∗
k
m
r
c
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20163
www.iaik.tugraz.at
Re-Keying Function
Polynomial multiplication modulo y16
+ 1 over GF(28
)
Good diffusion
Easy to protect (masking, shuffling)
Rewrite as matrix-vector product over bytes and bits
Linear equation in master-key bits
Risk in SCA setting (SPA security?)


r0 r15 r14 · · · r1
r1 r0 r15 · · · r2
r2 r1 r0 · · · r3
.
.
.
.
.
.
.
.
.
...
.
.
.
r15 r14 r13 · · · r0




k0
k1
k2
.
.
.
k15

 =


k∗
0
k∗
1
k∗
2
.
.
.
k∗
15


Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20164
www.iaik.tugraz.at
SCA of Binary-Field Multiplication
Attacks of Bela¨ıd et al. [BFG14, BCF+15]
Multiplication in GF(2n
)
Noisy Hamming weight of each n-bit product
With, e.g., n = 128
Round to either 0 or 2n
− 1
Linear equations in bits, but with errors
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 2016
5
www.iaik.tugraz.at
LPN - Learning Parity with Noise
Definition: Learning Parity with Noise
ν equations bi = ai , k + ei
Secret k, public random ai (n-bit vectors), P(ei = 1) =
find k
Solving algorithms
BKW-based (high ν, sub-exponential runtime) (used by Bela¨ıd et al.)
Linear decoding (low ν, exponential runtime)
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20166
www.iaik.tugraz.at
Our Attack
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20167
www.iaik.tugraz.at
Chosen Target
k∗
r
mi
k∗
i
S · · ·
k
m
Protected Fresh Re-Keying implementation
(8-bit software) [MPR+11]
Multiplication: masked and shuffled
AES: shuffled
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20168
www.iaik.tugraz.at
Template Attack on the S-box
k∗
r
mi
k∗
i
S · · ·
k
m
L
Product k∗ is used in AES
AES only SPA secure
Templates on S-box
Probability vector for key-bytes
Turn them into bit-wise probabilities
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 20169
www.iaik.tugraz.at
Countering the Shuffling
...
00
k∗
0
S · · ·
FF
k∗
1
S · · ·
FF
k∗
2
S · · ·
Application: challenge-response auth.
Verifier choses plaintexts
Chosen fixed plaintext: (00)||(FF)15
Templates for both cases
Reveal one position
Independent of permutation generation
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201610
www.iaik.tugraz.at
Outcome of the physical attack
Vector of probabilities for session-key bits b
pb = P(b = 1), bias τb = |pb − 0.5|
Classification: b = pb , b = 0.5 − τb
Each entry an LPN sample
but with additional information ( b)
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201611
www.iaik.tugraz.at
A New LPN Variant
Definition: Learning Parity with Variable Noise
ν equations bi = ai , k + ei
Secret k, public random a (bit vectors)
P(ei = 1) = i , i sampled from meta-distribution ψ
Find k
Incorporation of i might lead to faster algorithms.
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201612
www.iaik.tugraz.at
Our LPVN algorithm
Filtering
Discard samples with high b
Similar to Bela¨ıd et al., but bit-wise
Linear Decoding
Tweaked algorithm incorporating
probabilities
ǫ
0 0.1 0.2 0.3 0.4 0.5
ψ(ǫ)
0
0.01
0.02
0.03
0.04 SNR
SB
=1, SNR
PT
=0.2
Typical meta-probability ψ( )
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201613
www.iaik.tugraz.at
LPN and Decoding
Decoding problem:
Given a generator matrix G and noisy word y = GT
k + e
find e or k
Syndrome decoding:
Check matrix H and syndrome s = Hy = He
Search for e (w columns of H with sum s)
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201614
www.iaik.tugraz.at
Stern’s Algorithm for Random Linear Codes
Randomly partition columns of H into sets Q, I
Transform I to identity, search for errors of particular form
Optimization: swap columns between Q and I [BLP08]
Hp = (Q|I) =





p err.
1 0 0 · · ·
p err.
· · · 0 1 0
1 1 0 · · · · · · 0 0 0
0 1 1 · · · · · · 1 1 1
...
...
0 1 1 · · · · · · 1 0 1
0 err.
1
1
1
...
1





Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201615
www.iaik.tugraz.at
Tweaked Stern
Each entry of e / column of H corresponds to LPVN sample
with attached probability
Reliability-guided swapping of columns
Rejection sampling based on bias
Keep number of errors in Q low
While still behaving randomly
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201616
www.iaik.tugraz.at
Attack Results
Simulation
8-bit with shuffling countermeasure
Noisy Hamming weights
Real device
Power measurements
Profiling
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201617
www.iaik.tugraz.at
Results - Simulation
ǫ
0 0.1 0.2 0.3 0.4 0.5
ψ(ǫ)
0
0.01
0.02
0.03
0.04 SNRSB
=1, SNRPT
=0.2
Meta-probability ψ( )
Nr. of traces
210
211
212
213
214
215
Attackcomplexity
2
20
240
260
280
Tweaked
Original
Runtime complexity
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201618
www.iaik.tugraz.at
Results - Real Device
ǫ
0 0.1 0.2 0.3 0.4 0.5
ψ(ǫ)
0
0.02
0.04
0.06
0.08
Meta-probability ψ( )
Nr. of traces
2
9
2
10
2
11
Attackcomplexity
220
240
260
2
80 Tweaked
Original
Runtime complexity
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201619
www.iaik.tugraz.at
Conclusions
Attack with small trace count and reasonable runtime
Without violating the constraints of Fresh Re-Keying
AES still SPA secure
Implications for Fresh Re-Keying
Separations of responsibilities not trivial
Protect re-keying output in all stages
gk(r)
fk∗ (m)
k∗
k
m
r
c
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201620
S C I E N C E P A S S I O N T E C H N O L O G Y
www.iaik.tugraz.at
Enhancing Side-Channel Analysis of Binary-
Field Multiplication with Bit Reliability
Peter Pessl, Stefan Mangard
IAIK, Graz University of Technology, Austria
CT-RSA 2016, San Francisco, 3rd March 2016
www.iaik.tugraz.at
Bibliography I
[BCF+
15] Sonia Bela¨ıd, Jean-S´ebastien Coron, Pierre-Alain Fouque, Benoˆıt G´erard, Jean-Gabriel Kammerer, and Emmanuel Prouff. Improved
Side-Channel Analysis of Finite-Field Multiplication. IACR Cryptology ePrint Archive, 2015:542, 2015. note: to appear at CHES 2015.
[BFG14] Sonia Bela¨ıd, Pierre-Alain Fouque, and Benoˆıt G´erard. Side-Channel Analysis of Multiplications in GF(2128
) - Application to AES-GCM. In
Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014, volume 8874 of Lecture Notes in Computer Science,
pages 306–325. Springer, 2014.
[BLP08] Daniel J. Bernstein, Tanja Lange, and Christiane Peters. Attacking and Defending the McEliece Cryptosystem. In Johannes A. Buchmann
and Jintai Ding, editors, Post-Quantum Cryptography, Second International Workshop, PQCrypto 2008, volume 5299 of Lecture Notes in
Computer Science, pages 31–46. Springer, 2008.
[MPR+
11] Marcel Medwed, Christophe Petit, Francesco Regazzoni, Mathieu Renauld, and Franc¸ois-Xavier Standaert. Fresh Re-keying II: Securing
Multiple Parties against Side-Channel and Fault Attacks. In Emmanuel Prouff, editor, Smart Card Research and Advanced Applications -
10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, volume 7079 of Lecture Notes in Computer Science, pages 115–132.
Springer, 2011.
[MSGR10] Marcel Medwed, Franc¸ois-Xavier Standaert, Johann Großsch¨adl, and Francesco Regazzoni. Fresh Re-keying: Security against
Side-Channel and Fault Attacks for Low-Cost Devices. In Daniel J. Bernstein and Tanja Lange, editors, Progress in Cryptology -
AFRICACRYPT 2010, volume 6055 of Lecture Notes in Computer Science, pages 279–296. Springer, 2010.
Pessl, Mangard
CT-RSA 2016, San Francisco, 3rd March 201622
SESSION ID:
#RSAC
Daisuke Moriyama
Towards a Unified Security
Model for Physically Unclonable
Functions
CRYP-R03
Researcher
NICT
#RSAC
Authors of this paper
Moti Yung
(Google/Columbia Univ)(NICT)
Frederik Armknecht
(University of Mannheim)
Daisuke Moriyama Ahmad-Reza Sadeghi
(TU Darmstadt)
2
#RSAC
Introduction
Which is iPhone ? Which is Louis Vuitton’s product?
3
#RSAC
Introduction
We need unique identification of device/goods for IoT world
- Device ID or RFID tag is useless if the internal information is copied
Physical uniqueness during fabrication is useful !
Yield variance is not bad effect but uniqueness!
Physically Unclonable Functions (PUFs)
4
#RSAC
Cryptographic Brief Definition of PUFs
Input
1. Given an input, it is easy to evaluate the output
PUF Output
2. It is difficult to produce another device which the two
devices respond the same output from the same input.
5
#RSAC
Example PUF constructions
Arbiter PUFs
Ring Oscillator PUFs
SRAM PUFs
Butterfly PUFs Latch PUFs
New constructions are discovered almost every year !!!
6
#RSAC
Application of PUFs in Cryptography
PUF A PUF DPUF C …
Protocol 1 Protocol 2 Protocol 3
PUF B
…
Which PUF is suitable for
existing/new protocol?
PUF is expected to be used in cryptographic protocols…
7
#RSAC
What we think
PUF A PUF DPUF C
One-wayness
Unforgeability
Unclonability
Indistinguishability
…
…Protocol 1 Protocol 2 Protocol 3
Requirement
Evaluation
Pseudorandomness
PUF B
…
Bridge them by security model !!
8
#RSAC
What we think
Bridge them by security model !!
PUF A PUF DPUF C
One-wayness
Unforgeability
Unclonability
Indistinguishability
…
…Protocol 1 Protocol 2 Protocol 3
Requirement
Evaluation
Pseudorandomness
PUF B
…
Defining many cryptographic properties are desirable
9
#RSAC
What we think
Bridge them by security model !!
PUF A PUF DPUF C
One-wayness
Unforgeability
Unclonability
Indistinguishability
…
…Protocol 1 Protocol 2 Protocol 3
Requirement
Evaluation
Pseudorandomness
PUF B
…
We cannot ignore real effects caused in physical device
(noisy outputs, correlation among devices, etc…)
10
#RSAC
Our Unified Security Model for PUFs
Security model
11
#RSAC
Security model: Manufacturing
PUF is denoted as function
But we should not simply say like “XXX PUF is good”…
90nm process
130nm process
65nm process
…
Custom ASIC
FPGA (Xillinx,Altera,…)
SRAM (ISSI,Micron,…)
…
Made in China
Made in USA
Made in Japan
…
We treat
…
12
#RSAC
Challenge1 Response1
Challenge1 Response2
Challenge Response
Distance among any pairs are
smaller than
Security model: Output distribution
Intra-distance
Same input Same device
…
has -variance and -min-entropy if
13
#RSAC
Challenge1 Response1
Challenge2 Response2
Challenge Response
Security model: Output distribution
Distance among any pairs are
larger than
Inter-distance I
Different input Same device
…
has -variance and -min-entropy if
14
#RSAC
Challenge1 Response1
Challenge1 Response2
Challenge1 Response
Security model: Output distribution
Distance among any pairs are
larger than
Inter-distance II
Same input Different device
has -variance and -min-entropy if
15
#RSAC
Challenge1 Response1
Challenge2 Response2
Challenge1 Response1’
Given other outputs,
the target still has
enough min-entropy
Security model: Output distribution
Challenge Response…
Challenge Response…
…Challenge1 Response1’’ Challenge Response
has -variance and -min-entropy if
16
#RSAC
Security model: Output distribution
Intra-distance:
Inter-distance I:
Inter-distance II:
Min-entropy:
has -variance and -min-entropy ifThese are formal definitions provided in proceeding
17
#RSAC
Security model: One-wayness
has -one-wayness if
ChallengerAdv
PUF
PUF
, ,…
18
#RSAC
Security model: One-wayness
has -one-wayness if
ChallengerAdv
PUF
PUFSubtract random guessing prob w.r.t. queries
Evaluate distance from valid output
, ,…
19
#RSAC
Security model: Unforgeability
has -EUF-CMA security if
ChallengerAdv
PUF
, ,…
20
#RSAC
Security model: Unforgeability
has -EUF-CMA security if
Challenger
Subtract random
guess probability:
Adv
PUF
, ,…
21
#RSAC
Security model: Unforgeability
Pappu (PhD Thesis 2001) -UUF-KOA
Gassend et al. (ACMCCS 2002) -UUF-KMA
Guajardo et al. (CHES 2007) -UUF-OT-KMA,
-EUF-KOA
Armknecht et al. (IEEE S&P 2011) -UUF-KMA,
-EUF-CMA
Brzuska et al. (CRYPTO 2011) -EUF-CMA
Our model is the generalized version
has -EUF-CMA security if
22
#RSAC
Security model: Unclonability
has -unlonability if
Challenger
behaves as
Adv
PUF
, ,…
23
#RSAC
Security model: Indistinguishability
has -indistinguishablility if
ChallengerAdv
PUF
PUF
, ,…
24
#RSAC
Security model: Pseudorandomness
has -pseudorandomness if
ChallengerAdv
PUF
RF
Add random noise
at most
, ,…
25
#RSAC
Security model: Tamper resilience
has -tamper resilience if
Challenger
Create, Response
Challenger
Create, Response
Adv Sim
Physical analysis OK Physical analysis NG
26
#RSAC
Comparison with Existing Works: Evaluation
Intra-distance Inter-distance I Inter-distance II Min-entropy Number of PUFs Number of
Queries
Pappu Yes - - - 1 1
Gassend et al.
(ACMCCS02)
Yes Yes - - 1 poly
Guajardo et al.
(CHES07)
Yes - - - 1 1
Armknecht et al.
(ASIACRYPT09)
Yes - - Yes 1 poly
Armknecht et al.
(IEEE S&P11)
Yes - - Yes poly poly
Brzuska et al.
(CRYPTO11)
Yes - - Yes 1 poly
Maes Yes - Yes - 1 poly
Ours Yes Yes Yes Yes poly Yes
27
#RSAC
Comparison with Existing Works: Property
Min-entropy One-wayness Unforgeability Unclonability Indistinguishability Pseudo-
randomness
Tamper
Evidence
Pappu - Yes UUF-KOA - - - -
Gassend et al.
(ACMCCS02)
- - UUF-KMA - - - -
Guajardo et al.
(CHES07)
- -
UUF-OT-KMA
EUF-KOA
- - - -
Armknecht et al.
(ASIACRYPT09)
Yes - - Yes - - -
Armknecht et al.
(IEEE S&P11)
Yes -
UUF-KMA,
EUF-CMA
Yes - - -
Brzuska et al.
(CRYPTO11)
Yes Yes EUF-CMA Yes - - -
Maes Yes EUF-CMA Yes - - -
Ours Yes Yes EUF-CMA Yes Yes Yes Yes
28
#RSAC
Relationship among Security Notions
One-wayness
Unforgeability (EUF-CMA)
Unclonability
Indistinguishability Pseudorandomness
-min-entropy -min-entropy
See full version for formal proofs
29
#RSAC
Conclusion
We provided a new security model for PUFs
Various security definitions (from crypto primitives)
motivated by crypto primitives
Cover noise effect for formal definitions (caused from real PUFs!)
If ignored, adversarial advantage cannot be properly evaluated
Provide implication and separations
30
#RSAC
What Researchers Should DO NEXT
Consider security proof for PUF-based protocols
based on security model for PUFs (theory)
Whenever you propose a new protocol, think about requirements
for PUFs toward provable security
Consider evaluation s.t. which PUF satisfies which
security property (implementation)
Whenever you propose a new PUF, think about the security
properties your PUF can provide
31
#RSAC
Thank you for your attention !
32

More Related Content

What's hot

Operating system security
Operating system securityOperating system security
Operating system security
Rachel Jeewa
 
Information security threats
Information security threatsInformation security threats
Information security threats
complianceonline123
 
Operating system security
Operating system securityOperating system security
Operating system security
Sarmad Makhdoom
 

What's hot (20)

Microprocessor & Micro-controller
Microprocessor & Micro-controllerMicroprocessor & Micro-controller
Microprocessor & Micro-controller
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream Ciphers
 
Operating system security
Operating system securityOperating system security
Operating system security
 
ATmega32-AVR microcontrollers-Part I
ATmega32-AVR microcontrollers-Part IATmega32-AVR microcontrollers-Part I
ATmega32-AVR microcontrollers-Part I
 
Information security threats
Information security threatsInformation security threats
Information security threats
 
Algorithm Design Presentation
Algorithm Design PresentationAlgorithm Design Presentation
Algorithm Design Presentation
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
Security & protection in operating system
Security & protection in operating systemSecurity & protection in operating system
Security & protection in operating system
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
ARM Architecture
ARM ArchitectureARM Architecture
ARM Architecture
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx
 
Risc and cisc eugene clewlow
Risc and cisc   eugene clewlowRisc and cisc   eugene clewlow
Risc and cisc eugene clewlow
 
Analysis and Design of Algorithms
Analysis and Design of AlgorithmsAnalysis and Design of Algorithms
Analysis and Design of Algorithms
 
Computer Organization and Assembly Language
Computer Organization and Assembly LanguageComputer Organization and Assembly Language
Computer Organization and Assembly Language
 
ARM architcture
ARM architcture ARM architcture
ARM architcture
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Computer memory
Computer memoryComputer memory
Computer memory
 
Access control matrix
Access control matrixAccess control matrix
Access control matrix
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 

Similar to Hardware Attacks and Security

Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
ijcisjournal
 
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
ijcisjournal
 
Adaptive blind multiuser detection under impulsive noise using principal comp...
Adaptive blind multiuser detection under impulsive noise using principal comp...Adaptive blind multiuser detection under impulsive noise using principal comp...
Adaptive blind multiuser detection under impulsive noise using principal comp...
csandit
 
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
csandit
 
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
cscpconf
 

Similar to Hardware Attacks and Security (20)

It3416071612
It3416071612It3416071612
It3416071612
 
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
 
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
 
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...Improved Caesar Cipher with Random Number Generation Technique and Multistage...
Improved Caesar Cipher with Random Number Generation Technique and Multistage...
 
Model-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical ConstraintsModel-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical Constraints
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
Fault Tolerant Parallel Filters Based On Bch Codes
Fault Tolerant Parallel Filters Based On Bch CodesFault Tolerant Parallel Filters Based On Bch Codes
Fault Tolerant Parallel Filters Based On Bch Codes
 
HPC_NIST_SHA3
HPC_NIST_SHA3HPC_NIST_SHA3
HPC_NIST_SHA3
 
50120140501009
5012014050100950120140501009
50120140501009
 
Lattice based Merkle for post-quantum epoch
Lattice based Merkle for post-quantum epochLattice based Merkle for post-quantum epoch
Lattice based Merkle for post-quantum epoch
 
Fixed Point Realization of Iterative LR-Aided Soft MIMO Decoding Algorithm
Fixed Point Realization of Iterative LR-Aided Soft MIMO Decoding AlgorithmFixed Point Realization of Iterative LR-Aided Soft MIMO Decoding Algorithm
Fixed Point Realization of Iterative LR-Aided Soft MIMO Decoding Algorithm
 
Detailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsDetailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocols
 
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
Compressive Sensing Based Simultaneous Data Compression and Convergent Encryp...
 
Adaptive blind multiuser detection under impulsive noise using principal comp...
Adaptive blind multiuser detection under impulsive noise using principal comp...Adaptive blind multiuser detection under impulsive noise using principal comp...
Adaptive blind multiuser detection under impulsive noise using principal comp...
 
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
 
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
ADAPTIVE BLIND MULTIUSER DETECTION UNDER IMPULSIVE NOISE USING PRINCIPAL COMP...
 
An accessibility-incorporated method for accurate prediction of RNA-RNA inter...
An accessibility-incorporated method for accurate prediction of RNA-RNA inter...An accessibility-incorporated method for accurate prediction of RNA-RNA inter...
An accessibility-incorporated method for accurate prediction of RNA-RNA inter...
 

More from Priyanka Aash

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 

Hardware Attacks and Security

  • 1. S C I E N C E P A S S I O N T E C H N O L O G Y www.iaik.tugraz.at Enhancing Side-Channel Analysis of Binary- Field Multiplication with Bit Reliability Peter Pessl, Stefan Mangard IAIK, Graz University of Technology, Austria CT-RSA 2016, San Francisco, 3rd March 2016
  • 2. www.iaik.tugraz.at Overview New side-channel attack on Fresh Re-Keying and binary-field multiplication Connection to Learning Parity with Noise (LPN) problem Extensive use of bit reliabilities in order to decrease runtime Attack a protected Fresh Re-Keying implementation Using only 512 traces With reasonable runtime Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20162
  • 3. www.iaik.tugraz.at Fresh Re-Keying [MSGR10, MPR+ 11] Goal: SCA protection for low-cost devices Combine an encryption function f With a re-keying function g Fresh session key k∗ per invocation f is SPA secure g is DPA secure, but not cryptographically strong gk(r) fk∗ (m) k∗ k m r c Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20163
  • 4. www.iaik.tugraz.at Re-Keying Function Polynomial multiplication modulo y16 + 1 over GF(28 ) Good diffusion Easy to protect (masking, shuffling) Rewrite as matrix-vector product over bytes and bits Linear equation in master-key bits Risk in SCA setting (SPA security?)   r0 r15 r14 · · · r1 r1 r0 r15 · · · r2 r2 r1 r0 · · · r3 . . . . . . . . . ... . . . r15 r14 r13 · · · r0     k0 k1 k2 . . . k15   =   k∗ 0 k∗ 1 k∗ 2 . . . k∗ 15   Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20164
  • 5. www.iaik.tugraz.at SCA of Binary-Field Multiplication Attacks of Bela¨ıd et al. [BFG14, BCF+15] Multiplication in GF(2n ) Noisy Hamming weight of each n-bit product With, e.g., n = 128 Round to either 0 or 2n − 1 Linear equations in bits, but with errors Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 2016 5
  • 6. www.iaik.tugraz.at LPN - Learning Parity with Noise Definition: Learning Parity with Noise ν equations bi = ai , k + ei Secret k, public random ai (n-bit vectors), P(ei = 1) = find k Solving algorithms BKW-based (high ν, sub-exponential runtime) (used by Bela¨ıd et al.) Linear decoding (low ν, exponential runtime) Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20166
  • 7. www.iaik.tugraz.at Our Attack Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20167
  • 8. www.iaik.tugraz.at Chosen Target k∗ r mi k∗ i S · · · k m Protected Fresh Re-Keying implementation (8-bit software) [MPR+11] Multiplication: masked and shuffled AES: shuffled Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20168
  • 9. www.iaik.tugraz.at Template Attack on the S-box k∗ r mi k∗ i S · · · k m L Product k∗ is used in AES AES only SPA secure Templates on S-box Probability vector for key-bytes Turn them into bit-wise probabilities Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 20169
  • 10. www.iaik.tugraz.at Countering the Shuffling ... 00 k∗ 0 S · · · FF k∗ 1 S · · · FF k∗ 2 S · · · Application: challenge-response auth. Verifier choses plaintexts Chosen fixed plaintext: (00)||(FF)15 Templates for both cases Reveal one position Independent of permutation generation Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201610
  • 11. www.iaik.tugraz.at Outcome of the physical attack Vector of probabilities for session-key bits b pb = P(b = 1), bias τb = |pb − 0.5| Classification: b = pb , b = 0.5 − τb Each entry an LPN sample but with additional information ( b) Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201611
  • 12. www.iaik.tugraz.at A New LPN Variant Definition: Learning Parity with Variable Noise ν equations bi = ai , k + ei Secret k, public random a (bit vectors) P(ei = 1) = i , i sampled from meta-distribution ψ Find k Incorporation of i might lead to faster algorithms. Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201612
  • 13. www.iaik.tugraz.at Our LPVN algorithm Filtering Discard samples with high b Similar to Bela¨ıd et al., but bit-wise Linear Decoding Tweaked algorithm incorporating probabilities ǫ 0 0.1 0.2 0.3 0.4 0.5 ψ(ǫ) 0 0.01 0.02 0.03 0.04 SNR SB =1, SNR PT =0.2 Typical meta-probability ψ( ) Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201613
  • 14. www.iaik.tugraz.at LPN and Decoding Decoding problem: Given a generator matrix G and noisy word y = GT k + e find e or k Syndrome decoding: Check matrix H and syndrome s = Hy = He Search for e (w columns of H with sum s) Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201614
  • 15. www.iaik.tugraz.at Stern’s Algorithm for Random Linear Codes Randomly partition columns of H into sets Q, I Transform I to identity, search for errors of particular form Optimization: swap columns between Q and I [BLP08] Hp = (Q|I) =      p err. 1 0 0 · · · p err. · · · 0 1 0 1 1 0 · · · · · · 0 0 0 0 1 1 · · · · · · 1 1 1 ... ... 0 1 1 · · · · · · 1 0 1 0 err. 1 1 1 ... 1      Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201615
  • 16. www.iaik.tugraz.at Tweaked Stern Each entry of e / column of H corresponds to LPVN sample with attached probability Reliability-guided swapping of columns Rejection sampling based on bias Keep number of errors in Q low While still behaving randomly Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201616
  • 17. www.iaik.tugraz.at Attack Results Simulation 8-bit with shuffling countermeasure Noisy Hamming weights Real device Power measurements Profiling Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201617
  • 18. www.iaik.tugraz.at Results - Simulation ǫ 0 0.1 0.2 0.3 0.4 0.5 ψ(ǫ) 0 0.01 0.02 0.03 0.04 SNRSB =1, SNRPT =0.2 Meta-probability ψ( ) Nr. of traces 210 211 212 213 214 215 Attackcomplexity 2 20 240 260 280 Tweaked Original Runtime complexity Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201618
  • 19. www.iaik.tugraz.at Results - Real Device ǫ 0 0.1 0.2 0.3 0.4 0.5 ψ(ǫ) 0 0.02 0.04 0.06 0.08 Meta-probability ψ( ) Nr. of traces 2 9 2 10 2 11 Attackcomplexity 220 240 260 2 80 Tweaked Original Runtime complexity Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201619
  • 20. www.iaik.tugraz.at Conclusions Attack with small trace count and reasonable runtime Without violating the constraints of Fresh Re-Keying AES still SPA secure Implications for Fresh Re-Keying Separations of responsibilities not trivial Protect re-keying output in all stages gk(r) fk∗ (m) k∗ k m r c Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201620
  • 21. S C I E N C E P A S S I O N T E C H N O L O G Y www.iaik.tugraz.at Enhancing Side-Channel Analysis of Binary- Field Multiplication with Bit Reliability Peter Pessl, Stefan Mangard IAIK, Graz University of Technology, Austria CT-RSA 2016, San Francisco, 3rd March 2016
  • 22. www.iaik.tugraz.at Bibliography I [BCF+ 15] Sonia Bela¨ıd, Jean-S´ebastien Coron, Pierre-Alain Fouque, Benoˆıt G´erard, Jean-Gabriel Kammerer, and Emmanuel Prouff. Improved Side-Channel Analysis of Finite-Field Multiplication. IACR Cryptology ePrint Archive, 2015:542, 2015. note: to appear at CHES 2015. [BFG14] Sonia Bela¨ıd, Pierre-Alain Fouque, and Benoˆıt G´erard. Side-Channel Analysis of Multiplications in GF(2128 ) - Application to AES-GCM. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014, volume 8874 of Lecture Notes in Computer Science, pages 306–325. Springer, 2014. [BLP08] Daniel J. Bernstein, Tanja Lange, and Christiane Peters. Attacking and Defending the McEliece Cryptosystem. In Johannes A. Buchmann and Jintai Ding, editors, Post-Quantum Cryptography, Second International Workshop, PQCrypto 2008, volume 5299 of Lecture Notes in Computer Science, pages 31–46. Springer, 2008. [MPR+ 11] Marcel Medwed, Christophe Petit, Francesco Regazzoni, Mathieu Renauld, and Franc¸ois-Xavier Standaert. Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks. In Emmanuel Prouff, editor, Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, volume 7079 of Lecture Notes in Computer Science, pages 115–132. Springer, 2011. [MSGR10] Marcel Medwed, Franc¸ois-Xavier Standaert, Johann Großsch¨adl, and Francesco Regazzoni. Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. In Daniel J. Bernstein and Tanja Lange, editors, Progress in Cryptology - AFRICACRYPT 2010, volume 6055 of Lecture Notes in Computer Science, pages 279–296. Springer, 2010. Pessl, Mangard CT-RSA 2016, San Francisco, 3rd March 201622
  • 23. SESSION ID: #RSAC Daisuke Moriyama Towards a Unified Security Model for Physically Unclonable Functions CRYP-R03 Researcher NICT
  • 24. #RSAC Authors of this paper Moti Yung (Google/Columbia Univ)(NICT) Frederik Armknecht (University of Mannheim) Daisuke Moriyama Ahmad-Reza Sadeghi (TU Darmstadt) 2
  • 25. #RSAC Introduction Which is iPhone ? Which is Louis Vuitton’s product? 3
  • 26. #RSAC Introduction We need unique identification of device/goods for IoT world - Device ID or RFID tag is useless if the internal information is copied Physical uniqueness during fabrication is useful ! Yield variance is not bad effect but uniqueness! Physically Unclonable Functions (PUFs) 4
  • 27. #RSAC Cryptographic Brief Definition of PUFs Input 1. Given an input, it is easy to evaluate the output PUF Output 2. It is difficult to produce another device which the two devices respond the same output from the same input. 5
  • 28. #RSAC Example PUF constructions Arbiter PUFs Ring Oscillator PUFs SRAM PUFs Butterfly PUFs Latch PUFs New constructions are discovered almost every year !!! 6
  • 29. #RSAC Application of PUFs in Cryptography PUF A PUF DPUF C … Protocol 1 Protocol 2 Protocol 3 PUF B … Which PUF is suitable for existing/new protocol? PUF is expected to be used in cryptographic protocols… 7
  • 30. #RSAC What we think PUF A PUF DPUF C One-wayness Unforgeability Unclonability Indistinguishability … …Protocol 1 Protocol 2 Protocol 3 Requirement Evaluation Pseudorandomness PUF B … Bridge them by security model !! 8
  • 31. #RSAC What we think Bridge them by security model !! PUF A PUF DPUF C One-wayness Unforgeability Unclonability Indistinguishability … …Protocol 1 Protocol 2 Protocol 3 Requirement Evaluation Pseudorandomness PUF B … Defining many cryptographic properties are desirable 9
  • 32. #RSAC What we think Bridge them by security model !! PUF A PUF DPUF C One-wayness Unforgeability Unclonability Indistinguishability … …Protocol 1 Protocol 2 Protocol 3 Requirement Evaluation Pseudorandomness PUF B … We cannot ignore real effects caused in physical device (noisy outputs, correlation among devices, etc…) 10
  • 33. #RSAC Our Unified Security Model for PUFs Security model 11
  • 34. #RSAC Security model: Manufacturing PUF is denoted as function But we should not simply say like “XXX PUF is good”… 90nm process 130nm process 65nm process … Custom ASIC FPGA (Xillinx,Altera,…) SRAM (ISSI,Micron,…) … Made in China Made in USA Made in Japan … We treat … 12
  • 35. #RSAC Challenge1 Response1 Challenge1 Response2 Challenge Response Distance among any pairs are smaller than Security model: Output distribution Intra-distance Same input Same device … has -variance and -min-entropy if 13
  • 36. #RSAC Challenge1 Response1 Challenge2 Response2 Challenge Response Security model: Output distribution Distance among any pairs are larger than Inter-distance I Different input Same device … has -variance and -min-entropy if 14
  • 37. #RSAC Challenge1 Response1 Challenge1 Response2 Challenge1 Response Security model: Output distribution Distance among any pairs are larger than Inter-distance II Same input Different device has -variance and -min-entropy if 15
  • 38. #RSAC Challenge1 Response1 Challenge2 Response2 Challenge1 Response1’ Given other outputs, the target still has enough min-entropy Security model: Output distribution Challenge Response… Challenge Response… …Challenge1 Response1’’ Challenge Response has -variance and -min-entropy if 16
  • 39. #RSAC Security model: Output distribution Intra-distance: Inter-distance I: Inter-distance II: Min-entropy: has -variance and -min-entropy ifThese are formal definitions provided in proceeding 17
  • 40. #RSAC Security model: One-wayness has -one-wayness if ChallengerAdv PUF PUF , ,… 18
  • 41. #RSAC Security model: One-wayness has -one-wayness if ChallengerAdv PUF PUFSubtract random guessing prob w.r.t. queries Evaluate distance from valid output , ,… 19
  • 42. #RSAC Security model: Unforgeability has -EUF-CMA security if ChallengerAdv PUF , ,… 20
  • 43. #RSAC Security model: Unforgeability has -EUF-CMA security if Challenger Subtract random guess probability: Adv PUF , ,… 21
  • 44. #RSAC Security model: Unforgeability Pappu (PhD Thesis 2001) -UUF-KOA Gassend et al. (ACMCCS 2002) -UUF-KMA Guajardo et al. (CHES 2007) -UUF-OT-KMA, -EUF-KOA Armknecht et al. (IEEE S&P 2011) -UUF-KMA, -EUF-CMA Brzuska et al. (CRYPTO 2011) -EUF-CMA Our model is the generalized version has -EUF-CMA security if 22
  • 45. #RSAC Security model: Unclonability has -unlonability if Challenger behaves as Adv PUF , ,… 23
  • 46. #RSAC Security model: Indistinguishability has -indistinguishablility if ChallengerAdv PUF PUF , ,… 24
  • 47. #RSAC Security model: Pseudorandomness has -pseudorandomness if ChallengerAdv PUF RF Add random noise at most , ,… 25
  • 48. #RSAC Security model: Tamper resilience has -tamper resilience if Challenger Create, Response Challenger Create, Response Adv Sim Physical analysis OK Physical analysis NG 26
  • 49. #RSAC Comparison with Existing Works: Evaluation Intra-distance Inter-distance I Inter-distance II Min-entropy Number of PUFs Number of Queries Pappu Yes - - - 1 1 Gassend et al. (ACMCCS02) Yes Yes - - 1 poly Guajardo et al. (CHES07) Yes - - - 1 1 Armknecht et al. (ASIACRYPT09) Yes - - Yes 1 poly Armknecht et al. (IEEE S&P11) Yes - - Yes poly poly Brzuska et al. (CRYPTO11) Yes - - Yes 1 poly Maes Yes - Yes - 1 poly Ours Yes Yes Yes Yes poly Yes 27
  • 50. #RSAC Comparison with Existing Works: Property Min-entropy One-wayness Unforgeability Unclonability Indistinguishability Pseudo- randomness Tamper Evidence Pappu - Yes UUF-KOA - - - - Gassend et al. (ACMCCS02) - - UUF-KMA - - - - Guajardo et al. (CHES07) - - UUF-OT-KMA EUF-KOA - - - - Armknecht et al. (ASIACRYPT09) Yes - - Yes - - - Armknecht et al. (IEEE S&P11) Yes - UUF-KMA, EUF-CMA Yes - - - Brzuska et al. (CRYPTO11) Yes Yes EUF-CMA Yes - - - Maes Yes EUF-CMA Yes - - - Ours Yes Yes EUF-CMA Yes Yes Yes Yes 28
  • 51. #RSAC Relationship among Security Notions One-wayness Unforgeability (EUF-CMA) Unclonability Indistinguishability Pseudorandomness -min-entropy -min-entropy See full version for formal proofs 29
  • 52. #RSAC Conclusion We provided a new security model for PUFs Various security definitions (from crypto primitives) motivated by crypto primitives Cover noise effect for formal definitions (caused from real PUFs!) If ignored, adversarial advantage cannot be properly evaluated Provide implication and separations 30
  • 53. #RSAC What Researchers Should DO NEXT Consider security proof for PUF-based protocols based on security model for PUFs (theory) Whenever you propose a new protocol, think about requirements for PUFs toward provable security Consider evaluation s.t. which PUF satisfies which security property (implementation) Whenever you propose a new PUF, think about the security properties your PUF can provide 31
  • 54. #RSAC Thank you for your attention ! 32