Volume 32 Issue 2
Mar.  2023
Turn off MathJax
Article Contents
JIAO Zhipeng, CHEN Hua, FENG Jingyi, et al., “A Combined Countermeasure Against Side-Channel and Fault Attack with Threshold Implementation Technique,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 199-208, 2023, doi: 10.23919/cje.2021.00.089
Citation: JIAO Zhipeng, CHEN Hua, FENG Jingyi, et al., “A Combined Countermeasure Against Side-Channel and Fault Attack with Threshold Implementation Technique,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 199-208, 2023, doi: 10.23919/cje.2021.00.089

A Combined Countermeasure Against Side-Channel and Fault Attack with Threshold Implementation Technique

doi: 10.23919/cje.2021.00.089
Funds:  This work was supported by National Key Research and Development Program of China (2018YFB0904900, 2018YFB0904901)
More Information
  • Author Bio:

    Zhipeng JIAO received the B.E. degree in computer science and technology from Zhengzhou University. He is a Ph.D. candidate of Institute of Software, Chinese Academy of Sciences. His research interests include side-channel attack and protection. (Email: zhipeng2017@iscas.ac.cn)

    Hua CHEN (corresponding author) received the Ph.D. degree in Institute of Software, Chinese Academy of Sciences. She is currently a Research Professor with the Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences. Her research interests include side-channel cryptanalysis, automatic cryptanalysis, and randomness test. (Email: chenhua@iscas.ac.cn)

    Jingyi FENG received the Ph.D. degree in Institute of Software, Chinese Academy of Sciences. Her research interests include security evaluation and improvement for cryptographic devices. (Email: fengjingyi@tca.iscas.ac.cn)

  • Received Date: 2021-03-09
  • Accepted Date: 2021-06-07
  • Available Online: 2021-09-23
  • Publish Date: 2023-03-05
  • Side-channel attack (SCA) and fault attack (FA) are two classical physical attacks against cryptographic implementation. In order to resist them, we present a combined countermeasure scheme which can resist both SCA and FA. The scheme combines threshold implementation and duplication-based exchange techniques. The exchange technique can confuse the fault propagation path and randomize the faulty values. The threshold implementation technique can ensure a provable security against SCA. Moreover, it can also help to resist the FA by its incomplete property and random numbers. Compared with other methods, the proposed scheme has simple structure, which can be easily implemented in hardware and result in a low implementation cost. Finally, we present a detailed design for the block cipher light encryption device (LED) and implement it. The hardware cost evaluation shows our scheme has the minimum overhead factor.
  • loading
  • [1]
    P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” in Proceedings of 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, pp.388–397, 1999.
    [2]
    E. Brier, C. Clavier, and F. Olivier, “Correlation power analysis with a leakage model,” in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, MA, USA, pp.16–29, 2004.
    [3]
    Suresh Chari, Josyula R. Rao, and Pankaj Rohatgi, “Template attacks,” in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Redwood Shores, CA, USA, pp.13–28, 2002.
    [4]
    L. Goubin and J. Patarin, “DES and differential power analysis the ‘duplication’ method,” in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, MA, USA, pp.158–172, 1999.
    [5]
    Svetla Nikova, Christian Rechberger, and Vincent Rijmen, “Threshold implementations against side-channel attacks and glitches,” in Proceedings of International Conference on Information and Communications Security, Raleigh, NC, USA, pp.529–545, 2006.
    [6]
    D. Boneh, R. DeMillo, and R. Lipton, “On the importance of checking cryptographic protocols for faults,” in Proceedings of International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, pp.37–51, 1997.
    [7]
    Eli Biham and Adi Shamir, “Differential fault analysis of secret key cryptosystems,” in Proceedings of 17th Annual International Cryptology Conference, Santa Barbara, California, USA, pp.513–525, 1997.
    [8]
    Pierre Dusart, Gilles Letourneux, and Olivier Vivolo, “Differential fault analysis on A.E.S,” in Proceedings of First International Conference on Applied Cryptography and Network Security, Kunming, China, pp.293–306, 2003.
    [9]
    Jingyi Feng, Hua Chen, Si Gao, et al., “Fault analysis on a new block cipher dblock with at most two fault injections,” Chinese Journal of Electronics, vol.27, no.6, pp.1277–1282, 2018. doi: 10.1049/cje.2018.09.003
    [10]
    M. Joye, P. Manet, and J. B. Rigaud, “Strengthening hardware AES implementations against fault attacks,” IET Information Security, vol.1, no.3, pp.106–110, 2007. doi: 10.1049/iet-ifs:20060163
    [11]
    Yuval Ishai, Manoj Prabhakaran, Amit Sahai, et al., “Private circuits Ⅱ: Keeping secrets in tamperable circuits,” in Proceedings of 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, pp.308–327, 2006.
    [12]
    T. Schneider, A. Moradi, and T. Güneysu, “ParTI – towards combined hardware countermeasures against side-channeland fault-injection attacks,” in Proceedings of 36th Annual International Cryptology Conference, Santa Barbara, USA, pp.302–332, 2016.
    [13]
    Oscar Reparaz, Lauren De Meyer, Begül Bilgin, et al., “CAPA: The spirit of beaver against physical attacks,” in Proceedings of 38th Annual International Cryptology Conference 2018, Santa Barbara, CA, USA, pp.121–151, 2018.
    [14]
    L. De Meyer, V. Arribas, S. Nikova, et al., “M & M: Masks and macs against physical attacks,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol.2019, no.1, pp.25–50, 2019. doi: 10.13154/tches.v2019.i1.25-50
    [15]
    Jakub Breier and Xiaolu Hou, “Feeding two cats with one bowl: On designing a fault and side-channel resistant software encoding scheme,” in Proceedings of thehe Cryptographers’ Track at the RSA Conference 2017, San Francisco, CA, USA, pp.77–94, 2017.
    [16]
    O. Seker, A. Fernandez-Rubio, T. Eisenbarth, et al., “Extending glitch- free multiparty protocols to resist fault injection attacks,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol.2018, no.3, pp.394–430, 2018. doi: 10.13154/tches.v2018.i3.394-430
    [17]
    Yuval Ishai, Amit Sahai, and David Wagner, “Private circuits: Securing hardware against probing attacks,” in Proceedings of 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, pp.463–481, 2003.
    [18]
    Begül Bilgin, “Threshold implementations: As countermeasure against higher-order differential power analysis,” Ph.D. Thesis, University of KU Leuven at Heverlee, Belgium, University of Twente at Enschede, Netherlands, 2015
    [19]
    V. Lomne, T. Roche, and A. Thillard, “On the need of randomness in fault attack countermeasures-application to AES,” in Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, pp.85–94, 2012.
    [20]
    N. T. Courtois, D. Ware, and K. M. Jackson, “Fault-Algebraic Attacks on Inner Rounds of DES,” in Proceedings of the eSmart 2010 European Smart Card Security Conference, Riviera, French, pp.22–24, 2010.
    [21]
    C. Dobraunig, M. Eichlseder, T. Korak, et al., “SIFA: exploiting ineffective fault inductions on symmetric cryptography,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol.2018, no.3, pp.547–572, 2018.
    [22]
    C. Dobraunig, M. Eichlseder, H. Gross, et al., “Statistical ineffective fault attacks on masked AES with fault countermeasures,” in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, pp.315–342, 2018.
    [23]
    Jian Guo, Thomas Peyrin, Axel Poschmann, et al., “The LED block cipher,” in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Nara, Japan, pp.326–341, 2011.
    [24]
    A. Poschmann, A. Moradi, K. Khoo, et al., “Side-channel resistant crypto for less than 2,300 GE,” Journal of Cryptology, vol.24, no.2, pp.322–345, 2011.
    [25]
    Faraday Technology Corporation, “Faraday FSA0A C 0.18 μm ASIC,” Available at: http://www.faraday-tech.com, 2004.
    [26]
    T. de Cnudde and S. Nikova, “More efficient private circuits II through threshold implementations,” in Proceedings of 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, Santa Barbara, CA, USA, pp.114–124, 2016.
    [27]
    NANGATE, “The NanGate 45 nm Open Cell Library,” Available at: http://www.nangate.com, 2008.
    [28]
    Virtual Silicon Inc, “0.18 μm VIP Standard cell library tape out ready, partnumber: UMCL18G212T3, process: UMC logic 0.18 μm generic Ⅱ technology: 0.18 μm,” 2004.
    [29]
    Goodwill Gilbert, Jun Benjamin, Jaffe Josh, et al., “A testing methodology for side-channel resistance validation,” NIST Non-invasive Attack Testing Workshop, Nara, Japan, pp.115–136, 2011.
    [30]
    Tobias Schneider and Amir Moradi, “Leakage assessment methodology,” in Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Saint-Malo, France, pp.495–513, 2015.
    [31]
    K. Sakiyama, Y. Li, M. Iwamoto, et al., “Information-theoretic approach to optimal differential fault analysis,” IEEE Transactions on Information Forensics and Security, vol.7, no.1, pp.109–120, 2012. doi: 10.1109/TIFS.2011.2174984
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(3)

    Article Metrics

    Article views (4011) PDF downloads(325) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return