A note on the security of Higher-Order Threshold Implementations

نویسنده

  • Oscar Reparaz
چکیده

At ASIACRYPT 2014, Bilgin et al. describe higher-order threshold implementations: a masking countermeasure claiming resistance against higher-order differential power analysis attacks. In this note, we point out that higher-order threshold implementations do not necessarily provide higher-order security. We give as counterexamples two concrete higher-order threshold implementations that exhibit a second order flaw. 1 Higher-Order Threshold Implementations We refer the reader to [1] for background information. Higher-order threshold implementations (HOTI) have the remarkable property of not needing extra randomness during computation, if each sharing (=masked function) satisfies some properties (namely, uniformity). (This extra randomness is usually called refreshing in other publications.) In the rest of this note, we show that higher-order security is not preserved through the composition of arbitrary yet uniform sharings. Thus, it is possible to conceive HOTI designs that are not higher-order secure. 2 A counterexample For the sake of simplicity, in this example we compute on 1 unshared bit, split in 5 shares (one bit per share). We aim at second order security. We define the sharing Fi,j,k for the identity function as follows: on input (a1, . . . , a5) ∈ F2 it outputs (b1, . . . , b5) ∈ F2 as bm = am for m 6∈ {j, k}, bj = aj + ai and bk = ak + ai. This sharing is parametrized by the tuple (i, j, k). A concrete instantiation of the sharing is for example F1,2,3(a1, a2, a3, a4, a5) = (a1, a2 + a1, a3 + a1, a4, a5) as shown in Fig. 1. The reader can verify that Fi,j,k is correct (it computes the identity function), second order non-complete and uniform (as long as i, j, k are all different.)

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Threshold Implementation as a Countermeasure against Power Analysis Attacks

One of the usual ways to find sensitive data or secret parameters of cryptographic devices is to use their physical leakages. Power analysis is one of the attacks which lay in such a model. In comparison with other types of side-channels, power analysis is so efficient and has a high success rate. So it is important to provide a countermeasure against it. Different types of countermeasures use ...

متن کامل

On the design and security of a lattice-based threshold secret sharing scheme

In this paper, we introduce a method of threshold secret sharing scheme (TSSS) in which secret reconstruction is based on Babai's nearest plane algorithm. In order to supply secure public channels for transmitting shares to parties, we need to ensure that there are no quantum threats to these channels. A solution to this problem can be utilization of lattice-based cryptosystems for these channe...

متن کامل

Higher-Order Threshold Implementations

Higher-order differential power analysis attacks are a serious threat for cryptographic hardware implementations. In particular, glitches in the circuit make it hard to protect the implementation with masking. The existing higher-order masking countermeasures that guarantee security in the presence of glitches use multi-party computation techniques and require a lot of resources in terms of cir...

متن کامل

Security testing of session initiation protocol implementations

The mechanisms which enable the vast majority of computer attacks are based on design and programming errors in networked applications. The growing use of voice over IP (VOIP) phone technology makes these phone applications potential targets. We present a tool to perform security testing of VOIP applications to identify security vulnerabilities which can be exploited by an attacker. Session Ini...

متن کامل

Hiding Higher-Order Side-Channel Leakage

First-order secure Threshold Implementations (TI) of symmetric cryptosystems provide provable security at a moderate overhead; yet attacks using higher-order statistical moments are still feasible. Cryptographic instances compliant to Higher-Order Threshold Implementation (HO-TI) can prevent such attacks, however, usually at unacceptable implementation costs. As an alternative concept we invest...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2015  شماره 

صفحات  -

تاریخ انتشار 2015