AES side channel attack protection using random isomorphisms
نویسندگان
چکیده
General method of side-channel attacks protection, based on random cipher isomorphisms is presented. Isomorphic ciphers produce common outputs for common inputs. Cipher isomor-phisms can be changed independently on transmitting and receiving sides. Two methods of RIJNDAEL protection are considered. The first one is based on random commutative isomor-phisms of underlying structure. The set of field 256 isomorphisms consists of 30 subsets; each of them has 8 commutative elements presented as Galois group elements. This allows increasing the strength with respect to side channel attacks about 32 times, the encryption ratio decreases slightly. This method has comparatively small efficiency. The second method is based on cipher byte affine isomorphisms σ(x) = Lx + a, and allows in practice eliminate side-channel attacks. The rate of this method is approximately the same as in previous case. The most convenient affine isomorphisms are involutions. Method of such affine isomorphisms generation is presented. 1. Side channel attacks and random isomorphisms Information system is secure if it can resist adversary attacks. The set of possible attacks is determined by adversary model — the set of its possibilities. Adversary models can be ordered as sets. Model A is larger then model B, if set of possibilities of B is subset of possibilities of A. The larger is adversary model, the larger is the set of possible attacks. Adversary model ordering induces dual ordering on the set of secure systems. Each information system is characterized by maximal adversary model, under which this system is secure. Each adversary model induces minimal set of protection mechanisms that provides security of information system. For example, if adversary model is empty, all information systems are secure. If adversary possesses extrasensory possibilities and can guess all secrets, there are no secure systems. Traditional cryptanalytic attacks use mathematical, computational and cryptana-lytic possibilities. But adversary can also use laboratory possibilities. Such attack was implemented by Intelligence service against French encryption apparatus about 50 years ago [1]. Adversary can detect and recognize signals of different nature , which appear while cryptographic device processes secret information (intermediate texts during encryption). Side channel attacks include set of attacks based on timing analysis, analysis of instant supplying power, electromagnetic and acoustic signals that carry information on a secret key [2, 3]. Side channel attacks are often more effective then well-known differential [4] or linear [5] attacks. For instance, such attack allows easy computing the secret key of mobile …
منابع مشابه
Comprehensive Evaluation of AES Dual Ciphers as a Side-Channel Countermeasure
Because of the isomorphisms in GF(2) there exist 240 different non-trivial dual ciphers of AES. While keeping the inand outputs of a dual cipher equal to the original AES, all the intermediate values and operations can be different from that of the original one. A comprehensive list of these dual ciphers is given by an article presented at ASIACRYPT 2002, where it is mentioned that they might b...
متن کاملCoordinate Blinding over Large Prime Fields
In this paper we propose a multiplicative blinding scheme for protecting implementations of a scalar multiplication over elliptic curves. Specifically, this blinding method applies to elliptic curves in the short Weierstraß form over large prime fields. The described countermeasure is shown to be a generalization of the use of random curve isomorphisms to prevent side-channel analysis, and our ...
متن کاملVirtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore
This paper discusses a novel direction for multicore cryptographic software, namely the use of multicore to protect a design against side-channel attacks. We present a technique which is based on the principle of dual-rail pre-charge, but which can be completely implemented in software. The resulting protected software is called a Virtual Secure Circuit (VSC). Similar to the dual-rail pre-charg...
متن کاملSoftware mitigations to hedge AES against cache-based software side channel vulnerabilities
Hardware side channel vulnerabilities have been studied for many years in embedded silicon-security arena including SmartCards, SetTop-boxes, etc. However, because various recent security activities have goals of improving the software isolation properties of PC platforms, software side channels have become a subject of interest. Recent publications discussed cache-based software side channel v...
متن کاملFirst-Order Side-Channel Attacks on the Permutation Tables Countermeasure
The use of random permutation tables as a side-channel attack countermeasure was recently proposed by Coron [6]. The countermeasure operates by ensuring that during the execution of an algorithm, each intermediate variable that is handled is in a permuted form described by the random permutation tables. In this paper, we examine the application of this countermeasure to the AES algorithm as des...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2005 شماره
صفحات -
تاریخ انتشار 2005