首页> 外文会议>International workshop on cryptographic hardware and embedded systems >Leakage-Resilient Symmetric Encryption via Re-keying
【24h】

Leakage-Resilient Symmetric Encryption via Re-keying

机译:通过重新加密来实现防泄漏弹性对称加密

获取原文

摘要

In the paper, we study whether it is possible to construct an efficient leakage-resilient symmetric scheme using the AES block cipher. We aim at bridging the gap between the theoretical leakage-resilient symmetric primitives used to build encryption schemes and the practical schemes that do not have any security proof against side-channel adversaries. Our goal is to construct an as efficient as possible leakage-resilient encryption scheme, but we do not want to change the cryptographic schemes already implemented. The basic idea consists in adding a leakage-resilient re-keying scheme on top of the encryption scheme and has been already suggested by Kocher to thwart differential power analysis techniques. Indeed, in such analysis, the adversary queries the encryption box and from the knowledge of the plaintext/ciphertext, she can perform a divide-and-conquer key recovery attack. The method consisting in changing the key for each or after a small number of encryption with the same key is known as re-keying. It prevents DPA adversaries but not SPA attacks which uses one single leakage trace. Here, we prove that using a leakage-resilient re-keying scheme on top of a secure encryption scheme in the standard model, leads to a leakage-resilient encryption scheme. The main advantage of the AES block cipher is that its implementations are generally heuristically-secure against SPA adversaries. This assumption is used in many concrete instantiations of leakage-resilient symmetric primitives. Consequently, if we use it and change the key for each new message block, the adversary will not be able to recover any key if the re-keying scheme is leakage-resilient. There is mainly two different techniques for re-keying scheme, either parallel or sequential, but if we want to avoid the adversary having access to many inputs/outputs, only the sequential method is possible. However, the main drawback of the latter technique is that in case of de-synchronization, many useless computations are required. In our re-keying scheme, we use ideas from the skip-list data structure to efficiently recover a specific key.
机译:在本文中,我们研究了是否有可能使用AES分组密码构建有效的防泄漏弹性对称方案。我们旨在弥合用于构建加密方案的理论上的防泄漏弹性对称原语与没有任何针对边路对手的安全性证明的实用方案之间的差距。我们的目标是构建一种尽可能高效的防泄漏的加密方案,但是我们不想更改已经实施的加密方案。基本思想是在加密方案的基础上添加防泄漏的重新加密方案,Kocher已经提出了这种方案来阻止差分功率分析技术的发展。确实,在这种分析中,攻击者查询了加密框,并且从明文/密文的知识中得知,她可以执行分而治之的密钥恢复攻击。每次更改密钥后或使用同一密钥进行少量加密后更改密钥的方法称为重新密钥。它可以防止DPA对手,但可以防止SPA攻击(使用一个泄漏跟踪)。在这里,我们证明了在标准模型中的安全加密方案之上使用防泄漏弹性的重新加密方案会导致防泄漏弹性的加密方案。 AES分组密码的主要优点是,其实现通常可针对SPA攻击者进行启发式安全保护。此假设用于防漏弹性对称图元的许多具体实例中。因此,如果我们使用它并为每个新的消息块更改密钥,则如果重新加密方案具有防泄漏能力,则对手将无法恢复任何密钥。重锁方案主要有两种不同的技术,并行或顺序的,但是如果我们要避免对手访问许多输入/输出,则只能使用顺序的方法。然而,后一种技术的主要缺点是在去同步的情况下,需要许多无用的计算。在我们的重新键入密钥方案中,我们使用跳过列表数据结构中的构想来有效地恢复特定的密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号