首页> 外文会议>Cryptographers' track at the RSA conference >High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained And an Improved Construction
【24h】

High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained And an Improved Construction

机译:解释了针对防泄漏PRF的高分辨率EM攻击和改进的构造

获取原文

摘要

Achieving side-channel resistance through Leakage Resilience (LR) is highly relevant for embedded devices where requirements of other countermeasures such as e.g. high quality random numbers are hard to guarantee. The main challenge of LR lays in the initialization of a secret pseudorandom state from a long-term key and public input. Leakage-Resilient Pseudo-Random Functions (LR-PRFs) aim at solving this by bounding side-channel leakage to non-exploitable levels through frequent re-keying. Medwed et al. recently presented an improved construction at ASIACRYPT 2016 which uses "unknown-inputs" in addition to limited data complexity and correlated algorithmic noise from parallel S-boxes. However, a subsequent investigation uncovered a vulnerability to high-precision EM analysis on FPGA. In this paper, we follow up on the reasons why such attacks succeed on FPGAs. We find that in addition to the high spatial resolution, it is mainly the high temporal resolution which leads to the reduction of algorithmic noise from parallel S-boxes. While spatial resolution is less threatening for smaller technologies than the used FPGA, temporal resolution will likely remain an issue since balancing the timing behavior of signals in the nanosecond range seems infeasible today. Nonetheless, we present an improvement of the ASIACRYPT 2016 construction to effectively protect against EM attacks with such high spatial and high temporal resolution. We carefully introduce additional key entropy into the LR-PRF construction to achieve a high remaining security level even when implemented on FPGAs. With this improvement, we finally achieve side-channel secure LR-PRFs in a practical and simple way under verifiable empirical assumptions.
机译:对于要求其他对策(例如,低功耗)的嵌入式设备,通过防泄漏弹性(LR)实现侧通道电阻非常重要。高质量的随机数很难保证。 LR的主要挑战在于根据长期密钥和公共输入来初始化秘密伪随机状态。防泄漏伪随机函数(LR-PRF)旨在通过频繁地重新设置密钥来将侧通道泄漏限制在不可利用的水平上,以解决这一问题。 Medwed等。最近在ASIACRYPT 2016上提出了一种改进的结构,除了有限的数据复杂性和来自并行S盒的相关算法噪声外,它还使用“未知输入”。但是,随后的调查发现了在FPGA上进行高精度EM分析的漏洞。在本文中,我们跟进了这种攻击在FPGA上成功的原因。我们发现,除了高空间分辨率之外,主要是高时间分辨率还导致并行S盒算法噪声的减少。虽然空间分辨率对较小技术的威胁​​要小于所使用的FPGA,但时间分辨率可能仍将是一个问题,因为如今在纳秒范围内平衡信号的定时行为似乎是不可行的。尽管如此,我们还是对ASIACRYPT 2016的结构进行了改进,以有效地防御具有如此高的空间和时间分辨率的EM攻击。我们小心翼翼地在LR-PRF结构中引入了额外的密钥熵,即使在FPGA上实现时,也可以达到较高的剩余安全级别。有了这一改进,我们最终在可验证的经验假设下,以实用,简单的方式实现了旁通道安全LR-PRF。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号