首页> 外文OA文献 >Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models
【2h】

Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models

机译:使用隐马尔可夫模型从嵌入式软件实现中有效去除随机延迟

摘要

Inserting random delays in cryptographic implementations is often used as a countermeasure against side-channel attacks. Most previous works on the topic focus on improving the statistical distribution of these delays. For example, efficient random delay generation algorithms have been proposed at CHES 2009/2010. These solutions increase security against attacks that solve the lack of synchronization between different leakage traces by integrating them. In this paper, we demonstrate that integration may not be the best tool to evaluate random delay insertions. For this purpose, we first describe different attacks exploiting pattern-recognition techniques and Hidden Markov Models. Using these tools and as a case study, we perform successful key recoveries against an implementation of the CHES 2009/2010 proposal in an Atmel microcontroller, with the same data complexity as against an unprotected implementation of the AES Rijndael. In other words, we completely cancel the countermeasure in this case. Next, we show that our cryptanalysis tools are remarkably robust to attack improved variants of the countermeasure, e.g. with additional noise or irregular dummy operations. We also exhibit that the attacks remain applicable in a non-proled adversarial scenario. These results suggest that the use of random delays may not be effective for protecting small embedded devices against side-channel leakage. They highlight the strength of Viterbi decoding against such time-randomization countermeasures, in particular when combined with a precise description of the target implementations, using large lattices.
机译:在加密实现中插入随机延迟通常被用作对付旁道攻击的对策。以前有关该主题的大多数工作都集中在改善这些延迟的统计分布上。例如,在CHES 2009/2010中提出了有效的随机延迟生成算法。这些解决方案提高了抵抗攻击的安全性,这些攻击通过集成它们解决了不同泄漏迹线之间缺乏同步的问题。在本文中,我们证明了积分可能不是评估随机延迟插入的最佳工具。为此,我们首先描述利用模式识别技术和隐马尔可夫模型的不同攻击。使用这些工具并作为案例研究,我们针对在Atmel微控制器中实现CHES 2009/2010提议而执行了成功的关键恢复,其数据复杂性与未受保护的AES Rijndael实现相同。换句话说,在这种情况下,我们完全取消了对策。接下来,我们证明了我们的密码分析工具非常强大,可以攻击对策的改进变体,例如带有额外的噪音或不规则的虚拟操作我们还证明,这些攻击在非对抗性攻击情况下仍然适用。这些结果表明,使用随机延迟可能无法有效保护小型嵌入式设备免受侧通道泄漏的影响。它们强调了针对此类时间随机对策的维特比解码的优势,特别是与使用大点阵的目标实现的精确描述结合使用时。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号