Paper 2016/1111

Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware

Pascal Sasdrich, Amir Moradi, and Tim Güneysu

Abstract

First-order secure Threshold Implementations (TI) of symmetric cryptosystems provide provable security at a moderate overhead; yet attacks using higher-order statistical moments are still feasible. Cryptographic instances compliant to Higher-Order Threshold Implementation (HO-TI) can prevent such attacks, however, usually at unacceptable implementation costs. As an alternative concept we investigate in this work the idea of dynamic hardware modification, i.e., random changes and transformations of cryptographic implementations in order to render higher-order attacks on first-order TI impractical. In a first step, we present a generic methodology which can be applied to (almost) every cryptographic implementation. In order to investigate the effectiveness of our proposed strategy, we use an instantiation of our methodology that adapts ideas from White-Box Cryptography and applies this construction to a first-order secure TI. Further, we show that dynamically updating cryptographic implementations during operation provides the ability to avoid higher-order leakages to be practically exploitable.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. CT-RSA 2017
Keywords
side-channel protectionTIFPGAWBCdynamic hardware modification
Contact author(s)
pascal sasdrich @ rub de
History
2016-11-25: received
Short URL
https://ia.cr/2016/1111
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1111,
      author = {Pascal Sasdrich and Amir Moradi and Tim Güneysu},
      title = {Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1111},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1111}},
      url = {https://eprint.iacr.org/2016/1111}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.