Bitslice Masking and Improved Shuffling:
6
Citation
36
Reference
10
Related Paper
Citation Trend
Abstract:
We revisit the popular adage that side-channel countermeasures must be combined to be efficient, and study its application to bitslice masking and shuffling. Our main contributions are twofold. First, we improve this combination: by shuffling the shares of a masked implementation rather than its tuples, we can amplify the impact of the shuffling exponentially in the number of shares, while this impact was independent of the masking security order in previous works. Second, we evaluate the masking and shuffling combination’s performance vs. security tradeoff under sufficient noise conditions: we show that the best approach is to mask first (i.e., fill the registers with as many shares as possible) and shuffle the independent operations that remain. We conclude that with moderate but sufficient noise, the “bitslice masking + shuffling” combination of countermeasures is practically relevant, and its interest increases when randomness is expensive and many independent operations are available for shuffling. When these conditions are not met, masking only is the best option. As additional side results, we improve the best known attack against the shuffling countermeasure from ASIACRYPT 2012. We also recall that algorithmic countermeasures like masking and shuffling, and therefore their combination, cannot be implemented securely without a minimum level of physical noise.Keywords:
Shuffling
This study discusses a new procedure for masking confidential numerical data—a procedure called data shuffling—in which the values of the confidential variables are “shuffled” among observations. The shuffled data provides a high level of data utility and minimizes the risk of disclosure. From a practical perspective, data shuffling overcomes reservations about using perturbed or modified confidential data because it retains all the desirable properties of perturbation methods and performs better than other masking techniques in both data utility and disclosure risk. In addition, data shuffling can be implemented using only rank-order data, and thus provides a nonparametric method for masking. We illustrate the applicability of data shuffling for small and large data sets.
Shuffling
Cite
Citations (134)
지금까지 부채널 분석은 스마트카드, 전자여권, e-ID 카드와 같은 Chip 기반의 보안 디바이스의 키를 해독하는 데 효과적임이 알려져 왔다. 이에 대한 실용적인 대응법으로 마스킹기법과 셔플링 기법을 혼용한 방법들이 제안되었다. 최근 S.Tillich는 마스킹과 셔플링 기법이 적용된 AES를 Template Attack(TA)을 이용한 biased-mask 공격기법으로 분석하였다. 하지만, S.Tillich 분석 기법을 적용하기 위해서는 사전에 masking 값에 대한 template 정보를 수집하여야 한다는 가정이 필요하다. 뿐만 아니라 분석 대상이 되는 masking 값의 시간 위치를 정확하게 알고 있어야 분석 성공 확률이 높아진다. 본 논문에서는 masking 값에 대한 시간 위치 정보와 이에 대한 template 정보를 활용하지 않고도 마스킹-셔플링 기반한 AES 대응법을 해독하는 새로운 편중전력분석 (Biasing Power Analysis, BPA)를 제안한다. 실제로 MSP430칩에서 구동되는 마스킹-셔플링 기반의 AES 대응법의 파형으로부터 BPA 공격을 통해 비밀키 128비트를 해독하는 실험을 성공하였다. 본 연구의 결과는 차세대 ID 카드 등에 활용될 스마트 칩에 대한 물리적 안전성 검증에 효율적으로 활용될 것으로 사료된다.
Shuffling
Power analysis
Biasing
Cite
Citations (1)
Shuffling
Power analysis
Implementation
Cite
Citations (134)
Shuffling
Confusion
Leakage (economics)
Cite
Citations (0)
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually applied to thwart them: masking and operations shuffling. To benefit from the advantages of the two techniques, recent works have proposed to combine them. However, the schemes which have been designed until now only provide limited resistance levels and some advanced DPA attacks have turned out to break them. In this paper, we investigate the combination of masking and shuffling. We moreover extend the approach with the use of higher-order masking and we show that it enables to significantly improve the security level of such a scheme. We first conduct a theoretical analysis in which the efficiency of advanced DPA attacks targeting masking and shuffling is quantified. Based on this analysis, we design a generic scheme combining higher-order masking and shuffling. This scheme is scalable and its security parameters can be chosen according to any desired resistance level. As an illustration, we apply it to protect a software implementation of AES for which we give several security/efficiency trade-offs.
Shuffling
Power analysis
Implementation
S-box
Cite
Citations (0)
Side Channel Attacks are known to be effective in cracking secret keys utilized in smart cards, electronic passports, and e-ID cards. A combination of masking and shuffling methods has been proposed as a practical countermeasure to such attacks. Using a template attack (TA), S. Tillich recently analyzed an AES using masking and shuffling techniques with a biased-mask attack technique. To apply this method, however, we need to collect the template information on the masking value in advance. Moreover, this method requires knowing the exact time position of the target masking value for a higher probability of success. In this paper, we suggest a new practical method called a Biasing Power Analysis (BPA) to find a secret key used in an AES based on a masking-shuffling method without the use of the time position and template information of the masking value. We conducted an experiment on a BPA attack against a 128-bit AES secret key based on a masking-shuffling method operating on an MSP430 chip and succeeded in finding the entire secret key. The results of this study can be utilized for next-generation ID cards to verify their physical safety.
Shuffling
Power analysis
Countermeasure
Cite
Citations (3)
On white-box implementations, it has been proven that differential computation analysis (DCA) can recover secret keys without time-costly reverse engineering. At CHES 2021, Seker et al. combined linear and non-linear masking protections (SEL masking) to prevent sensitive variables from being predicted by DCA. At Eurocrypt 2021, Biryukov and Udovenko introduced a public dummy shuffling construction (BU shuffling) to protect sensitive functions. In this paper, we extend higher-order DCA (HO-DCA) to higher-degree context for exploiting the vulnerabilities against the state-of-the-art countermeasures. The data-dependency HO-DCA (DDHO-DCA), which is proposed at CHES 2020, is improved to successfully recover the correct key of SEL masking. In specific, our improved DDHO-DCA can also enhance the attack result of #100 which is the third winning challenge in WhibOx 2019. Since the XOR phase plays the same role as linear masking, we prove that a specific BU shuffling is vulnerable to HO-DCA attacks. Furthermore, we demonstrate that the combination of SEL masking and the specific BU shuffling still cannot defeat our higher-degree HO-DCA and improved DDHO-DCA attacks.
Shuffling
Cite
Citations (7)
MapReduce is a parallel distributed computing model developed by Google,it is widely used in the area of searching and large date dealing.But because of its one-to-one shuffling scheme,MapReduce divides multiway join tasks into a sequential subtasks which frequently checkpoints and shuffles intermediate results in introducing a huge I/O overhead.In this paper,introduce a new shuffling scheme:one-to-many shuffling strategy.In order to achieve this partition strategy in the MapReduce framework,so need to modify partition function interface of MapReduce framework.The improvement strategy advantage is that a MapReduce task will be able to perform multiple data set connection task,so saving the I/O overhead.Finally in setting up the Hadoop platform the two methods of improvement of the former and the latter are compared.Experimental results show that this one-phase joining approach,in certain cases,is more efficient than the multiphases joining approach employed by MapReduce,so this scheme is feasible.
Shuffling
Cite
Citations (1)
Cite
Citations (1)
We revisit the popular adage that side-channel countermeasures must be combined to be efficient, and study its application to bitslice masking and shuffling. Our main contributions are twofold. First, we improve this combination: by shuffling the shares of a masked implementation rather than its tuples, we can amplify the impact of the shuffling exponentially in the number of shares, while this impact was independent of the masking security order in previous works. Second, we evaluate the masking and shuffling combination’s performance vs. security tradeoff under sufficient noise conditions: we show that the best approach is to mask first (i.e., fill the registers with as many shares as possible) and shuffle the independent operations that remain. We conclude that with moderate but sufficient noise, the “bitslice masking + shuffling” combination of countermeasures is practically relevant, and its interest increases when randomness is expensive and many independent operations are available for shuffling. When these conditions are not met, masking only is the best option. As additional side results, we improve the best known attack against the shuffling countermeasure from ASIACRYPT 2012. We also recall that algorithmic countermeasures like masking and shuffling, and therefore their combination, cannot be implemented securely without a minimum level of physical noise.
Shuffling
Cite
Citations (6)