Skip to main content
Erschienen in: Cryptography and Communications 5/2019

10.11.2018

A new class of security oriented error correcting robust codes

verfasst von: Hila Rabii, Osnat Keren

Erschienen in: Cryptography and Communications | Ausgabe 5/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Robust codes are codes that can detect any nonzero errore with probability 1 − Q(e) > 0. This property makes them useful in protecting hardware systems from fault injection attacks which cause an arbitrary number of bit flips. This paper presents a new construction of non-linear robust q-ary codes with q = 2m and an error correction capability. The codes are built upon systematic linear codes [n, k, d]q whereas the nk redundant symbols that were originally allocated to increase the minimum distance of the code are modified to provide both correction capability and robustness. The error masking probability of the codes is Q(e) upper bounded by 2/q for odd values of m and by 4/q for even m. Hence, they are more effective in detecting maliciously injected errors and have a higher code rate than codes obtained by concatenation of a linear error correcting code with a security oriented code.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
There are different ways to model an erroneous output. For example, in [12] faults in arithmetic circuits such as adders and multipliers are said to cause arithmetic errors. In this paper, we are primarily concerned with the number of bit flips and their locations; hence, we model the error as an additive error \(\mathbf {e} \in {\mathbb {F}_{q}^{n}}\).
 
2
The operators ⊕ and ⊖ are equivalent because q = 2m; however, for the sake of clarity, we use both
 
Literatur
2.
Zurück zum Zitat Berger, T.P., Canteaut, A., Charpin, P., Laigle-Chapuy, Y.: On almost perfect nonlinear functions over \( \mathbb {F}_{2}^{n}\). IEEE Trans Inf Theory 52(9), 4160–4170 (2006)CrossRefMATH Berger, T.P., Canteaut, A., Charpin, P., Laigle-Chapuy, Y.: On almost perfect nonlinear functions over \( \mathbb {F}_{2}^{n}\). IEEE Trans Inf Theory 52(9), 4160–4170 (2006)CrossRefMATH
3.
Zurück zum Zitat Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Advances in Cryptology—CRYPTO’97. Springer, pp. 513–525 (1997) Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Advances in Cryptology—CRYPTO’97. Springer, pp. 513–525 (1997)
4.
Zurück zum Zitat Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans Inf Theory 52(3), 1141–1152 (2006)MathSciNetCrossRefMATH Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans Inf Theory 52(3), 1141–1152 (2006)MathSciNetCrossRefMATH
6.
Zurück zum Zitat Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors. In: Advances in Cryptology–EUROCRYPT 2008. Springer, pp. 471–488 (2008) Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors. In: Advances in Cryptology–EUROCRYPT 2008. Springer, pp. 471–488 (2008)
7.
Zurück zum Zitat Dobbertin, H.: Almost perfect nonlinear power functions on G F(2n): the niho case. Inf Comput 151(1-2), 57–72 (1999)CrossRefMATH Dobbertin, H.: Almost perfect nonlinear power functions on G F(2n): the niho case. Inf Comput 151(1-2), 57–72 (1999)CrossRefMATH
8.
Zurück zum Zitat Dobbertin, H.: Almost Perfect Nonlinear Power Functions on G F(2n): a New Case for N Divisible by 5. In: Finite Fields and Applications. Springer, pp. 113–121 (2001) Dobbertin, H.: Almost Perfect Nonlinear Power Functions on G F(2n): a New Case for N Divisible by 5. In: Finite Fields and Applications. Springer, pp. 113–121 (2001)
10.
11.
Zurück zum Zitat Etzion, T., Vardy, A.: Perfect binary codes: constructions, properties, and enumeration. IEEE Trans Inf Theory 40(3), 754–763 (1994)MathSciNetCrossRefMATH Etzion, T., Vardy, A.: Perfect binary codes: constructions, properties, and enumeration. IEEE Trans Inf Theory 40(3), 754–763 (1994)MathSciNetCrossRefMATH
12.
Zurück zum Zitat Gaubatz, G., Sunar, B., Karpovsky, M.: Non-Linear Residue Codes for Robust Public-Key Arithmetic. In: Fault Diagnosis and Tolerance in Cryptography. Springer, pp 173–184 (2006) Gaubatz, G., Sunar, B., Karpovsky, M.: Non-Linear Residue Codes for Robust Public-Key Arithmetic. In: Fault Diagnosis and Tolerance in Cryptography. Springer, pp 173–184 (2006)
13.
Zurück zum Zitat Gold, R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.) IEEE Trans Inf Theory 14(1), 154–156 (1968)CrossRefMATH Gold, R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.) IEEE Trans Inf Theory 14(1), 154–156 (1968)CrossRefMATH
14.
Zurück zum Zitat Karpovsky, M., Taubin, A.: New class of nonlinear systematic error detecting codes. IEEE Trans Inf Theory 50(8), 1818–1819 (2004)MathSciNetCrossRefMATH Karpovsky, M., Taubin, A.: New class of nonlinear systematic error detecting codes. IEEE Trans Inf Theory 50(8), 1818–1819 (2004)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Karpovsky, M., Kulikowski, K., Wang, Z.: Robust Error Detection in Communication and Computational Channels. In: SMMSP’2007. 2007 International Workshop On Spectral Methods and Multirate Signal Processing. Citeseer (2007) Karpovsky, M., Kulikowski, K., Wang, Z.: Robust Error Detection in Communication and Computational Channels. In: SMMSP’2007. 2007 International Workshop On Spectral Methods and Multirate Signal Processing. Citeseer (2007)
16.
Zurück zum Zitat Kasami, T.: The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes. Inf Control 18(4), 369–394 (1971)CrossRefMATH Kasami, T.: The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes. Inf Control 18(4), 369–394 (1971)CrossRefMATH
17.
Zurück zum Zitat Keren, O., Karpovsky, M.: Relations between the entropy of a source and the error masking probability for security-oriented codes. IEEE Trans Commun 63(1), 206–214 (2015) Keren, O., Karpovsky, M.: Relations between the entropy of a source and the error masking probability for security-oriented codes. IEEE Trans Commun 63(1), 206–214 (2015)
18.
Zurück zum Zitat Keren, O., Levin, I., Stankovic, R.S.: A technique for linearization of logic functions defined by disjoint cubes. i. – theoretical aspects. Autom Remote Control 72 (3), 615–625 (2011)MathSciNetCrossRefMATH Keren, O., Levin, I., Stankovic, R.S.: A technique for linearization of logic functions defined by disjoint cubes. i. – theoretical aspects. Autom Remote Control 72 (3), 615–625 (2011)MathSciNetCrossRefMATH
19.
Zurück zum Zitat Kulikowski, K., Wang, Z., Karpovsky, M.: Comparative Analysis of Fault Attack Resistant Architectures for Private and Public Key Cryptosystems. In: Proceedings of International Workshop Fault-Tolerant Cryptographic Devices, pp. 41–50 (2008) Kulikowski, K., Wang, Z., Karpovsky, M.: Comparative Analysis of Fault Attack Resistant Architectures for Private and Public Key Cryptosystems. In: Proceedings of International Workshop Fault-Tolerant Cryptographic Devices, pp. 41–50 (2008)
20.
Zurück zum Zitat Kulikowski, K., Karpovsky, M., Taubin, A.: Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection. In: Fault Diagnosis and Tolerance in Cryptography. Springer, pp 185–195 (2006) Kulikowski, K., Karpovsky, M., Taubin, A.: Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection. In: Fault Diagnosis and Tolerance in Cryptography. Springer, pp 185–195 (2006)
21.
Zurück zum Zitat Kyureghyan, G.M., Suder, V.: On inverses of APN exponents. In: 2012 IEEE International Symposium on Information Theory Proceedings (ISIT). IEEE, pp 1207–1211 (2012) Kyureghyan, G.M., Suder, V.: On inverses of APN exponents. In: 2012 IEEE International Symposium on Information Theory Proceedings (ISIT). IEEE, pp 1207–1211 (2012)
22.
Zurück zum Zitat Neumeier, Y., Keren, O.: A New Efficiency Criterion for Security Oriented Error Correcting Codes. In: 2014 19Th IEEE European Test Symposium (ETS). IEEE, pp 1–6 (2014) Neumeier, Y., Keren, O.: A New Efficiency Criterion for Security Oriented Error Correcting Codes. In: 2014 19Th IEEE European Test Symposium (ETS). IEEE, pp 1–6 (2014)
23.
24.
Zurück zum Zitat Ngo, X.T., Bhasin, S., Danger, J., Guilley, S., Najm, Z.: Linear Complementary Dual Code Improvement to Strengthen Encoded Circuit against Hardware Trojan Horses. In: IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, pp 82–87 (2015) Ngo, X.T., Bhasin, S., Danger, J., Guilley, S., Najm, Z.: Linear Complementary Dual Code Improvement to Strengthen Encoded Circuit against Hardware Trojan Horses. In: IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, pp 82–87 (2015)
25.
Zurück zum Zitat Nyberg, K.: Differentially Uniform Mappings for Cryptography. In: Workshop on the Theory and Application of Of Cryptographic Techniques. Springer, pp 55–64 (1993) Nyberg, K.: Differentially Uniform Mappings for Cryptography. In: Workshop on the Theory and Application of Of Cryptographic Techniques. Springer, pp 55–64 (1993)
26.
28.
Zurück zum Zitat Rabii, H., Keren, O.: A New Construction of Minimum Distance Robust Codes. In: International Castle Meeting on Coding Theory and Applications. Springer, pp 272–282 (2017) Rabii, H., Keren, O.: A New Construction of Minimum Distance Robust Codes. In: International Castle Meeting on Coding Theory and Applications. Springer, pp 272–282 (2017)
29.
Zurück zum Zitat Rabii, H., Neumeier, Y., Keren, O.: Low Complexity High Rate Robust Codes. In: Steinbach, B (ed.) Further Improvements in the Boolean Domain, pp. 303–313. Cambridge Scholars Publishing (CSP) (2017) Rabii, H., Neumeier, Y., Keren, O.: Low Complexity High Rate Robust Codes. In: Steinbach, B (ed.) Further Improvements in the Boolean Domain, pp. 303–313. Cambridge Scholars Publishing (CSP) (2017)
31.
Zurück zum Zitat Tomashevich, V., Neumeier, Y., Kumar, R., Keren, O., Polian, I.: Protecting Cryptographic Hardware against Malicious Attacks by Nonlinear Robust Codes. In: 2014 IEEE International Symposium On Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). IEEE, pp. 40–45 (2014) Tomashevich, V., Neumeier, Y., Kumar, R., Keren, O., Polian, I.: Protecting Cryptographic Hardware against Malicious Attacks by Nonlinear Robust Codes. In: 2014 IEEE International Symposium On Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). IEEE, pp. 40–45 (2014)
32.
Zurück zum Zitat Vasil’ev, Y.L.: On nongroup close-packed codes. Probl Kibernet 8, 375–378 (1962) Vasil’ev, Y.L.: On nongroup close-packed codes. Probl Kibernet 8, 375–378 (1962)
33.
Zurück zum Zitat Verbauwhede, IM (ed.): Secure integrated circuits and systems. Springer, Berlin (2010)MATH Verbauwhede, IM (ed.): Secure integrated circuits and systems. Springer, Berlin (2010)MATH
34.
Zurück zum Zitat Wang, Z., Karpovsky, M.: Algebraic Manipulation Detection Codes and Their Applications for Design of Secure Cryptographic Devices. In: On-Line Testing Symposium (IOLTS), 2011 IEEE 17Th International. IEEE, pp. 234–239 (2011) Wang, Z., Karpovsky, M.: Algebraic Manipulation Detection Codes and Their Applications for Design of Secure Cryptographic Devices. In: On-Line Testing Symposium (IOLTS), 2011 IEEE 17Th International. IEEE, pp. 234–239 (2011)
35.
Zurück zum Zitat Wang, Z., Karpovsky, M., Joshi, A.: Reliable MLC NAND Flash Memories Based on Nonlinear T-Error-Correcting Codes. In: 2010 IEEE/IFIP International Conference On Dependable Systems and Networks (DSN). IEEE, pp. 41–50 (2010) Wang, Z., Karpovsky, M., Joshi, A.: Reliable MLC NAND Flash Memories Based on Nonlinear T-Error-Correcting Codes. In: 2010 IEEE/IFIP International Conference On Dependable Systems and Networks (DSN). IEEE, pp. 41–50 (2010)
36.
Zurück zum Zitat Wang, Z., Karpovsky, M., Kulikowski, K.: Design of memories with concurrent error detection and correction by nonlinear SEC-DED codes. J Electron Test 26(5), 559–580 (2010)CrossRef Wang, Z., Karpovsky, M., Kulikowski, K.: Design of memories with concurrent error detection and correction by nonlinear SEC-DED codes. J Electron Test 26(5), 559–580 (2010)CrossRef
37.
Zurück zum Zitat Wang, Z., Karpovsky, M., Sunar, B.: Multilinear Codes for Robust Error Detection. In: 2009. IOLTS 2009. 15Th IEEE International On-Line Testing Symposium. IEEE, pp 164–169 (2009) Wang, Z., Karpovsky, M., Sunar, B.: Multilinear Codes for Robust Error Detection. In: 2009. IOLTS 2009. 15Th IEEE International On-Line Testing Symposium. IEEE, pp 164–169 (2009)
38.
Zurück zum Zitat Wang, Z., Karpovsky, M., Kulikowski, K.: Replacing Linear Hamming Codes by Robust Nonlinear Codes Results in a Reliability Improvement of Memories. In: 2009. DSN’09. IEEE/IFIP International Conference On Dependable Systems & Networks. IEEE, pp. 514–523 (2009) Wang, Z., Karpovsky, M., Kulikowski, K.: Replacing Linear Hamming Codes by Robust Nonlinear Codes Results in a Reliability Improvement of Memories. In: 2009. DSN’09. IEEE/IFIP International Conference On Dependable Systems & Networks. IEEE, pp. 514–523 (2009)
Metadaten
Titel
A new class of security oriented error correcting robust codes
verfasst von
Hila Rabii
Osnat Keren
Publikationsdatum
10.11.2018
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 5/2019
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-018-0340-3

Weitere Artikel der Ausgabe 5/2019

Cryptography and Communications 5/2019 Zur Ausgabe