Skip to main content
Erschienen in: Journal of Electronic Testing 4/2010

01.08.2010

On the Duality of Probing and Fault Attacks

verfasst von: Berndt M. Gammel, Stefan Mangard

Erschienen in: Journal of Electronic Testing | Ausgabe 4/2010

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this work we investigate the problem of simultaneous privacy and integrity protection in cryptographic circuits. We consider a white-box scenario with a powerful, yet limited attacker. A concise metric for the level of probing and fault security is introduced, which is directly related to the capabilities of a realistic attacker. In order to investigate the interrelation of probing and fault security we introduce a common mathematical framework based on the formalism of information and coding theory. The framework unifies the known linear masking schemes. We proof a central theorem about the properties of linear codes which leads to optimal secret sharing schemes. These schemes provide the lower bound for the number of masks needed to counteract an attacker with a given strength. The new formalism reveals an intriguing duality principle between the problems of probing and fault security, and provides a unified view on privacy and integrity protection using error detecting codes. Finally, we introduce a new class of linear tamper-resistant codes. These are eligible to preserve security against an attacker mounting simultaneous probing and fault attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Weitere Produktempfehlungen anzeigen
Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Anderson RJ, Kuhn MG (1996) Tamper resistance—a cautionary note. In: Second USENIX workshop on electronic commerce, pp 1–11 Anderson RJ, Kuhn MG (1996) Tamper resistance—a cautionary note. In: Second USENIX workshop on electronic commerce, pp 1–11
2.
Zurück zum Zitat Barak B, Goldreich O, Impagliazzo R, Rudich S, Sahai A, Vadhan S, Yang K (2001) On the (im)possibility of obfuscating programs (extended abstract). In: Kilian J (ed) Advances in cryptology—CRYPTO 2001—21st annual international cryptology conference. Santa Barbara, California, USA, 19–23 Aug 2001. Proceedings, Lecture Notes in Computer Science, vol 2139. Springer, Berlin, pp 1–18 Barak B, Goldreich O, Impagliazzo R, Rudich S, Sahai A, Vadhan S, Yang K (2001) On the (im)possibility of obfuscating programs (extended abstract). In: Kilian J (ed) Advances in cryptology—CRYPTO 2001—21st annual international cryptology conference. Santa Barbara, California, USA, 19–23 Aug 2001. Proceedings, Lecture Notes in Computer Science, vol 2139. Springer, Berlin, pp 1–18
3.
Zurück zum Zitat Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski BS Jr (ed) Advances in cryptology—CRYPTO ’97, 17th annual international cryptology conference, Santa Barbara, California, USA, 17–21 Aug 1997. Proceedings, Lecture Notes in Computer Science, vol 1294. Springer, Berlin, pp 513–525 Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski BS Jr (ed) Advances in cryptology—CRYPTO ’97, 17th annual international cryptology conference, Santa Barbara, California, USA, 17–21 Aug 1997. Proceedings, Lecture Notes in Computer Science, vol 1294. Springer, Berlin, pp 513–525
4.
Zurück zum Zitat Boit C, Schlangen R, Kerst U, Lundquist T (2008) Physical techniques for Chip-backside IC debug in nanotechnologies. IEEE Des Test Comput 25(3):250–257CrossRef Boit C, Schlangen R, Kerst U, Lundquist T (2008) Physical techniques for Chip-backside IC debug in nanotechnologies. IEEE Des Test Comput 25(3):250–257CrossRef
5.
Zurück zum Zitat Boneh D, DeMillo RA, Lipton RJ (2001) On the importance of eliminating errors in cryptographic computations. J Cryptol 14(2):101–119MATHCrossRefMathSciNet Boneh D, DeMillo RA, Lipton RJ (2001) On the importance of eliminating errors in cryptographic computations. J Cryptol 14(2):101–119MATHCrossRefMathSciNet
6.
Zurück zum Zitat Chari S, Jutla CS, Rao JR, Rohatgi P (1999) Towards sound approaches to counteract power-analysis attacks. In: Wiener MJ (ed) Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference, Santa Barbara, California, USA, 15–19 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1666. Springer, Berlin, pp 398–412 Chari S, Jutla CS, Rao JR, Rohatgi P (1999) Towards sound approaches to counteract power-analysis attacks. In: Wiener MJ (ed) Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference, Santa Barbara, California, USA, 15–19 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1666. Springer, Berlin, pp 398–412
7.
Zurück zum Zitat Cover TM, Thomas JA (2006) Elements of information theory. Wiley series in telecommunications and signal processing, 2nd edn. Wiley-Interscience, New York. ISBN 0-471-24195-4MATH Cover TM, Thomas JA (2006) Elements of information theory. Wiley series in telecommunications and signal processing, 2nd edn. Wiley-Interscience, New York. ISBN 0-471-24195-4MATH
8.
Zurück zum Zitat Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (ATP) security: theoretical foundations for security against hardware tampering. In: Naor M (ed) Theory of cryptography. First theory of cryptography conference, TCC 2004, Cambridge, MA, USA, 19–21 Feb 2004. Proceedings, Lecture Notes in Computer Science, vol 2951. Springer, Berlin, pp 258–277 Gennaro R, Lysyanskaya A, Malkin T, Micali S, Rabin T (2004) Algorithmic tamper-proof (ATP) security: theoretical foundations for security against hardware tampering. In: Naor M (ed) Theory of cryptography. First theory of cryptography conference, TCC 2004, Cambridge, MA, USA, 19–21 Feb 2004. Proceedings, Lecture Notes in Computer Science, vol 2951. Springer, Berlin, pp 258–277
9.
Zurück zum Zitat Gössel M, Ocheretny V, Sogomonyan E, Marienfeld D (2008) New methods of concurrent checking. Frontiers in Electronic Testing, FRET, vol 42. Springer, Berlin Gössel M, Ocheretny V, Sogomonyan E, Marienfeld D (2008) New methods of concurrent checking. Frontiers in Electronic Testing, FRET, vol 42. Springer, Berlin
10.
Zurück zum Zitat Handschuh H, Paillier P, Stern J (1999) Probing attacks on tamper-resistant devices. In: Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems—CHES’99. First international workshop, Worcester, MA, USA, 12–13 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1717. Springer, Berlin, pp 303–315 Handschuh H, Paillier P, Stern J (1999) Probing attacks on tamper-resistant devices. In: Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems—CHES’99. First international workshop, Worcester, MA, USA, 12–13 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1717. Springer, Berlin, pp 303–315
11.
Zurück zum Zitat Hsiao MY (1970) A class of optimal minimum odd-weight-column SEC-DED codes. IBM J Res Develop 14:395–401CrossRef Hsiao MY (1970) A class of optimal minimum odd-weight-column SEC-DED codes. IBM J Res Develop 14:395–401CrossRef
12.
Zurück zum Zitat Ishai Y, Prabhakaran M, Sahai A, Wagner D (2006) Private circuits II: keeping secrets in tamperable circuits. In: Vaudenay S (ed) Advances in cryptology—EUROCRYPT 2006, 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28–June 1, 2006. Proceedings, Lecture Notes in Computer Science, vol 4004. Springer, Berlin, pp 308–327 Ishai Y, Prabhakaran M, Sahai A, Wagner D (2006) Private circuits II: keeping secrets in tamperable circuits. In: Vaudenay S (ed) Advances in cryptology—EUROCRYPT 2006, 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28–June 1, 2006. Proceedings, Lecture Notes in Computer Science, vol 4004. Springer, Berlin, pp 308–327
13.
Zurück zum Zitat Ishai Y, Sahai A, Wagner D (2003) Private circuits: securing hardware against probing attacks. In: Boneh D (ed) Advances in cryptology—CRYPTO 2003, 23rd annual international cryptology conference, Santa Barbara, California, USA, 17–21 Aug 2003. Proceedings, Lecture Notes in Computer Science, vol 2729. Springer, Berlin, pp 463–481 Ishai Y, Sahai A, Wagner D (2003) Private circuits: securing hardware against probing attacks. In: Boneh D (ed) Advances in cryptology—CRYPTO 2003, 23rd annual international cryptology conference, Santa Barbara, California, USA, 17–21 Aug 2003. Proceedings, Lecture Notes in Computer Science, vol 2729. Springer, Berlin, pp 463–481
14.
Zurück zum Zitat Kocher PC, Jaffe J, Jun B (1999) Differential power analysis. In: Wiener M (ed) Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference, Santa Barbara, California, USA, 15–19 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1666. Springer, Berlin, pp 388–397 Kocher PC, Jaffe J, Jun B (1999) Differential power analysis. In: Wiener M (ed) Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference, Santa Barbara, California, USA, 15–19 Aug 1999. Proceedings, Lecture Notes in Computer Science, vol 1666. Springer, Berlin, pp 388–397
15.
Zurück zum Zitat MacWilliams FJ, Sloane NJA (2006) The theory of error-correcting codes, Mathematical Library, vol 16, 12th edn. North-Holland, Amsterdam. ISBN 0-444-85193-3 MacWilliams FJ, Sloane NJA (2006) The theory of error-correcting codes, Mathematical Library, vol 16, 12th edn. North-Holland, Amsterdam. ISBN 0-444-85193-3
16.
Zurück zum Zitat Mangard S, Oswald E, Popp T (2007) Power analysis attacks—revealing the secrets of smart cards. Springer, Berlin. ISBN 0-387-30857-1MATH Mangard S, Oswald E, Popp T (2007) Power analysis attacks—revealing the secrets of smart cards. Springer, Berlin. ISBN 0-387-30857-1MATH
17.
Zurück zum Zitat Massey JL (1993) Minimal codewords and secret sharing. In: Proceedings of the 6th joint Swedish–Russian international workshop on information theory, pp 276–279 Massey JL (1993) Minimal codewords and secret sharing. In: Proceedings of the 6th joint Swedish–Russian international workshop on information theory, pp 276–279
18.
Zurück zum Zitat Messerges TS (2000) Securing the AES finalists against power analysis attacks. In: Schneier B (ed) Fast software encryption, 7th International workshop, FSE 2000, New York, NY, USA, 10–12 April 2000. Proceedings, Lecture Notes in Computer Science, vol 1978. Springer, Berlin, pp 150–164 Messerges TS (2000) Securing the AES finalists against power analysis attacks. In: Schneier B (ed) Fast software encryption, 7th International workshop, FSE 2000, New York, NY, USA, 10–12 April 2000. Proceedings, Lecture Notes in Computer Science, vol 1978. Springer, Berlin, pp 150–164
19.
Zurück zum Zitat Micali S, Reyzin L (2004) Physically observable cryptography (extended abstract). In: Naor M (ed) Theory of cryptography. First theory of cryptography conference, TCC 2004, Cambridge, MA, USA, 19–21 Feb 2004. Proceedings, Lecture Notes in Computer Science, vol 2951. Springer, Berlin, pp 278–296 Micali S, Reyzin L (2004) Physically observable cryptography (extended abstract). In: Naor M (ed) Theory of cryptography. First theory of cryptography conference, TCC 2004, Cambridge, MA, USA, 19–21 Feb 2004. Proceedings, Lecture Notes in Computer Science, vol 2951. Springer, Berlin, pp 278–296
20.
Zurück zum Zitat Schmidt J-M, Kim CH (2009) A probing attack on AES. In: Chung K-I, Sohn K, Yung M (eds) Information security applications: 9th international workshop, WISA 2008, Jeju Island, Korea, September 23–25, 2008, Revised selected papers. Lecture Notes in Computer Science, vol 5379. Springer, Berlin, pp 256–265 Schmidt J-M, Kim CH (2009) A probing attack on AES. In: Chung K-I, Sohn K, Yung M (eds) Information security applications: 9th international workshop, WISA 2008, Jeju Island, Korea, September 23–25, 2008, Revised selected papers. Lecture Notes in Computer Science, vol 5379. Springer, Berlin, pp 256–265
21.
22.
Zurück zum Zitat Siegenthaler T (1984) Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans Inf Theory 30(5):776–780MATHCrossRefMathSciNet Siegenthaler T (1984) Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans Inf Theory 30(5):776–780MATHCrossRefMathSciNet
23.
Zurück zum Zitat Skorobogatov SP, Anderson RJ (2003) Optical fault induction attacks. In: Kaliski BS Jr, Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems—CHES 2002, 4th international workshop, Redwood Shores, CA, USA, 13–15 August 2002, Revised papers. Lecture Notes in Computer Science, vol 2523. Springer, Berlin, pp 2–12 Skorobogatov SP, Anderson RJ (2003) Optical fault induction attacks. In: Kaliski BS Jr, Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems—CHES 2002, 4th international workshop, Redwood Shores, CA, USA, 13–15 August 2002, Revised papers. Lecture Notes in Computer Science, vol 2523. Springer, Berlin, pp 2–12
24.
Zurück zum Zitat Vernam GS (1919) (AT&T Bell Labs). Secret signaling system. United States Patent 1,310,719, 22 July 1919, filed 13 Sept 1918 Vernam GS (1919) (AT&T Bell Labs). Secret signaling system. United States Patent 1,310,719, 22 July 1919, filed 13 Sept 1918
Metadaten
Titel
On the Duality of Probing and Fault Attacks
verfasst von
Berndt M. Gammel
Stefan Mangard
Publikationsdatum
01.08.2010
Verlag
Springer US
Erschienen in
Journal of Electronic Testing / Ausgabe 4/2010
Print ISSN: 0923-8174
Elektronische ISSN: 1573-0727
DOI
https://doi.org/10.1007/s10836-010-5160-0

Weitere Artikel der Ausgabe 4/2010

Journal of Electronic Testing 4/2010 Zur Ausgabe

EditorialNotes

Editorial

Neuer Inhalt