Skip to main content

2021 | OriginalPaper | Buchkapitel

8. Post-Quantum Hardware Security

Physical Security in Classic vs. Quantum Worlds

verfasst von : Ana Covic, Sreeja Chowdhury, Rabin Yu Acharya, Fatemeh Ganji, Domenic Forte

Erschienen in: Emerging Topics in Hardware Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This chapter concerns how the evolution of quantum technology could influence the field of hardware security. Besides this question, the impact of hardware security on the quantum systems, and in particular, quantum cryptosystems, is discussed in detail. This impact goes beyond the direct effect of quantum computers on the security of cryptosystems since it also encompasses the risk imposed by physical attacks known in the classic world. In this respect, the main message conveyed by this chapter is that post-quantum cryptosystems can suffer from not only quantum-enhanced attacks, but also classic physical attacks; hence, in their design, it is crucial to revisit the adversary models and design flows.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that this section provides a gentle introduction to the concepts studied in the quantum mechanics and quantum computation. For more formal definitions and discussions, we refer the readers to [65].
 
2
\(S=\frac {K}{n}\), where K is the order of the information within the challenge and n is the cumulative number of photons.
 
Literatur
1.
Zurück zum Zitat G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y.K. Liu, C. Miller, D. Moody, R. Peralta et al.: Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce, National Institute of Standards and Technology, Maryland (2019) G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y.K. Liu, C. Miller, D. Moody, R. Peralta et al.: Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce, National Institute of Standards and Technology, Maryland (2019)
2.
Zurück zum Zitat A. Alvarez, W. Zhao, M. Alioto, 14.3 15fj∕bit static physically unclonable functions for secure chip identification with < 2% native bit instability and 140x inter/intra PUF hamming distance separation in 65nm, in 2015 IEEE International Solid-State Circuits Conference - (ISSCC) (IEEE, Piscataway, 2015), pp. 1–3 A. Alvarez, W. Zhao, M. Alioto, 14.3 15fjbit static physically unclonable functions for secure chip identification with < 2% native bit instability and 140x inter/intra PUF hamming distance separation in 65nm, in 2015 IEEE International Solid-State Circuits Conference - (ISSCC) (IEEE, Piscataway, 2015), pp. 1–3
3.
Zurück zum Zitat M. Arapinis, M. Delavar, M. Doosti, E. Kashefi, Quantum physical unclonable functions: possibilities and impossibilities (2019) M. Arapinis, M. Delavar, M. Doosti, E. Kashefi, Quantum physical unclonable functions: possibilities and impossibilities (2019)
4.
Zurück zum Zitat R. Arnon-Friedman, A. Ta-Shma, Limits of privacy amplification against nonsignaling memory attacks. Phys. Rev. A 86(6), 062333 (2012) R. Arnon-Friedman, A. Ta-Shma, Limits of privacy amplification against nonsignaling memory attacks. Phys. Rev. A 86(6), 062333 (2012)
5.
Zurück zum Zitat P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret, B. Robisson, P. Maurine, Contactless electromagnetic active attack on ring oscillator based true random number generator, in International Workshop on Constructive Side-Channel Analysis and Secure Design (Springer, Berlin, 2012), pp. 151–166 P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret, B. Robisson, P. Maurine, Contactless electromagnetic active attack on ring oscillator based true random number generator, in International Workshop on Constructive Side-Channel Analysis and Secure Design (Springer, Berlin, 2012), pp. 151–166
6.
Zurück zum Zitat S. Beauregard, Circuit for Shor’s algorithm using 2n+ 3 qubits. Quantum Inf. Comput. 3(2), 175–185 (2003)MathSciNetMATH S. Beauregard, Circuit for Shor’s algorithm using 2n+ 3 qubits. Quantum Inf. Comput. 3(2), 175–185 (2003)MathSciNetMATH
7.
Zurück zum Zitat D.J. Bernstein, T. Lange, Post-quantum cryptography. Nature 549(7671), 188–194 (2017)CrossRef D.J. Bernstein, T. Lange, Post-quantum cryptography. Nature 549(7671), 188–194 (2017)CrossRef
8.
Zurück zum Zitat N. Bindel, J. Buchmann, J. Krämer, Lattice-based signature schemes and their sensitivity to fault attacks, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Santa Barbara, 2016), pp. 63–77 N. Bindel, J. Buchmann, J. Krämer, Lattice-based signature schemes and their sensitivity to fault attacks, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Santa Barbara, 2016), pp. 63–77
9.
Zurück zum Zitat J. Bouda, M. Pivoluska, M. Plesch, C. Wilmott, Weak randomness seriously limits the security of quantum key distribution. Phy. Rev. A 86(6), 062308 (2012) J. Bouda, M. Pivoluska, M. Plesch, C. Wilmott, Weak randomness seriously limits the security of quantum key distribution. Phy. Rev. A 86(6), 062308 (2012)
10.
Zurück zum Zitat S. Buchovecká, J. Hlaváč, Frequency injection attack on a random number generator, in 2013 IEEE 16th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS) (IEEE, Karlovy Vary, 2013), pp. 128–130 S. Buchovecká, J. Hlaváč, Frequency injection attack on a random number generator, in 2013 IEEE 16th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS) (IEEE, Karlovy Vary, 2013), pp. 128–130
11.
Zurück zum Zitat Y. Cao, V. Rožić, B. Yang, J. Balasch, I. Verbauwhede, Exploring active manipulation attacks on the TERO random number generator, in 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS) (IEEE, Abu Dhabi, 2016), pp. 1–4 Y. Cao, V. Rožić, B. Yang, J. Balasch, I. Verbauwhede, Exploring active manipulation attacks on the TERO random number generator, in 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS) (IEEE, Abu Dhabi, 2016), pp. 1–4
12.
Zurück zum Zitat Z. Cao, H. Zhou, X. Yuan, X. Ma, Source-independent quantum random number generation. Phys. Rev. X 6(1), 011020 (2016) Z. Cao, H. Zhou, X. Yuan, X. Ma, Source-independent quantum random number generation. Phys. Rev. X 6(1), 011020 (2016)
13.
Zurück zum Zitat L. Castelnovi, A. Martinelli, T. Prest, Grafting trees: a fault attack against the sphincs framework, in Proceedings of PQCrypto (Springer International Publishing, Cham, 2018), pp. 165–184MATH L. Castelnovi, A. Martinelli, T. Prest, Grafting trees: a fault attack against the sphincs framework, in Proceedings of PQCrypto (Springer International Publishing, Cham, 2018), pp. 165–184MATH
15.
Zurück zum Zitat L. Chen, L. Chen, S. Jordan, Y.K. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, vol. 12. US Department of Commerce, National Institute of Standards and Technology, USA (2016) L. Chen, L. Chen, S. Jordan, Y.K. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, vol. 12. US Department of Commerce, National Institute of Standards and Technology, USA (2016)
16.
Zurück zum Zitat S. Chowdhury, A. Covic, R.Y. Acharya, S. Dupee, F. Ganji, D. Forte, Physical security in the post-quantum era: a survey on side-channel analysis, random number generators, and physically unclonable functions (2020). Preprint, arXiv:2005.04344 S. Chowdhury, A. Covic, R.Y. Acharya, S. Dupee, F. Ganji, D. Forte, Physical security in the post-quantum era: a survey on side-channel analysis, random number generators, and physically unclonable functions (2020). Preprint, arXiv:2005.04344
17.
Zurück zum Zitat M. Coudron, H. Yuen, Infinite randomness expansion with a constant number of devices, in Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, STOC 2014 (Association for Computing Machinery, New York, 2014), pp. 427–436MATH M. Coudron, H. Yuen, Infinite randomness expansion with a constant number of devices, in Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, STOC 2014 (Association for Computing Machinery, New York, 2014), pp. 427–436MATH
18.
Zurück zum Zitat P. Czypek, Implementing multivariate quadratic public key signature schemes on embedded devices (2012) P. Czypek, Implementing multivariate quadratic public key signature schemes on embedded devices (2012)
19.
Zurück zum Zitat J.P. D’Anvers, M. Tiepelt, F. Vercauteren, I. Verbauwhede, Timing attacks on error correcting codes in post-quantum schemes. Cryptology ePrint Archive, Report 2019/292 (2019). https://eprint.iacr.org/2019/292. Accessed 2 May 2020 J.P. D’Anvers, M. Tiepelt, F. Vercauteren, I. Verbauwhede, Timing attacks on error correcting codes in post-quantum schemes. Cryptology ePrint Archive, Report 2019/292 (2019). https://​eprint.​iacr.​org/​2019/​292. Accessed 2 May 2020
20.
Zurück zum Zitat L. David, A. Wool, Poly-logarithmic side channel rank estimation via exponential sampling, in Topics in Cryptology – CT-RSA 2019, ed. by M. Matsui (ed.) (Springer International Publishing, Cham, 2019), pp. 330–349CrossRef L. David, A. Wool, Poly-logarithmic side channel rank estimation via exponential sampling, in Topics in Cryptology – CT-RSA 2019, ed. by M. Matsui (ed.) (Springer International Publishing, Cham, 2019), pp. 330–349CrossRef
21.
Zurück zum Zitat A. De, C. Portmann, T. Vidick, R. Renner, Trevisan’s extractor in the presence of quantum side information. SIAM J. Comput. 41(4), 915–940 (2012)MathSciNetMATHCrossRef A. De, C. Portmann, T. Vidick, R. Renner, Trevisan’s extractor in the presence of quantum side information. SIAM J. Comput. 41(4), 915–940 (2012)MathSciNetMATHCrossRef
22.
Zurück zum Zitat G. Deepa, G. SriTeja, S. Venkateswarlu, An overview of acoustic side-channel attack. Int. J. Comput. Sci. Commun. Netw. 3(1), 15–20 (2013) G. Deepa, G. SriTeja, S. Venkateswarlu, An overview of acoustic side-channel attack. Int. J. Comput. Sci. Commun. Netw. 3(1), 15–20 (2013)
23.
Zurück zum Zitat J. Fan, I. Verbauwhede, An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost (Springer, Berlin, 2012), pp. 265–282MATH J. Fan, I. Verbauwhede, An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost (Springer, Berlin, 2012), pp. 265–282MATH
24.
Zurück zum Zitat L. Fladung, G.M. Nikolopoulos, G. Alber, M. Fischlin, Intercept-resend emulation attacks against a continuous-variable quantum authentication protocol with physical unclonable keys. Cryptography 3(4), 25 (2019) L. Fladung, G.M. Nikolopoulos, G. Alber, M. Fischlin, Intercept-resend emulation attacks against a continuous-variable quantum authentication protocol with physical unclonable keys. Cryptography 3(4), 25 (2019)
26.
Zurück zum Zitat F. Ganji, S. Tajik, J.P. Seifert, Why attackers win: on the learnability of XOR arbiter PUFs, in Trust and Trustworthy Computing, ed. by M. Conti, M. Schunter, I. Askoxylakis (Springer International Publishing, Cham, 2015), pp. 22–39CrossRef F. Ganji, S. Tajik, J.P. Seifert, Why attackers win: on the learnability of XOR arbiter PUFs, in Trust and Trustworthy Computing, ed. by M. Conti, M. Schunter, I. Askoxylakis (Springer International Publishing, Cham, 2015), pp. 22–39CrossRef
27.
Zurück zum Zitat B. Gassend, D. Clarke, M. van Dijk, S. Devadas, Silicon physical random functions, in Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002 (Association for Computing Machinery, New York, 2002), pp. 148–160 B. Gassend, D. Clarke, M. van Dijk, S. Devadas, Silicon physical random functions, in Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002 (Association for Computing Machinery, New York, 2002), pp. 148–160
28.
Zurück zum Zitat B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits. Concurr. Comput. Pract. Exp. 16(11), 1077–1098 (2004)CrossRef B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits. Concurr. Comput. Pract. Exp. 16(11), 1077–1098 (2004)CrossRef
29.
Zurück zum Zitat I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer, V. Makarov, Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun. 2(1), 1–6 (2011)CrossRef I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer, V. Makarov, Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun. 2(1), 1–6 (2011)CrossRef
30.
Zurück zum Zitat G. Gianfelici, H. Kampermann, D. Bruß, Theoretical framework for physical unclonable functions, including quantum readout. Phys. Rev. A 101, 042337-1–042337-12 (2020) G. Gianfelici, H. Kampermann, D. Bruß, Theoretical framework for physical unclonable functions, including quantum readout. Phys. Rev. A 101, 042337-1–042337-12 (2020)
31.
Zurück zum Zitat S.A. Goorden, M. Horstmann, A.P. Mosk, B. Škorić, P.W.H. Pinkse, Quantum-secure authentication of a physical unclonable key. Optica 1(6), 421–424 (2014)CrossRef S.A. Goorden, M. Horstmann, A.P. Mosk, B. Škorić, P.W.H. Pinkse, Quantum-secure authentication of a physical unclonable key. Optica 1(6), 421–424 (2014)CrossRef
32.
Zurück zum Zitat Y. Gorbenko, O. Nariezhnii, M. Krivich, Differential electromagnetic attack on cryptographies modules of a quantum random number generator, in 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T) (IEEE, Piscataway, 2017), pp. 161–167 Y. Gorbenko, O. Nariezhnii, M. Krivich, Differential electromagnetic attack on cryptographies modules of a quantum random number generator, in 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T) (IEEE, Piscataway, 2017), pp. 161–167
33.
Zurück zum Zitat J. Gruska, Quantum Computing, vol. 2005 (McGraw-Hill, London, 1999)MATH J. Gruska, Quantum Computing, vol. 2005 (McGraw-Hill, London, 1999)MATH
34.
Zurück zum Zitat H. Gupta, S. Sural, V. Atluri, J. Vaidya, Deciphering text from touchscreen key taps, in Data and Applications Security and Privacy XXX, ed. by S. Ranise, V. Swarup (Springer International Publishing, Cham, 2016), pp. 3–18CrossRef H. Gupta, S. Sural, V. Atluri, J. Vaidya, Deciphering text from touchscreen key taps, in Data and Applications Security and Privacy XXX, ed. by S. Ranise, V. Swarup (Springer International Publishing, Cham, 2016), pp. 3–18CrossRef
35.
Zurück zum Zitat G. Hammouri, B. Sunar, PUF-HB: A tamper-resilient HB based authentication protocol, in Applied Cryptography and Network Security (Springer, Berlin, 2008), pp. 346–365 G. Hammouri, B. Sunar, PUF-HB: A tamper-resilient HB based authentication protocol, in Applied Cryptography and Network Security (Springer, Berlin, 2008), pp. 346–365
37.
Zurück zum Zitat C. Helfmeier, D. Nedospasov, C. Tarnovsky, J.S. Krissler, C. Boit, J.P. Seifert, Breaking and entering through the silicon, in Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (Association for Computing Machinery, New York, 2013), pp. 733–744 C. Helfmeier, D. Nedospasov, C. Tarnovsky, J.S. Krissler, C. Boit, J.P. Seifert, Breaking and entering through the silicon, in Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (Association for Computing Machinery, New York, 2013), pp. 733–744
38.
Zurück zum Zitat C. Herder, L. Ren, M.V. Dijk, M.D. Yu, S. Devadas, Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans. on Dependable Secure Comput. 14(1), 65–82 (2017)CrossRef C. Herder, L. Ren, M.V. Dijk, M.D. Yu, S. Devadas, Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans. on Dependable Secure Comput. 14(1), 65–82 (2017)CrossRef
39.
Zurück zum Zitat M. Herrero-Collantes, J.C. Garcia-Escartin, Quantum random number generators. Rev. Mod. Phys. 89(1), 015004 (2017) M. Herrero-Collantes, J.C. Garcia-Escartin, Quantum random number generators. Rev. Mod. Phys. 89(1), 015004 (2017)
40.
Zurück zum Zitat S. Heyse, A. Moradi, C. Paar, Practical power analysis attacks on software implementations of McEliece, in Post-Quantum Cryptography, ed. by N. Sendrier (Springer, Berlin, 2010), pp. 108–125CrossRef S. Heyse, A. Moradi, C. Paar, Practical power analysis attacks on software implementations of McEliece, in Post-Quantum Cryptography, ed. by N. Sendrier (Springer, Berlin, 2010), pp. 108–125CrossRef
41.
Zurück zum Zitat N.J. Hopper, M. Blum, Secure human identification protocols, in Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT 2001 (Springer, Berlin, 2001), pp. 52–66 N.J. Hopper, M. Blum, Secure human identification protocols, in Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT 2001 (Springer, Berlin, 2001), pp. 52–66
42.
Zurück zum Zitat R. Impagliazzo, D. Zuckerman, How to recycle random bits, in Proceedings of FOCS, vol. 30 (IEEE, Piscataway, 1989), pp. 248–253 R. Impagliazzo, D. Zuckerman, How to recycle random bits, in Proceedings of FOCS, vol. 30 (IEEE, Piscataway, 1989), pp. 248–253
43.
Zurück zum Zitat J. Jaffe, A first-order DPA attack against AES in counter mode with unknown initial counter, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Vienna, 2007), pp. 1–13MATH J. Jaffe, A first-order DPA attack against AES in counter mode with unknown initial counter, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Vienna, 2007), pp. 1–13MATH
44.
Zurück zum Zitat C. Jin, C. Herder, L. Ren, P. Nguyen, B. Fuller, S. Devadas, M. van Dijk, FPGA implementation of a cryptographically-secure PUF based on learning parity with noise. Cryptography 1(3), 23 (2017). C. Jin, C. Herder, L. Ren, P. Nguyen, B. Fuller, S. Devadas, M. van Dijk, FPGA implementation of a cryptographically-secure PUF based on learning parity with noise. Cryptography 1(3), 23 (2017).
45.
Zurück zum Zitat M.J. Kannwischer, A. Genêt, D. Butin, J. Krämer, J. Buchmann, Differential power analysis of XMSS and SPHINCS, in Constructive Side-Channel Analysis and Secure Design, ed. by J. Fan, B. Gierlichs (Springer International Publishing, Cham, 2018), pp. 168–188MATHCrossRef M.J. Kannwischer, A. Genêt, D. Butin, J. Krämer, J. Buchmann, Differential power analysis of XMSS and SPHINCS, in Constructive Side-Channel Analysis and Secure Design, ed. by J. Fan, B. Gierlichs (Springer International Publishing, Cham, 2018), pp. 168–188MATHCrossRef
46.
Zurück zum Zitat P.A. Layman, S. Chaudhry, J.G. Norman, J.R. Thomson, Electronic fingerprinting of semiconductor integrated circuits. U.S. Patent 6 738 294, Sept 2002 P.A. Layman, S. Chaudhry, J.G. Norman, J.R. Thomson, Electronic fingerprinting of semiconductor integrated circuits. U.S. Patent 6 738 294, Sept 2002
47.
Zurück zum Zitat R.B. Leighton, M.L. Sands, The Feynman Lectures on Physics: Quantum Mechanics, vol. 3 (Addison-Wesley, Reading, 1965)MATH R.B. Leighton, M.L. Sands, The Feynman Lectures on Physics: Quantum Mechanics, vol. 3 (Addison-Wesley, Reading, 1965)MATH
48.
Zurück zum Zitat H.W. Li, S. Wang, J.Z. Huang, W. Chen, Z.Q. Yin, F.Y. Li, Z. Zhou, D. Liu, Y. Zhang, G.C. Guo, et al.: Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84(6), 062308 (2011) H.W. Li, S. Wang, J.Z. Huang, W. Chen, Z.Q. Yin, F.Y. Li, Z. Zhou, D. Liu, Y. Zhang, G.C. Guo, et al.: Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84(6), 062308 (2011)
49.
Zurück zum Zitat H.W. Li, Z.Q. Yin, S. Wang, Y.J. Qian, W. Chen, G.C. Guo, Z.F. Han, Randomness determines practical security of bb84 quantum key distribution. Sci. Rep. 5(1), 1–8 (2015) H.W. Li, Z.Q. Yin, S. Wang, Y.J. Qian, W. Chen, G.C. Guo, Z.F. Han, Randomness determines practical security of bb84 quantum key distribution. Sci. Rep. 5(1), 1–8 (2015)
50.
Zurück zum Zitat J. Li, M. Seok, Ultra-compact and robust physically unclonable function based on voltage-compensated proportional-to-absolute-temperature voltage generators. IEEE J. Solid-State Circuits 51(9), 2192–2202 (2016)CrossRef J. Li, M. Seok, Ultra-compact and robust physically unclonable function based on voltage-compensated proportional-to-absolute-temperature voltage generators. IEEE J. Solid-State Circuits 51(9), 2192–2202 (2016)CrossRef
51.
Zurück zum Zitat H. Lohrke, S. Tajik, T. Krachenfels, C. Boit, J.P. Seifert, Key extraction using thermal laser stimulation. IACR Trans. Cryptogr. Hardware Embed. Syst. 4, 573–595 (2018)CrossRef H. Lohrke, S. Tajik, T. Krachenfels, C. Boit, J.P. Seifert, Key extraction using thermal laser stimulation. IACR Trans. Cryptogr. Hardware Embed. Syst. 4, 573–595 (2018)CrossRef
52.
Zurück zum Zitat L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, V. Makarov, Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4(10), 686 (2010) L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, V. Makarov, Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4(10), 686 (2010)
53.
Zurück zum Zitat R. Maes, Physically Unclonable Functions: Constructions, Properties and Applications (Springer Science & Business Media, Berlin, 2013)MATHCrossRef R. Maes, Physically Unclonable Functions: Constructions, Properties and Applications (Springer Science & Business Media, Berlin, 2013)MATHCrossRef
54.
Zurück zum Zitat A.T. Markettos, S.W. Moore, The frequency injection attack on ring-oscillator-based true random number generators, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2009), pp. 317–331 A.T. Markettos, S.W. Moore, The frequency injection attack on ring-oscillator-based true random number generators, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2009), pp. 317–331
55.
Zurück zum Zitat H. Martin, T. Korak, E. San Millán, M. Hutter, Fault attacks on STRNGs: impact of glitches, temperature, and underpowering on randomness. IEEE Trans. Inf. Forensics Secur. 10(2), 266–277 (2014)CrossRef H. Martin, T. Korak, E. San Millán, M. Hutter, Fault attacks on STRNGs: impact of glitches, temperature, and underpowering on randomness. IEEE Trans. Inf. Forensics Secur. 10(2), 266–277 (2014)CrossRef
56.
Zurück zum Zitat D.P. Martin, A. Montanaro, E. Oswald, D. Shepherd, Quantum key search with side channel advice, in Selected Areas in Cryptography – SAC 2017, ed. by C. Adams, J. Camenisch (Springer International Publishing, Cham, 2018), pp. 407–422CrossRef D.P. Martin, A. Montanaro, E. Oswald, D. Shepherd, Quantum key search with side channel advice, in Selected Areas in Cryptography – SAC 2017, ed. by C. Adams, J. Camenisch (Springer International Publishing, Cham, 2018), pp. 407–422CrossRef
57.
Zurück zum Zitat I. Marvian, S. Lloyd, Universal quantum emulator (2016) I. Marvian, S. Lloyd, Universal quantum emulator (2016)
58.
Zurück zum Zitat C.A. Miller, Y. Shi, Universal security for randomness expansion from the spot-checking protocol. SIAM J. Comput. 46(4), 1304–1335 (2017)MathSciNetMATHCrossRef C.A. Miller, Y. Shi, Universal security for randomness expansion from the spot-checking protocol. SIAM J. Comput. 46(4), 1304–1335 (2017)MathSciNetMATHCrossRef
59.
Zurück zum Zitat R. Misoczki, J.P. Tillich, N. Sendrier, P.S.L.M. Barreto, MDPC-McEliece: new McEliece variants from moderate density parity-check codes, in IEEE International Symposium on Information Theory - ISIT 2013 (IEEE, Istanbul, 2013), pp. 2069–2073 R. Misoczki, J.P. Tillich, N. Sendrier, P.S.L.M. Barreto, MDPC-McEliece: new McEliece variants from moderate density parity-check codes, in IEEE International Symposium on Information Theory - ISIT 2013 (IEEE, Istanbul, 2013), pp. 2069–2073
60.
Zurück zum Zitat H.G. Molter, M. Stöttinger, A. Shoufan, F. Strenzke, A simple power analysis attack on a McEliece cryptoprocessor. J. Cryptogr. Eng. 1(1), 29–36 (2011)CrossRef H.G. Molter, M. Stöttinger, A. Shoufan, F. Strenzke, A simple power analysis attack on a McEliece cryptoprocessor. J. Cryptogr. Eng. 1(1), 29–36 (2011)CrossRef
61.
Zurück zum Zitat A. Montanaro, Quantum algorithms: an overview. NPJ Quantum Inf. 2(1), 1–8 (2016)CrossRef A. Montanaro, Quantum algorithms: an overview. NPJ Quantum Inf. 2(1), 1–8 (2016)CrossRef
62.
63.
64.
Zurück zum Zitat S. Narain, A. Sanatinia, G. Noubir, Single-stroke language-agnostic keylogging using stereo-microphones and domain specific machine learning, in Proceedings of the 2014 ACM Conference on Security and Privacy in Wireless & Mobile Networks, WiSec 2014 (Association for Computing Machinery, Oxford, 2014), pp. 201–212 S. Narain, A. Sanatinia, G. Noubir, Single-stroke language-agnostic keylogging using stereo-microphones and domain specific machine learning, in Proceedings of the 2014 ACM Conference on Security and Privacy in Wireless & Mobile Networks, WiSec 2014 (Association for Computing Machinery, Oxford, 2014), pp. 201–212
65.
Zurück zum Zitat M.A. Nielsen, I.L. Chuang, I.L. Chuang, Quantum Computation and Quantum Information, Chap. 2 (Cambridge University Press, Cambridge, 2000) M.A. Nielsen, I.L. Chuang, I.L. Chuang, Quantum Computation and Quantum Information, Chap. 2 (Cambridge University Press, Cambridge, 2000)
66.
Zurück zum Zitat G.M. Nikolopoulos, Continuous-variable quantum authentication of physical unclonable keys: security against an emulation attack. Phys. Rev. A 97(1), 012324 (2018) G.M. Nikolopoulos, Continuous-variable quantum authentication of physical unclonable keys: security against an emulation attack. Phys. Rev. A 97(1), 012324 (2018)
67.
Zurück zum Zitat G.M. Nikolopoulos, E. Diamanti, Continuous-variable quantum authentication of physical unclonable keys. Nat. Sci. Rep. 7, 46047 (2017) G.M. Nikolopoulos, E. Diamanti, Continuous-variable quantum authentication of physical unclonable keys. Nat. Sci. Rep. 7, 46047 (2017)
68.
Zurück zum Zitat S. Ordas, L. Guillaume-Sage, P. Maurine, EM injection: fault model and locality, in Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Saint Malo, 2015), pp. 3–13 S. Ordas, L. Guillaume-Sage, P. Maurine, EM injection: fault model and locality, in Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Saint Malo, 2015), pp. 3–13
70.
Zurück zum Zitat M. Petrvalsky, T. Richmond, M. Drutarovsky, P.L. Cayrel, V. Fischer, Differential power analysis attack on the secure bit permutation in the McEliece cryptosystem, in 2016 26th International Conference Radioelektronika (RADIOELEKTRONIKA) (IEEE, Kosice, 2016), pp. 132–137 M. Petrvalsky, T. Richmond, M. Drutarovsky, P.L. Cayrel, V. Fischer, Differential power analysis attack on the secure bit permutation in the McEliece cryptosystem, in 2016 26th International Conference Radioelektronika (RADIOELEKTRONIKA) (IEEE, Kosice, 2016), pp. 132–137
72.
Zurück zum Zitat M. Rossi, M. Hamburg, M. Hutter, M.E. Marson, A side-channel assisted cryptanalytic attack against QcBits, in Cryptographic Hardware and Embedded Systems – CHES 2017, ed. by W. Fischer, N. Homma (Springer International Publishing, Cham, 2017), pp. 3–23CrossRef M. Rossi, M. Hamburg, M. Hutter, M.E. Marson, A side-channel assisted cryptanalytic attack against QcBits, in Cryptographic Hardware and Embedded Systems – CHES 2017, ed. by W. Fischer, N. Homma (Springer International Publishing, Cham, 2017), pp. 3–23CrossRef
73.
Zurück zum Zitat U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling attacks on physical unclonable functions, in Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010 (Association for Computing Machinery, New York, 2010), pp. 237–249. https://doi.org/10.1145/1866307.1866335 U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling attacks on physical unclonable functions, in Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010 (Association for Computing Machinery, New York, 2010), pp. 237–249. https://​doi.​org/​10.​1145/​1866307.​1866335
74.
Zurück zum Zitat J.M. Schmidt, M. Hutter, Optical and EM Fault-Attacks on CRT-Based RSA: Concrete Results (Verlag der Technischen Universität Graz, Graz, 2007), pp. 61–67 J.M. Schmidt, M. Hutter, Optical and EM Fault-Attacks on CRT-Based RSA: Concrete Results (Verlag der Technischen Universität Graz, Graz, 2007), pp. 61–67
75.
Zurück zum Zitat P.W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetMATHCrossRef P.W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetMATHCrossRef
76.
Zurück zum Zitat B.Y. Sim, J. Kwon, K.Y. Choi, J. Cho, A. Park, D.G. Han, Novel side-channel attacks on quasi-cyclic code-based cryptography. IACR Trans. Cryptogr. Hardware Embed. Syst. 2019(4), 180–212 (2019)CrossRef B.Y. Sim, J. Kwon, K.Y. Choi, J. Cho, A. Park, D.G. Han, Novel side-channel attacks on quasi-cyclic code-based cryptography. IACR Trans. Cryptogr. Hardware Embed. Syst. 2019(4), 180–212 (2019)CrossRef
77.
Zurück zum Zitat M. Šimka, P. Komenského, Active non-invasive attack on true random number generator, in 6th PhD Student Conference and Scientific and Technical Competition of Students of FEI TU Košice, Košice, Slovakia. Citeseer, Slovakia (2006), pp. 129–130 M. Šimka, P. Komenského, Active non-invasive attack on true random number generator, in 6th PhD Student Conference and Scientific and Technical Competition of Students of FEI TU Košice, Košice, Slovakia. Citeseer, Slovakia (2006), pp. 129–130
78.
Zurück zum Zitat H. Singh, Code based cryptography: classic McEliece (2019) H. Singh, Code based cryptography: classic McEliece (2019)
79.
Zurück zum Zitat B. Škorić, Quantum readout of physical unclonable functions. Int. J. Quantum Inf. 10(01), 1250001 (2012) B. Škorić, Quantum readout of physical unclonable functions. Int. J. Quantum Inf. 10(01), 1250001 (2012)
80.
Zurück zum Zitat B. Škorić, A.P. Mosk, P.W. Pinkse, Security of quantum-readout PUFs against quadrature-based challenge-estimation attacks. Int. J. Quantum Inf. 11(04), 1350041 (2013) B. Škorić, A.P. Mosk, P.W. Pinkse, Security of quantum-readout PUFs against quadrature-based challenge-estimation attacks. Int. J. Quantum Inf. 11(04), 1350041 (2013)
81.
Zurück zum Zitat R. Spreitzer, Pin skimming: exploiting the ambient-light sensor in mobile devices. in 4th Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM) (Association of Computing Machinery, New York, 2014), pp. 51–62. https://doi.org/10.1145/2666620.2666622. In conjunction with the 21st ACM Conference on Computer and Communications Security (CCS) R. Spreitzer, Pin skimming: exploiting the ambient-light sensor in mobile devices. in 4th Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM) (Association of Computing Machinery, New York, 2014), pp. 51–62. https://​doi.​org/​10.​1145/​2666620.​2666622. In conjunction with the 21st ACM Conference on Computer and Communications Security (CCS)
82.
Zurück zum Zitat F.X. Standaert, Introduction to Side-Channel Attacks (Springer US, Boston, 2010), pp. 27–42 F.X. Standaert, Introduction to Side-Channel Attacks (Springer US, Boston, 2010), pp. 27–42
83.
Zurück zum Zitat M. Stipčević, Preventing detector blinding attack and other random number generator attacks on quantum cryptography by use of an explicit random number generator (2014) M. Stipčević, Preventing detector blinding attack and other random number generator attacks on quantum cryptography by use of an explicit random number generator (2014)
84.
Zurück zum Zitat M. Stipčević, Ç.K. Koç, True random number generators, in Open Problems in Mathematics and Computational Science (Springer, Cham, 2014), pp. 275–315MATHCrossRef M. Stipčević, Ç.K. Koç, True random number generators, in Open Problems in Mathematics and Computational Science (Springer, Cham, 2014), pp. 275–315MATHCrossRef
85.
Zurück zum Zitat F. Strenzke, A timing attack against the secret permutation in the McEliece PKC, in Post-Quantum Cryptography, ed. by N. Sendrier (Springer, Berlin, 2010), pp. 95–107CrossRef F. Strenzke, A timing attack against the secret permutation in the McEliece PKC, in Post-Quantum Cryptography, ed. by N. Sendrier (Springer, Berlin, 2010), pp. 95–107CrossRef
86.
Zurück zum Zitat F. Strenzke, Timing attacks against the syndrome inversion in code-based cryptosystems, in Post-Quantum Cryptography, ed. by P. Gaborit (Springer, Berlin, 2013), pp. 217–230CrossRef F. Strenzke, Timing attacks against the syndrome inversion in code-based cryptosystems, in Post-Quantum Cryptography, ed. by P. Gaborit (Springer, Berlin, 2013), pp. 217–230CrossRef
87.
Zurück zum Zitat F. Strenzke, E. Tews, H.G. Molter, R. Overbeck, A. Shoufan, Side channels in the McEliece PKC, in International Workshop on Post-Quantum Cryptography (Springer, Berlin, 2008), pp. 216–229MATH F. Strenzke, E. Tews, H.G. Molter, R. Overbeck, A. Shoufan, Side channels in the McEliece PKC, in International Workshop on Post-Quantum Cryptography (Springer, Berlin, 2008), pp. 216–229MATH
88.
Zurück zum Zitat G.E. Suh, S. Devadas, Physical unclonable functions for device authentication and secret key generation, in Proceedings of the 44th Annual Design Automation Conference, DAC 2007 (Association for Computing Machinery, New York, 2007), pp. 9–14. https://doi.org/10.1145/1278480.1278484 G.E. Suh, S. Devadas, Physical unclonable functions for device authentication and secret key generation, in Proceedings of the 44th Annual Design Automation Conference, DAC 2007 (Association for Computing Machinery, New York, 2007), pp. 9–14. https://​doi.​org/​10.​1145/​1278480.​1278484
89.
Zurück zum Zitat B. Sunar, W.J. Martin, D.R. Stinson, A provably secure true random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2006)MathSciNetMATHCrossRef B. Sunar, W.J. Martin, D.R. Stinson, A provably secure true random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2006)MathSciNetMATHCrossRef
91.
Zurück zum Zitat S. Tajik, H. Lohrke, F. Ganji, J.P. Seifert, C. Boit, Laser fault attack on physically unclonable functions, in 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Piscataway, 2015), pp. 85–96CrossRef S. Tajik, H. Lohrke, F. Ganji, J.P. Seifert, C. Boit, Laser fault attack on physically unclonable functions, in 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Piscataway, 2015), pp. 85–96CrossRef
92.
Zurück zum Zitat S. Tajik, E. Dietz, S. Frohmann, H. Dittrich, D. Nedospasov, C. Helfmeier, J.P. Seifert, C. Boit, H.W. Hübers, Photonic side-channel analysis of arbiter PUFs. J. Cryptol. 30(2), 550–571 (2017)MATHCrossRef S. Tajik, E. Dietz, S. Frohmann, H. Dittrich, D. Nedospasov, C. Helfmeier, J.P. Seifert, C. Boit, H.W. Hübers, Photonic side-channel analysis of arbiter PUFs. J. Cryptol. 30(2), 550–571 (2017)MATHCrossRef
93.
Zurück zum Zitat S. Tajik, H. Lohrke, J.P. Seifert, C. Boit, On the power of optical contactless probing: attacking bitstream encryption of FPGAs, in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (ACM, Dallas, 2017), pp. 1661–1674 S. Tajik, H. Lohrke, J.P. Seifert, C. Boit, On the power of optical contactless probing: attacking bitstream encryption of FPGAs, in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (ACM, Dallas, 2017), pp. 1661–1674
94.
Zurück zum Zitat Q. Tang, C. Zhou, W. Choi, G. Kang, J. Park, K.K. Parhi, C.H. Kim, A dram based physical unclonable function capable of generating> 10 32 challenge response pairs per 1kbit array for secure chip authentication, in 2017 IEEE Custom Integrated Circuits Conference (CICC) (IEEE, Austin, 2017), pp. 1–4 Q. Tang, C. Zhou, W. Choi, G. Kang, J. Park, K.K. Parhi, C.H. Kim, A dram based physical unclonable function capable of generating> 10 32 challenge response pairs per 1kbit array for secure chip authentication, in 2017 IEEE Custom Integrated Circuits Conference (CICC) (IEEE, Austin, 2017), pp. 1–4
95.
Zurück zum Zitat J. Thewes, C. Lüders, M. Aßmann, Eavesdropping attack on a trusted continuous-variable quantum random-number generator. Phys. Rev. A 100(5), 052318 (2019) J. Thewes, C. Lüders, M. Aßmann, Eavesdropping attack on a trusted continuous-variable quantum random-number generator. Phys. Rev. A 100(5), 052318 (2019)
96.
Zurück zum Zitat I. von Maurich, T. Güneysu, Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices, in Post-Quantum Cryptography, ed. by M. Mosca (Springer International Publishing, Cham, 2014), pp. 266–282CrossRef I. von Maurich, T. Güneysu, Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices, in Post-Quantum Cryptography, ed. by M. Mosca (Springer International Publishing, Cham, 2014), pp. 266–282CrossRef
97.
Zurück zum Zitat R. Villanueva-Polanco, A comprehensive study of the key enumeration problem. Entropy 21(10), 972 (2019) R. Villanueva-Polanco, A comprehensive study of the key enumeration problem. Entropy 21(10), 972 (2019)
98.
Zurück zum Zitat Y. Wang, X. Xi, M. Orshansky, Lattice PUF: a strong physical unclonable function provably secure against machine learning attacks (2019) Y. Wang, X. Xi, M. Orshansky, Lattice PUF: a strong physical unclonable function provably secure against machine learning attacks (2019)
100.
Zurück zum Zitat J.L. Zhang, G. Qu, Y.Q. Lv, Q. Zhou, A survey on silicon PUFs and recent advances in ring oscillator PUFs. J. Comput. Sci. Technol. 29(4), 664–678 (2014)CrossRef J.L. Zhang, G. Qu, Y.Q. Lv, Q. Zhou, A survey on silicon PUFs and recent advances in ring oscillator PUFs. J. Comput. Sci. Technol. 29(4), 664–678 (2014)CrossRef
101.
Zurück zum Zitat Y. Zhao, C.H.F. Fung, B. Qi, C. Chen, H.K. Lo, Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78(4), 042333 (2008) Y. Zhao, C.H.F. Fung, B. Qi, C. Chen, H.K. Lo, Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78(4), 042333 (2008)
Metadaten
Titel
Post-Quantum Hardware Security
verfasst von
Ana Covic
Sreeja Chowdhury
Rabin Yu Acharya
Fatemeh Ganji
Domenic Forte
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-64448-2_8

Neuer Inhalt