Skip to main content
Erschienen in: The Journal of Supercomputing 9/2018

22.08.2016

RCB: leakage-resilient authenticated encryption via re-keying

verfasst von: Megha Agrawal, Tarun Kumar Bansal, Donghoon Chang, Amit Kumar Chauhan, Seokhie Hong, Jinkeon Kang, Somitra Kumar Sanadhya

Erschienen in: The Journal of Supercomputing | Ausgabe 9/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The security of modern cryptosystems relies on the secrecy of the keys. Against the expectation that the keys used in cryptographic algorithms are perfectly secure, the keys can get compromised when implemented on physical devices. Because of the computational leakages from the execution of cryptographic algorithms, a variety of side-channel measurements can lead to full breaks of the targeted physical devices. Leakage-resilient cryptography aims at defining leakages in a generic model and designing provably secure primitives to capture side-channel attacks. For this purpose, several re-keying schemes are proposed to prevent encryption scheme from using the same key many times. In this paper, we propose a leakage-resilient authenticated encryption scheme, called Re-keying Code Book (RCB), that is secure against the side-channel attacks by combining with existing re-keying schemes. Our approach is to find efficient composition by combining two independent primitives, authenticated encryption, and re-keying schemes, rather than designing new algorithms. We also give the precise definitions of privacy and authenticity for authenticated encryption in a leakage-resilient model, and then, we provide the security proofs for RCB in a leakage-resilient model.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Mangard S, Oswald E, Popp T (2008) Power analysis attacks: revealing the secrets of smart cards. Springer, New YorkMATH Mangard S, Oswald E, Popp T (2008) Power analysis attacks: revealing the secrets of smart cards. Springer, New YorkMATH
2.
Zurück zum Zitat Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in cryptology-CRYPTO, Springer, Berlin Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in cryptology-CRYPTO, Springer, Berlin
3.
Zurück zum Zitat Kocher P, Jaffe J, Jun B ( 1999) Differential power analysis. In: Advances in cryptology-CRYPTO, Springer, Berlin Kocher P, Jaffe J, Jun B ( 1999) Differential power analysis. In: Advances in cryptology-CRYPTO, Springer, Berlin
4.
Zurück zum Zitat Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: concrete results. In: Cryptographic hardware and embedded systems-CHES 2001. Springer, Berlin, pp 251–261 Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic analysis: concrete results. In: Cryptographic hardware and embedded systems-CHES 2001. Springer, Berlin, pp 251–261
5.
Zurück zum Zitat Quisquater J-J, Samyde D (2001) Electromagnetic analysis (ema): Measures and counter-measures for smart cards. Smart card programming and security. Springer, Berlin, pp 200–210 Quisquater J-J, Samyde D (2001) Electromagnetic analysis (ema): Measures and counter-measures for smart cards. Smart card programming and security. Springer, Berlin, pp 200–210
6.
Zurück zum Zitat Chari S et al (1999) Towards sound approaches to counteract power-analysis attacks. In: Advances in cryptology-CRYPTO, Springer, Berlin Chari S et al (1999) Towards sound approaches to counteract power-analysis attacks. In: Advances in cryptology-CRYPTO, Springer, Berlin
7.
Zurück zum Zitat Goubin L, Patarin J (1999) DES and differential power analysis the duplication method. In: Cryptographic hardware and embedded systems, Springer, Berlin Goubin L, Patarin J (1999) DES and differential power analysis the duplication method. In: Cryptographic hardware and embedded systems, Springer, Berlin
8.
Zurück zum Zitat Messerges T (2000) Using second-order power analysis to attack DPA resistant software. In: Cryptographic hardware and embedded systems - CHES, Springer, Berlin Messerges T (2000) Using second-order power analysis to attack DPA resistant software. In: Cryptographic hardware and embedded systems - CHES, Springer, Berlin
9.
Zurück zum Zitat Tiri K, Akmal M, Verbauwhede I (2002) A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Solid-state Circuits Conference, ESSCIRC 2002, Proceedings of the 28th European, IEEE Tiri K, Akmal M, Verbauwhede I (2002) A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Solid-state Circuits Conference, ESSCIRC 2002, Proceedings of the 28th European, IEEE
10.
Zurück zum Zitat Abdalla M, Bellare M (2000) Increasing the lifetime of a key: a comparative analysis of the security of re-keying techniques. In: Advances in cryptology-ASIACRYPT, Springer, Berlin, pp 546–559 Abdalla M, Bellare M (2000) Increasing the lifetime of a key: a comparative analysis of the security of re-keying techniques. In: Advances in cryptology-ASIACRYPT, Springer, Berlin, pp 546–559
11.
Zurück zum Zitat Kocher PC (2003) Leak-resistant cryptographic indexed key update. U.S. Patent no. 6,539,092, 25 March 2003 Kocher PC (2003) Leak-resistant cryptographic indexed key update. U.S. Patent no. 6,539,092, 25 March 2003
12.
Zurück zum Zitat Medwed M et al (2010) Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Progress in cryptology - AFRICACRYPT, Springer, Berlin, pp 279–296 Medwed M et al (2010) Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Progress in cryptology - AFRICACRYPT, Springer, Berlin, pp 279–296
13.
Zurück zum Zitat Medwed M et al (2011) Fresh re-keying II: securing multiple parties against side-channel and fault attacks. In: Smart card research and advanced applications, Springer, Berlin, pp 115–132 Medwed M et al (2011) Fresh re-keying II: securing multiple parties against side-channel and fault attacks. In: Smart card research and advanced applications, Springer, Berlin, pp 115–132
14.
Zurück zum Zitat Pessl P, Mangard S (2016) Enhancing side-channel analysis of binary-field multiplication with bit reliability. In: Topics in cryptology-CT-RSA 2016, Springer, New York, pp 255–270 Pessl P, Mangard S (2016) Enhancing side-channel analysis of binary-field multiplication with bit reliability. In: Topics in cryptology-CT-RSA 2016, Springer, New York, pp 255–270
15.
Zurück zum Zitat Abdalla M, Belad S, Fouque P-A (2013) Leakage-resilient symmetric encryption via re-keying. In: Cryptographic hardware and embedded systems-CHES, Springer, Berlin, pp 471–488 Abdalla M, Belad S, Fouque P-A (2013) Leakage-resilient symmetric encryption via re-keying. In: Cryptographic hardware and embedded systems-CHES, Springer, Berlin, pp 471–488
16.
Zurück zum Zitat Pereira O, Standaert F-X, Vivek S (2015) Leakage-resilient authentication and encryption from symmetric cryptographic primitives. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ACM Pereira O, Standaert F-X, Vivek S (2015) Leakage-resilient authentication and encryption from symmetric cryptographic primitives. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ACM
17.
Zurück zum Zitat Bellare M, Namprempre C (2000) Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Advances in cryptology-ASIACRYPT, Springer, Berlin, pp 531–545 Bellare M, Namprempre C (2000) Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Advances in cryptology-ASIACRYPT, Springer, Berlin, pp 531–545
18.
Zurück zum Zitat Namprempre C, Rogaway P, Shrimpton T (2014) Reconsidering generic composition. In: Advances in cryptology-EUROCRYPT 2014, Springer, Berlin, pp 257–274 Namprempre C, Rogaway P, Shrimpton T (2014) Reconsidering generic composition. In: Advances in cryptology-EUROCRYPT 2014, Springer, Berlin, pp 257–274
19.
Zurück zum Zitat McGrew DA, Viega J (2004) The security and performance of the Galois/Counter Mode (GCM) of operation. In: Progress in cryptology-INDOCRYPT 2004, Springer, Berlin, pp 343–355 McGrew DA, Viega J (2004) The security and performance of the Galois/Counter Mode (GCM) of operation. In: Progress in cryptology-INDOCRYPT 2004, Springer, Berlin, pp 343–355
20.
Zurück zum Zitat Dworkin M (2006) Recommendation for block cipher modes of operation: Galois/Counter Mode (GCM) for confidentiality and authentication. Federal Information Processing Standard Publication FIPS, New York Dworkin M (2006) Recommendation for block cipher modes of operation: Galois/Counter Mode (GCM) for confidentiality and authentication. Federal Information Processing Standard Publication FIPS, New York
21.
Zurück zum Zitat Dworkin M (2004) Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. Federal Information Processing Standard Publication FIPS, New York Dworkin M (2004) Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. Federal Information Processing Standard Publication FIPS, New York
22.
Zurück zum Zitat Rogaway P, Bellare M, Black J (2003) OCB: a block-cipher mode of operation for efficient authenticated encryption. ACM Trans Inf Syst Secur (TISSEC) 6(3):365–403CrossRef Rogaway P, Bellare M, Black J (2003) OCB: a block-cipher mode of operation for efficient authenticated encryption. ACM Trans Inf Syst Secur (TISSEC) 6(3):365–403CrossRef
23.
Zurück zum Zitat Bellare M, Rogaway P, Wagner D (2004) The EAX mode of operation. In: Fast software encryption, Springer, Berlin Bellare M, Rogaway P, Wagner D (2004) The EAX mode of operation. In: Fast software encryption, Springer, Berlin
24.
Zurück zum Zitat Dodis Y, Pietrzak K (2010) Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Advances in Cryptology-CRYPTO 2010, Springer, Berlin, pp 21–40 Dodis Y, Pietrzak K (2010) Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Advances in Cryptology-CRYPTO 2010, Springer, Berlin, pp 21–40
25.
Zurück zum Zitat Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: Foundations of Computer Science, 2008. FOCS 2008. IEEE 49th Annual IEEE Symposium on, IEEE Dziembowski S, Pietrzak K (2008) Leakage-resilient cryptography. In: Foundations of Computer Science, 2008. FOCS 2008. IEEE 49th Annual IEEE Symposium on, IEEE
26.
Zurück zum Zitat Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in cryptology - EUROCRYPT 2009, Springer, Berlin, pp 462–482 Pietrzak K (2009) A leakage-resilient mode of operation. In: Advances in cryptology - EUROCRYPT 2009, Springer, Berlin, pp 462–482
27.
Zurück zum Zitat Yu Y et al (2010)Practical leakage-resilient pseudorandom generators. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, ACM Yu Y et al (2010)Practical leakage-resilient pseudorandom generators. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, ACM
28.
Zurück zum Zitat Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. In: Theory of cryptography, Springer, Berlin, pp 474–495 Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. In: Theory of cryptography, Springer, Berlin, pp 474–495
29.
Zurück zum Zitat Brakerski Z et al (2010) Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: Foundations of Computer Science (FOCS), 2010 51st Annual IEEE Symposium on, IEEE Brakerski Z et al (2010) Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: Foundations of Computer Science (FOCS), 2010 51st Annual IEEE Symposium on, IEEE
30.
Zurück zum Zitat Faust S, Pietrzak K, Schipper J (2012) Practical leakage-resilient symmetric cryptography. In: Cryptographic hardware and embedded systems - CHES 2012, Springer, Berlin, pp 213–232 Faust S, Pietrzak K, Schipper J (2012) Practical leakage-resilient symmetric cryptography. In: Cryptographic hardware and embedded systems - CHES 2012, Springer, Berlin, pp 213–232
31.
Zurück zum Zitat Standaert F-X et al (2010) Leakage resilient cryptography in practice. In: Towards hardware-intrinsic security, Springer, Berlin, pp 99–134 Standaert F-X et al (2010) Leakage resilient cryptography in practice. In: Towards hardware-intrinsic security, Springer, Berlin, pp 99–134
32.
Zurück zum Zitat Bellare M, Canetti R, Krawczyk H (1996) Pseudorandom functions revisited: the cascade construction and its concrete security. In: Foundations of Computer Science, 1996, Proceedings, 37th Annual Symposium on, IEEE Bellare M, Canetti R, Krawczyk H (1996) Pseudorandom functions revisited: the cascade construction and its concrete security. In: Foundations of Computer Science, 1996, Proceedings, 37th Annual Symposium on, IEEE
33.
Zurück zum Zitat Shoup V (2004) Sequences of games: a tool for taming complexity in security proofs. In: IACR cryptology ePrint archive, p 332 Shoup V (2004) Sequences of games: a tool for taming complexity in security proofs. In: IACR cryptology ePrint archive, p 332
34.
Zurück zum Zitat Bellare M, Rogaway P (2006) The security of triple encryption and a framework for code-based game-playing proofs. In: Advances in cryptology - EUROCRYPT 2006, Springer, Berlin, pp 409–426 Bellare M, Rogaway P (2006) The security of triple encryption and a framework for code-based game-playing proofs. In: Advances in cryptology - EUROCRYPT 2006, Springer, Berlin, pp 409–426
Metadaten
Titel
RCB: leakage-resilient authenticated encryption via re-keying
verfasst von
Megha Agrawal
Tarun Kumar Bansal
Donghoon Chang
Amit Kumar Chauhan
Seokhie Hong
Jinkeon Kang
Somitra Kumar Sanadhya
Publikationsdatum
22.08.2016
Verlag
Springer US
Erschienen in
The Journal of Supercomputing / Ausgabe 9/2018
Print ISSN: 0920-8542
Elektronische ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-016-1824-6

Weitere Artikel der Ausgabe 9/2018

The Journal of Supercomputing 9/2018 Zur Ausgabe