Generalized Code-Abiding Countermeasure
Abstract
:1. Introduction
1.1. Related Work
1.2. Contributions
2. Background
2.1. Error Detection
2.2. Code Abiding
2.3. LED Cipher
3. Error Compensation Issue
3.1. Issue Example
Algorithm 1 Find the length of a cycle. |
|
3.2. Countermeasures
Algorithm 2 Protected operation of the FRIET-P round. |
|
Algorithm 3 Classical operation of the FRIET-P round. |
|
4. Code Abiding on LED
4.1. State Modification
Algorithm 4 State S transformed into its bitslice version. |
|
Algorithm 5 Parity bits added to the bitslice state S. |
|
4.2. Key and Constant
4.3. AddConstant
Algorithm 6 Constant c bitsliced and duplicated. |
|
4.4. ShiftRows
4.5. SubCells
Algorithm 7 function. |
|
4.6. MixColumnsSerial
Algorithm 8 Multiplication by 2. |
|
Algorithm 9 function. |
|
5. 5-Bit Representation of a 4-Bit S-Box
5.1. Score Function
Algorithm 10 Score of a S-box S. |
|
5.2. Exhaustive List
Algorithm 11 Selection of the S-box with the lowest number of gates. |
|
5.3. Construction
Algorithm 12 Construction of a code abiding 5-bit representation from a 4-bit S-box. |
|
6. Experimental Results
6.1. Robustness
- Scenario 1: A bit of the state is toggled at a random place of the state and at a random moment of the encryption. This bit-flip induces a change on the parity characteristic of the nibble where it belongs. With the code abiding properties of the functions used during the encryption, the error persists until the parity check function and thus is always detected.
- Scenario 2: A bit of the key or of the constant of the function is toggled at a random place and a random round of the encryption. As the XOR operation is a code abiding operation, the fault is transmitted from the constant to the state and persists until the parity check. The error is thus always detected.
- Scenario 3: A fault is injected on data used more than once during a function at a random place and a random round of the encryption. The copies done before the use of the data are then not equal, and the test sets the to 0. The fault is thus always detected.
6.2. Overcost of the Countermeasure
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
CA | Code Abiding |
CA + Copies | Code Abiding with copies included |
References
- Biham, E.; Shamir, A. Differential Fault Analysis of Secret Key Cryptosystems. In Lecture Notes in Computer Science, Proceedings of the Advances in Cryptology—CRYPTO’97, 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Kaliski, B.S.K., Jr., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1294, pp. 513–525. [Google Scholar] [CrossRef] [Green Version]
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Lecture Notes in Computer Science, Proceedings of the Advances in Cryptology—CRYPTO’99, 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Wiener, M.J., Ed.; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 388–397. [Google Scholar] [CrossRef] [Green Version]
- Baksi, A.; Bhasin, S.; Breier, J.; Chattopadhyay, A.; Kumar, V.B.Y. Feeding Three Birds With One Scone: A Generic Duplication Based Countermeasure To Fault Attacks. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, DATE 2021, Grenoble, France, 1–5 February 2021; pp. 561–564. [Google Scholar] [CrossRef]
- Breier, J.; Hou, X.; Liu, Y. On Evaluating Fault Resilient Encoding Schemes in Software. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1065–1079. [Google Scholar] [CrossRef]
- Kiaei, P.; Mercadier, D.; Dagand, P.; Heydemann, K.; Schaumont, P. Custom Instruction Support for Modular Defense Against Side-Channel and Fault Attacks. In Lecture Notes in Computer Science, Proceedings of the Constructive Side-Channel Analysis and Secure Design—11th International Workshop, COSADE 2020, Lugano, Switzerland, 1–3 April 2020; Revised Selected Papers; Bertoni, G.M., Regazzoni, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12244, pp. 221–253. [Google Scholar] [CrossRef]
- Lee, S.; Jho, N.; Kim, M. Table Redundancy Method for Protecting Against Fault Attacks. IEEE Access 2021, 9, 92214–92223. [Google Scholar] [CrossRef]
- Patrick, C.; Yuce, B.; Ghalaty, N.F.; Schaumont, P. Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy. In Lecture Notes in Computer Science, Proceedings of the Selected Areas in Cryptography-SAC 2016—23rd International Conference, St. John’s, NL, Canada, 10–12 August 2016; Revised Selected, Papers; Avanzi, R., Heys, H.M., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 10532, pp. 231–244. [Google Scholar] [CrossRef]
- Regazzoni, F.; Eisenbarth, T.; Breveglieri, L.; Ienne, P.; Koren, I. Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices? In IEEE Computer Society, Proceedings of the 23rd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2008), Boston, MA, USA, 1–3 October 2008; Bolchini, C., Kim, Y., Gizopoulos, D., Tehranipoor, M., Eds.; pp. 202–210. [CrossRef]
- Simon, T.; Batina, L.; Daemen, J.; Grosso, V.; Massolino, P.M.C.; Papagiannopoulos, K.; Regazzoni, F.; Samwel, N. Friet: An Authenticated Encryption Scheme with Built-in Fault Detection. In Lecture Notes in Computer Science, Proceedings of the Advances in Cryptology-EUROCRYPT 2020—39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; Part I, Canteaut, A., Ishai, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12105, pp. 581–611. [Google Scholar] [CrossRef]
- Bertoni, G.; Breveglieri, L.; Koren, I.; Maistri, P.; Piuri, V. A Parity Code Based Fault Detection for an Implementation of the Advanced Encryption Standard. In Proceedings of the 17th IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2002), Vancouver, BC, Canada, 6–8 November 2002; pp. 51–59. [Google Scholar] [CrossRef]
- Lac, B.; Canteaut, A.; Fournier, J.J.A.; Sirdey, R. Thwarting Fault Attacks using the Internal Redundancy Countermeasure (IRC). IACR Cryptol. ePrint Arch. 2017, 910, 1–26. [Google Scholar]
- Guo, J.; Peyrin, T.; Poschmann, A.; Robshaw, M.J.B. The LED Block Cipher. In Lecture Notes in Computer Science, Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2011—13th International Workshop, Nara, Japan, 28 September–1 October 2011; Preneel, B., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6917, pp. 326–341. [Google Scholar] [CrossRef] [Green Version]
- Bao, Z.; Luo, P.; Lin, D. Bitsliced Implementations of the PRINCE, LED and RECTANGLE Block Ciphers on AVR 8-Bit Microcontrollers. In Lecture Notes in Computer Science, Proceedings of the Information and Communications Security—17th International Conference, ICICS 2015, Beijing, China, 9–11 December 2015; Revised Selected Papers; Qing, S., Okamoto, E., Kim, K., Liu, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9543, pp. 18–36. [Google Scholar] [CrossRef]
- Colombier, B.; Grandamme, P.; Vernay, J.; Chanavat, É.; Bossuet, L.; de Laulanié, L.; Chassagne, B. Multi-Spot Laser Fault Injection Setup: New Possibilities for Fault Injection Attacks. In Lecture Notes in Computer Science, Proceedings of the Smart Card Research and Advanced Applications—20th International Conference, CARDIS 2021, Lübeck, Germany, 11–12 November 2021; Revised Selected, Papers; Grosso, V., Pöppelmann, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; Volume 13173, pp. 151–166. [Google Scholar] [CrossRef]
x | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
x | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ | |||||||||
x | ||||||||||||||||
⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ | ⋯ |
x | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
x | ||||||||||||||||
Fault Injections | Scenario 1 | Scenario 2 | Scenario 3 |
---|---|---|---|
1,000,000 | 100% detected | 100% detected | 100% detected |
Ratio Classical | Ratio Bitslice | Ratio Code Abiding | |
---|---|---|---|
classical | 1 | - | - |
bitslice | 1.83 | 1 | - |
code abiding | 2.04 | 1.12 | 1.00 |
CA + copies | 3.28 | 1.79 | 1.6 |
Ratio Classical | Bitslice | CA | CA + Copies |
---|---|---|---|
6.6 | 8.6 | 8.6 | |
6.0 | 7.2 | 9.6 | |
0.8 | 0.9 | 0.9 | |
1.9 | 2.1 | 3.6 | |
Ratio Bitslice | CA | CA + Copies | |
1.3 | 1.3 | ||
1.2 | 1.6 | ||
1.2 | 1.2 | ||
1.1 | 1.9 | ||
Ratio CA | CA + copies | ||
1.0 | |||
1.3 | |||
1.0 | |||
1.7 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tissot, P.-A.; Bossuet, L.; Grosso, V. Generalized Code-Abiding Countermeasure. Electronics 2023, 12, 976. https://doi.org/10.3390/electronics12040976
Tissot P-A, Bossuet L, Grosso V. Generalized Code-Abiding Countermeasure. Electronics. 2023; 12(4):976. https://doi.org/10.3390/electronics12040976
Chicago/Turabian StyleTissot, Pierre-Antoine, Lilian Bossuet, and Vincent Grosso. 2023. "Generalized Code-Abiding Countermeasure" Electronics 12, no. 4: 976. https://doi.org/10.3390/electronics12040976
APA StyleTissot, P. -A., Bossuet, L., & Grosso, V. (2023). Generalized Code-Abiding Countermeasure. Electronics, 12(4), 976. https://doi.org/10.3390/electronics12040976