36 results on '"Standaert, François-Xavier"'
Search Results
2. Analysis and experimental evaluation of image-based PUFs
- Author
-
Shariati, Saloomeh, Standaert, François-Xavier, Jacques, Laurent, and Macq, Benoit
- Published
- 2012
- Full Text
- View/download PDF
3. Extractors against side-channel attacks: weak or strong?
- Author
-
Medwed, Marcel and Standaert, François-Xavier
- Published
- 2011
- Full Text
- View/download PDF
4. Univariate side channel attacks and leakage modeling
- Author
-
Doget, Julien, Prouff, Emmanuel, Rivain, Matthieu, and Standaert, François-Xavier
- Published
- 2011
- Full Text
- View/download PDF
5. Mutual Information Analysis: a Comprehensive Study
- Author
-
Batina, Lejla, Gierlichs, Benedikt, Prouff, Emmanuel, Rivain, Matthieu, Standaert, François-Xavier, and Veyrat-Charvillon, Nicolas
- Published
- 2011
- Full Text
- View/download PDF
6. Harvesting the potential of nano-CMOS for lightweight cryptography: an ultra-low-voltage 65 nm AES coprocessor for passive RFID tags
- Author
-
Hocquet, Cédric, Kamel, Dina, Regazzoni, Francesco, Legat, Jean-Didier, Flandre, Denis, Bol, David, and Standaert, François-Xavier
- Published
- 2011
- Full Text
- View/download PDF
7. Masking vs. Multiparty Computation: How Large Is the Gap for AES?
- Author
-
Grosso, Vincent, Standaert, François-Xavier, Faust, Sebastian, Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop, and UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique
- Subjects
Multiplication algorithm ,Speedup ,Computer Networks and Communications ,business.industry ,Computer science ,Computation ,Cryptography ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Secret sharing ,Masking (Electronic Health Record) ,Data encryptation ,Systems and data security ,MPC ,010201 computation theory & mathematics ,020204 information systems ,Algorithm analysis problem complexity ,MultiParty Computation ,0202 electrical engineering, electronic engineering, information engineering ,business ,Implementation ,Algorithm ,Software ,Randomness - Abstract
In this paper, we evaluate the performances of state-of-the-art higher order masking schemes for the AES. Doing so, we pay a particular attention to the comparison between specialized solutions introduced exclusively as countermeasures against side-channel analysis, and a recent proposal by Roche and Prouff exploiting multiparty computation (MPC) techniques. We show that the additional security features this latter scheme provides (e.g., its glitch-freeness) come at the cost of large performance overheads. We then study how exploiting standard optimization techniques from the MPC literature can be used to reduce this gap. In particular, we show that “packed secret sharing” based on a modified multiplication algorithm can speed up MPC-based masking when the order of the masking scheme increases. Eventually, we discuss the randomness requirements of masked implementations. For this purpose, we first show with information theoretic arguments that the security guarantees of masking are only preserved if this randomness is uniform, and analyze the consequences of a deviation from this requirement. We then conclude the paper by including the cost of randomness generation in our performance evaluations. These results should help actual designers to choose a masking scheme based on security and performance constraints.
- Published
- 2013
8. Security Evaluations beyond Computing Power
- Author
-
Veyrat-Charvillon, Nicolas, Gérard, Benoît, Standaert, François-Xavier, Advances in Cryptology - EUROCRYPT 2013 - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, and UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique
- Subjects
Discrete mathematics in computer science ,Systems and data security ,Algorithm analysis and Problem complexity ,Data encryption - Abstract
Current key sizes for symmetric cryptography are usually required to be at least 80-bit long for short-term protection, and 128-bit long for long-term protection. However, current tools for security evaluations against side-channel attacks do not provide a precise estimation of the remaining key strength after some leakage has been observed, e.g. in terms of number of candidates to test. This leads to an uncomfortable situation, where the security of an implementation can be anywhere between enumerable values (i.e. 210 − 250 key candidates to test) and the full key size (i.e. 260 − 2128 key candidates to test). In this paper, we propose a solution to this issue, and describe a key rank estimation algorithm that provides tight bounds for the security level of leaking cryptographic devices. As a result and for the first time, we are able to analyze the full complexity of “standard” (i.e. divide-and-conquer) side-channel attacks, in terms of their tradeoff between time, data and memory complexity.
- Published
- 2013
9. Systematic Construction and Comprehensive Evaluation of Kolmogorov-Smirnov Test Based Side-Channel Distinguishers
- Author
-
Zhao, Hui, Zhou, Yongbin, Standaert, François-Xavier, Zhang, Hailong, Information Security Practice and Experience - 9th International Conference (ISPEC 2013), and UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique
- Subjects
Measure (data warehouse) ,Series (mathematics) ,Computer science ,business.industry ,Side-channel analysis ,Univariate ,Kolmogorov-Smirnov Test ,Context (language use) ,Cryptography ,Kolmogorov–Smirnov test ,computer.software_genre ,Distinguisher ,symbols.namesake ,Key (cryptography) ,symbols ,Side channel attack ,Data mining ,business ,Evaluation ,computer ,Construction - Abstract
Generic side-channel distinguishers aim at revealing the correct key embedded in cryptographic modules even when few assumptions can be made about their physical leakages. In this context, Kolmogorov-Smirnov Analysis (KSA) and Partial Kolmogorov-Smirnov analysis (PKS) were proposed respectively. Although both KSA and PKS are based on Kolmogorov-Smirnov (KS) test, they really differ a lot from each other in terms of construction strategies. Inspired by this, we construct nine new variants by combining their strategies in a systematic way. Furthermore, we explore the effectiveness and efficiency of all these twelve KS test based distinguishers under various simulated scenarios in a univariate setting within a unified comparison framework, and also investigate how these distinguishers behave in practical scenarios. For these purposes, we perform a series of attacks against both simulated traces and real traces. Success Rate (SR) is used to measure the efficiency of key recovery attacks in our evaluation. Our experimental results not only show how to choose the most suitable KS test based distinguisher in a particular scenario, but also clarify the practical meaning of all these KS test based distinguishers in practice.
- Published
- 2013
10. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices
- Author
-
Eisenbarth, Thomas, Gong, Zheng, Güneysu, Tim, Heyse, Stefan, Indesteege, Sebastiaan, Kerckhof, Stéphanie, Koeune, François, Nad, Topmislav, Plos, Thomas, Regazzoni, Francesco, Standaert, François-Xavier, van Oldeneel tot Oldenzeel, Loïc, 5th International Conference on Cryptology in Africa (AFRICACRYPT 2012), and UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique
- Subjects
Source code ,business.industry ,Computer science ,media_common.quotation_subject ,020206 networking & telecommunications ,02 engineering and technology ,Microcontroller ,Open source ,Embedded system ,block ciphers ,Web page ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,License ,Implementation ,media_common ,Block cipher - Abstract
The design of lightweight block ciphers has been a very active research topic over the last years. However, the lack of comparative source codes generally makes it hard to evaluate the extent to which different ciphers actually reach their low-cost goals, on different platforms. This paper reports on an initiative aimed to partially relax this issue. First, we implemented 12 block ciphers on an ATMEL ATtiny45 device, and made the corresponding source code available on a webpage, with an open-source license. Common design goals and interface have been sent to all designers in order to enhance the comparability of the implementation results. Second, we evaluated the performances of these implementations according to different metrics, including energy-consumption measurements. Although inherently limited by slightly different design choices, we hope this initiative can trigger more work in this direction, e.g. by extending the list of implemented ciphers, or adding countermeasures against physical attacks in the future.
- Published
- 2012
11. Improved and multiple linear cryptanalysis of reduced round serpent
- Author
-
Collard, Baudoin, Standaert, François-Xavier, Quisquater, Jean-Jacques, Information Security and Cryptology. Third SKLOIS Conference, Inscrypt 2007, and UCL - FSA/ELEC - Département d'électricité
- Abstract
This paper reports on the improved and multiple linear cryptanalysis of reduced round Serpent by mean of a branch-and-bound characteristic search within the algorithm. We first present a 9-round linear characteristic with probability 1/2 + 2/sup -50/ that involves a reduction of the estimated data complexity of the best reported attack by a factor of 16. Then, we investigate the possibility to take advantage of multiple linear approximations for improving the linear cryptanalysis of Serpent. According to the framework of Biryukov et al. from Crypto 2004, we provide estimations of the improved data complexity of such attacks and derive practical cryptanalysis scenarios. For computational reasons, the branch-and-bound search is not guaranteed to be optimal. However, these are the best reported complexities of a linear attack against Serpent. Anglais
- Published
- 2008
12. Partition vs. Comparison Side-Channel Distinguishers
- Author
-
Standaert, François-Xavier, Gierlichs, Benedikt, Verbauwhede, Ingrid, Lee, PJ, and Cheon, JH
- Subjects
cosic - Abstract
Given a cryptographic device leaking side-channel information, different distinguishers can be considered to turn this information into a successful key recovery. Such proposals include e.g.Kocher's original DPA, correlation and template attacks. A natural question is therefore to determine the most efficient approach. In the last years, various experiments have confirmed the effectiveness of side-channel attacks. Unfortunately, these attacks were generally conducted against different devices and using different distinguishers. Additionally, the public literature contains more proofs of concept (e.g. single experiments exhibiting a key recovery) than sound statistical evaluations using unified criteria. As a consequence, this paper proposes a fair experimental comparison of different statistical tests for side-channel attacks. This analysis allows us to revisit a number of known intuitions and to put forward new ones. It also provides a methodological contribution to the analysis of physically observable cryptography. Additionally, we suggest an informal classification of side-channel distinguishers that underlines the similarities between different attacks. We finally describe a new (but highly inspired from previous ones) statistical test to exploit side-channel leakages. © Springer-Verlag Berlin Heidelberg 2009. ispartof: pages:253-267 ispartof: Lecture Notes in Computer Science vol:5461 pages:253-267 ispartof: ICISC 2008 location:SOUTH KOREA, Seoul date:3 Dec - 5 Dec 2008 status: published
- Published
- 2008
13. Implementation of the AES-128 on Virtex-5 FPGAs
- Author
-
Bulens, Philippe, Standaert, François-Xavier, Quisquater, Jean-Jacques, Pellegrin, P., Rouvroy, G., Progress in Cryptology-AFRICACRYPT 2008. First International Conference on Cryptology in Africa, and UCL - FSA/ELEC - Département d'électricité
- Subjects
Hardware_ARITHMETICANDLOGICSTRUCTURES - Abstract
This paper presents an updated implementation of the advanced encryption standard (AES) on the recent Xilinx Virtex-5 FPGAs. We show how a modified slice structure in these reconfigurable hardware devices results in significant improvement of the design efficiency. In particular, a single substitution box of the AES can fit in 8 FPGA slices. We combine these technological changes with a sound intertwining of the round and key round functionalities in order to produce encryption and decryption architectures that perfectly fit with the digital cinema initiative specifications. More generally, our implementations are convenient for any application requiring Gbps-range throughput. Anglais
- Published
- 2008
14. Masking vs. Multiparty Computation: How Large Is the Gap for AES?
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Grosso, Vincent, Standaert, François-Xavier, Faust, Sebastian, Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Grosso, Vincent, Standaert, François-Xavier, Faust, Sebastian, and Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop
- Abstract
In this paper, we evaluate the performances of state-of-the-art higher-order masking schemes for the AES. Doing so, we pay a particular attention to the comparison between specialized solutions introduced exclusively as countermeasures against side-channel analysis, and a recent proposal by Roche and Prouff exploiting MultiParty Computation (MPC) techniques. We show that the additional security features this latter scheme provides (e.g. its glitch-freeness) comes at the cost of large performance overheads. We then study how exploiting standard optimization techniques from the MPC literature can be used to reduce this gap. In particular, we show that “packed secret sharing” based on a modified multiplication algorithm can speed up MPC-based masking when the order of the masking scheme increases. Eventually, we discuss the randomness requirements of masked implementations. For this purpose, we first show with information theoretic arguments that the security guarantees of masking are only preserved if this randomness is uniform, and analyze the consequences of a deviation from this requirement. We then conclude the paper by including the cost of randomness generation in our performance evaluations. These results should help actual designers to choose a masking scheme based on security and performance constraints.
- Published
- 2013
15. Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Standaert, François-Xavier, Pereira, Olivier, Yu, Yu, 33rd Annual Cryptography Conference - Advances in Cryptology (CRYPTO 2013), UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Standaert, François-Xavier, Pereira, Olivier, Yu, Yu, and 33rd Annual Cryptography Conference - Advances in Cryptology (CRYPTO 2013)
- Abstract
Leakage-resilient cryptography aims at formally proving the security of cryptographic implementations against large classes of side-channel adversaries. One important challenge for such an approach to be relevant is to adequately connect the formal models used in the proofs with the practice of side-channel attacks. It raises the fundamental problem of finding reasonable restrictions of the leakage functions that can be empirically verified by evaluation laboratories. In this paper, we first argue that the previous “bounded leakage” requirements used in leakage-resilient cryptography are hard to fulfill by hardware engineers. We then introduce a new, more realistic and empirically verifiable assumption of simulatable leakage, under which security proofs in the standard model can be obtained. We finally illustrate our claims by analyzing the physical security of an efficient pseudorandom generator (for which security could only be proven under a random oracle based assumption so far). These positive results come at the cost of (algorithm-level) specialization, as our new assumption is specifically defined for block ciphers. Nevertheless, since block ciphers are the main building block of many leakage-resilient cryptographic primitives, our results also open the way towards more realistic constructions and proofs for other pseudorandom objects.
- Published
- 2013
16. Block Ciphers That Are Easier to Mask: How far Can We GO?
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Gérard, Benoît, Grosso, Vincent, Naya Plasencia, Maria, Standaert, François-Xavier, Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Gérard, Benoît, Grosso, Vincent, Naya Plasencia, Maria, Standaert, François-Xavier, and Cryptographic Hardware and Embedded Systems - CHES 2013 - 15th International Workshop
- Abstract
The design and analysis of lightweight block ciphers has been a very active research area over the last couple of years, with many innovative proposals trying to optimize different performance figures. However, since these block ciphers are dedicated to low-cost embedded devices, their implementation is also a typical target for side-channel adversaries. As preventing such attacks with countermeasures usually implies significant performance overheads, a natural open problem is to propose new algorithms for which physical security is considered as an optimization criteria, hence allowing better performances again. We tackle this problem by studying how much we can tweak standard block ciphers such as the AES Rijndael in order to allow efficient masking (that is one of the most frequently considered solutions to improve security against side-channel attacks). For this purpose, we first investigate alternative S-boxes and round structures. We show that both approaches can be used separately in order to limit the total number of non-linear operations in the block cipher, hence allowing more efficient masking. We then combine these ideas into a concrete instance of block cipher called Zorro. We further provide a detailed security analysis of this new cipher taking its design specificities into account, leading us to exploit innovative techniques borrowed from hash function cryptanalysis (that are sometimes of independent interest). Eventually, we conclude the paper by evaluating the efficiency of masked Zorro implementations in an 8-bit microcontroller, and exhibit their interesting performance figures.
- Published
- 2013
17. Security Evaluations beyond Computing Power
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Gérard, Benoît, Standaert, François-Xavier, Advances in Cryptology - EUROCRYPT 2013 - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Gérard, Benoît, Standaert, François-Xavier, and Advances in Cryptology - EUROCRYPT 2013 - 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques
- Abstract
Current key sizes for symmetric cryptography are usually required to be at least 80-bit long for short-term protection, and 128-bit long for long-term protection. However, current tools for security evaluations against side-channel attacks do not provide a precise estimation of the remaining key strength after some leakage has been observed, e.g. in terms of number of candidates to test. This leads to an uncomfortable situation, where the security of an implementation can be anywhere between enumerable values (i.e. 210 − 250 key candidates to test) and the full key size (i.e. 260 − 2128 key candidates to test). In this paper, we propose a solution to this issue, and describe a key rank estimation algorithm that provides tight bounds for the security level of leaking cryptographic devices. As a result and for the first time, we are able to analyze the full complexity of “standard” (i.e. divide-and-conquer) side-channel attacks, in terms of their tradeoff between time, data and memory complexity.
- Published
- 2013
18. Systematic Construction and Comprehensive Evaluation of Kolmogorov-Smirnov Test Based Side-Channel Distinguishers
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Zhao, Hui, Zhou, Yongbin, Standaert, François-Xavier, Zhang, Hailong, Information Security Practice and Experience - 9th International Conference (ISPEC 2013), UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Zhao, Hui, Zhou, Yongbin, Standaert, François-Xavier, Zhang, Hailong, and Information Security Practice and Experience - 9th International Conference (ISPEC 2013)
- Abstract
Generic side-channel distinguishers aim at revealing the correct key embedded in cryptographic modules even when few assumptions can be made about their physical leakages. In this context, Kolmogorov-Smirnov Analysis (KSA) and Partial Kolmogorov-Smirnov analysis (PKS) were proposed respectively. Although both KSA and PKS are based on Kolmogorov-Smirnov (KS) test, they really differ a lot from each other in terms of construction strategies. Inspired by this, we construct nine new variants by combining their strategies in a systematic way. Furthermore, we explore the effectiveness and efficiency of all these twelve KS test based distinguishers under various simulated scenarios in a univariate setting within a unified comparison framework, and also investigate how these distinguishers behave in practical scenarios. For these purposes, we perform a series of attacks against both simulated traces and real traces. Success Rate (SR) is used to measure the efficiency of key recovery attacks in our evaluation. Our experimental results not only show how to choose the most suitable KS test based distinguisher in a particular scenario, but also clarify the practical meaning of all these KS test based distinguishers in practice.
- Published
- 2013
19. On the Need of Physical Security for Small Embedded Systems: A Case Study with COMP128-1 Implementations in SIM Cards
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Zhou, Yuanyuan, Yu, Yu, Standaert, François-Xavier, Quisquater, Jean-Jacques, Financial Cryptography and Data Security - 17th International Conference (FC 2013), UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Zhou, Yuanyuan, Yu, Yu, Standaert, François-Xavier, Quisquater, Jean-Jacques, and Financial Cryptography and Data Security - 17th International Conference (FC 2013)
- Abstract
Ensuring the physical security of small embedded devices is challenging. Such devices have to be produced under strong cost constraints, and generally operate with limited power and energy budget. However, they may also be deployed in applications where physical access is indeed possible for adversaries. In this paper, we consider the case of SIM cards to discuss these issues, and report on successful side-channel attacks against several (old but still deployed) implementations of the COMP128-1 algorithm. Such attacks are able to recover cryptographic keys with limited time and data, by measuring the power consumption of the devices manipulating them, hence allowing cards cloning and communications eavesdropping. This study allows us to put forward the long term issues raised by the deployment of cryptographic implementations. It provides a motivation for improving the physical security of small embedded devices early in their development. We also use it to argue that public standards for cryptographic algorithms and transparent physical security evaluation methodologies are important tools for this purpose.
- Published
- 2013
20. Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Standaert, François-Xavier, Petit, Christophe, Veyrat-Charvillon, Nicolas, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Standaert, François-Xavier, Petit, Christophe, and Veyrat-Charvillon, Nicolas
- Abstract
We propose a new countermeasure to protect block ciphers implemented in leaking devices, at the intersection between One-Time Programs and Boolean masking schemes. First, we show that this countermeasure prevents side-channel attacks of all orders during the execution of a protected block cipher implementation, given that some secure precomputations can be performed. Second, we show that taking advantage of the linear diffusion layer in modern block ciphers allows deriving clear arguments for the security of their implementations, that can be easily interpreted by hardware designers. Masking with randomized look up tables allows fast execution times but its memory requirements are high and, depending on the block cipher to protect, can be prohibitive. We believe this proposal brings an interesting connection between former countermeasures against side-channel attacks and recent formal solutions to cope with physical leakage. It illustrates the security vs. performance tradeoff between these complementary approaches and, as a result, highlights simple design guidelines for leakage resilient ciphers.
- Published
- 2012
21. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Eisenbarth, Thomas, Gong, Zheng, Güneysu, Tim, Heyse, Stefan, Indesteege, Sebastiaan, Kerckhof, Stéphanie, Koeune, François, Nad, Topmislav, Plos, Thomas, Regazzoni, Francesco, Standaert, François-Xavier, van Oldeneel tot Oldenzeel, Loïc, 5th International Conference on Cryptology in Africa (AFRICACRYPT 2012), UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Eisenbarth, Thomas, Gong, Zheng, Güneysu, Tim, Heyse, Stefan, Indesteege, Sebastiaan, Kerckhof, Stéphanie, Koeune, François, Nad, Topmislav, Plos, Thomas, Regazzoni, Francesco, Standaert, François-Xavier, van Oldeneel tot Oldenzeel, Loïc, and 5th International Conference on Cryptology in Africa (AFRICACRYPT 2012)
- Abstract
The design of lightweight block ciphers has been a very active research topic over the last years. However, the lack of comparative source codes generally makes it hard to evaluate the extent to which different ciphers actually reach their low-cost goals, on different platforms. This paper reports on an initiative aimed to partially relax this issue. First, we implemented 12 block ciphers on an ATMEL ATtiny45 device, and made the corresponding source code available on a webpage, with an open-source license. Common design goals and interface have been sent to all designers in order to enhance the comparability of the implementation results. Second, we evaluated the performances of these implementations according to different metrics, including energy-consumption measurements. Although inherently limited by slightly different design choices, we hope this initiative can trigger more work in this direction, e.g. by extending the list of implemented ciphers, or adding countermeasures against physical attacks in the future.
- Published
- 2012
22. Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Durvaux, François, Renauld, Mathieu, Standaert, François-Xavier, Van Oldeneel Tot Oldenzeel, Loïc, 11th International Conference CARDIS 2012, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Durvaux, François, Renauld, Mathieu, Standaert, François-Xavier, Van Oldeneel Tot Oldenzeel, Loïc, and 11th International Conference CARDIS 2012
- Abstract
Inserting random delays in cryptographic implementations is often used as a countermeasure against side-channel attacks. Most previous works on the topic focus on improving the statistical distribution of these delays. For example, efficient random delay generation algorithms have been proposed at CHES 2009/2010. These solutions increase security against attacks that solve the lack of synchronization between different leakage traces by integrating them. In this paper, we demonstrate that integration may not be the best tool to evaluate random delay insertions. For this purpose, we first describe different attacks exploiting pattern-recognition techniques and Hidden Markov Models. Using these tools and as a case study, we perform successful key recoveries against an implementation of the CHES 2009/2010 proposal in an Atmel microcontroller, with the same data complexity as against an unprotected implementation of the AES Rijndael. In other words, we completely cancel the countermeasure in this case. Next, we show that our cryptanalysis tools are remarkably robust to attack improved variants of the countermeasure, e.g. with additional noise or irregular dummy operations. We also exhibit that the attacks remain applicable in a non-proled adversarial scenario. These results suggest that the use of random delays may not be effective for protecting small embedded devices against side-channel leakage. They highlight the strength of Viterbi decoding against such time-randomization countermeasures, in particular when combined with a precise description of the target implementations, using large lattices.
- Published
- 2012
23. Shuffling against Side-Channel Attacks: A comprehensive Study with Cautionary Note
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Medwed, Marcel, Kerckhof, Stéphanie, Standaert, François-Xavier, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Medwed, Marcel, Kerckhof, Stéphanie, and Standaert, François-Xavier
- Abstract
Together with masking, shuffling is one of the most frequently considered solutions to improve the security of small embedded devices against side-channel attacks. In this paper, we provide a comprehensive study of this countermeasure, including improved implementations and a careful information theoretic and security analysis of its different variants. Our analyses lead to important conclusions as they moderate the strong security improvements claimed in previous works. They suggest that simplified versions of shuffling (e.g. using random start indexes) can be significantly weaker than their counterpart using full permutations. We further show with an experimental case study that such simplified versions can be as easy to attack as unprotected implementations. We finally exhibit the existence of “indirect leakages” in shuffled implementations that can be exploited due to the different leakage models of the different resources used in cryptographic implementations. This suggests the design of fully shuffled (and efficient) implementations, were both the execution order of the instructions and the physical resources used are randomized, as an interesting scope for further research.
- Published
- 2012
24. An Optimal key Enumeration Algorithm and Its Application to Side-Channel Attacks
- Author
-
UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Gérard, benoît, Renauld, Mathieu, Standaert, François-Xavier, 19th International Conference on Selected Areas in Cryptography (SAC 2012), UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Veyrat-Charvillon, Nicolas, Gérard, benoît, Renauld, Mathieu, Standaert, François-Xavier, and 19th International Conference on Selected Areas in Cryptography (SAC 2012)
- Abstract
Methods for enumerating cryptographic keys based on partial information obtained on key bytes are important tools in cryptanalysis. This paper discusses two contributions related to the practical application and algorithmic improvement of such tools. On the one hand, we observe that the evaluation of leaking devices is generally based on distinguishers with very limited computational cost, such as Kocher’s Differential Power Analysis. By contrast, classical cryptanalysis usually considers large computational costs (e.g. beyond 280 for present ciphers). Trying to bridge this gap, we show that allowing side-channel adversaries some computing power has major consequences for the security of leaking devices. For this purpose, we first propose a Bayesian extension of non-profiled side-channel attacks that allows us to rate key candidates according to their respective probabilities. Then we provide a new deterministic algorithm that allows us to optimally enumerate key candidates from any number of (possibly redundant) lists of any size, given that the subkey information is provided as probabilities, at the cost of limited (practically tractable) memory requirements. Finally, we investigate the impact of key enumeration taking advantage of this Bayesian formulation, and quantify the resulting reduction in the data complexity of various side-channel attacks.
- Published
- 2012
25. Univariate side channel attacks and leakage modeling
- Author
-
Université Paris 8 - Département de Mathématiques, Oberthur Technologies Nanterre, CryptoExperts Paris, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Doget, Julien, Prouff, Emmanuel, Rivain, Matthieu, Standaert, François-Xavier, Université Paris 8 - Département de Mathématiques, Oberthur Technologies Nanterre, CryptoExperts Paris, UCL - SST/ICTM/ELEN - Pôle en ingénierie électrique, Doget, Julien, Prouff, Emmanuel, Rivain, Matthieu, and Standaert, François-Xavier
- Abstract
Differential power analysis is a powerful cryptanalytic technique that exploits information leaking from physical implementations of cryptographic algorithms. During the two last decades, numerous variations of the original principle have been published. In particular, the univariate case, where a single instantaneous leakage is exploited, has attracted much research effort. In this paper, we argue that several univariate attacks among the most frequently used by the community are not only asymptotically equivalent, but can also be rewritten one in function of the other, only by changing the leakage model used by the adversary. In particular, we prove that most univariate attacks proposed in the literature can be expressed as correlation power analyses with different leakage models. This result emphasizes the major role plays by the model choice on the attack efficiency. In a second point of this paper, we hence also discuss and evaluate side channel attacks that involve no leakage model but rely on some general assumptions about the leakage. Our experiments show that such attacks, named robust, are a valuable alternative to the univariate differential power analyses. They only loose bit of efficiency in case a perfect model is available to the adversary, and gain a lot in case such information is not available.
- Published
- 2011
26. Mutual information analysis: how, when and why?
- Author
-
UCL - FSA/ELEC - Département d'électricité, Veyrat-Charvillon, Nicolas, Standaert, François-Xavier, Cryptographic Hardware and Embedded Systems - CHES 2009. 11th International Workshop, UCL - FSA/ELEC - Département d'électricité, Veyrat-Charvillon, Nicolas, Standaert, François-Xavier, and Cryptographic Hardware and Embedded Systems - CHES 2009. 11th International Workshop
- Abstract
The Mutual Information Analysis (MIA) is a generic sidechannel distinguisher that has been introduced at CHES 2008. This paper brings three contributions with respect to its applicability to practice. First, we emphasize that the MIA principle can be seen as a toolbox in which different (more or less effective) statistical methods can be plugged in. Doing this, we introduce interesting alternatives to the original proposal. Second, we discuss the contexts in which the MIA can lead to successful key recoveries with lower data complexity than classical attacks such as, e.g. using Pearson's correlation coefficient. We show that such contexts exist in practically meaningful situations and analyze them statistically. Finally, we study the connections and differences between the MIA and a framework for the analysis of side-channel key recovery published at Eurocrypt 2009. We show that the MIA can be used to compare two leaking devices only if the discrete models used by an adversary to mount an attack perfectly correspond to the physical leakages., Anglais
- Published
- 2009
27. A design flow and evaluation framework for DPA-resistant instruction set extensions
- Author
-
UCL - FSA/ELEC - Département d'électricité, Regazzoni, Francesco, Standaert, François-Xavier, Cevrero, A., Badel, S., Kluter, T., Brisk, P., Leblebici, Y., Ienne, P., UCL - FSA/ELEC - Département d'électricité, Regazzoni, Francesco, Standaert, François-Xavier, Cevrero, A., Badel, S., Kluter, T., Brisk, P., Leblebici, Y., and Ienne, P.
- Abstract
Power-based side channel attacks are a significant security risk, especially for embedded applications. To improve the security of such devices, protected logic styles have been proposed as an alternative to CMOS. However, they should only be used sparingly, since their area and power consumption are both significantly larger than for CMOS. We propose to augment a processor, realized in CMOS, with custom instruction set extensions, designed with security and performance as the primary objectives, that are realized in a protected logic. We have developed a design flow based on standard CAD tools that can automatically synthesize and place-and-route such hybrid designs. The flow is integrated into a simulation and evaluation environment to quantify the security achieved on a sound basis. Using MCML logic as a case study, we have explored different partitions of the PRESENT block cipher between protected and unprotected logic. This experiment illustrates the tradeoff between the type and amount of application-level functionality implemented in protected logic and the level of security achieved by the design. Our design approach and evaluation tools are generic and could be used to partition any algorithm using any protected logic style., Anglais
- Published
- 2009
28. A statistical saturation attack against the block cipher PRESENT
- Author
-
UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, Topics in Cryptology - CT-RSA 2009, UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, and Topics in Cryptology - CT-RSA 2009
- Abstract
In this paper, we present a statistical saturation attack that combines previously introduced cryptanalysis techniques against block ciphers. As the name suggests, the attack is statistical and can be seen as a particular example of partitioning cryptanalysis. It extracts information about the key by observing non-uniform distributions in the ciphertexts. It can also be seen as a dual to saturation (aka square, integral) attacks in the sense that it exploits the diffusion properties in block ciphers and a combination of active and passive multisets of bits in the plaintexts. The attack is chosen-plaintext in its basic version but can be easily extended to a known-plaintext scenario. As an illustration, it is applied to the block cipher PRESENT proposed by Bogdanov et al. at CHES 2007. We provide theoretical arguments to predict the attack efficiency and show that it improves previous (linear, differential) cryptanalysis results. We also provide experimental evidence that we can break up to 15 rounds of PRESENT with 235 6 plaintext-ciphertext pairs. Eventually, we discuss the attack specificities and possible countermeasures. Although dedicated to PRESENT, it is an open question to determine if this technique improves the best known cryptanalysis for other ciphers., Anglais
- Published
- 2009
29. A unified framework for the analysis of side-channel key recovery attacks
- Author
-
UCL, Standaert, François-Xavier, Malkin, T.G., Yung, M., UCL, Standaert, François-Xavier, Malkin, T.G., and Yung, M.
- Abstract
The fair evaluation and comparison of side-channel attacks and countermeasures has been a long standing open question, limiting further developments in the field. Motivated by this challenge, this work makes a step in this direction and proposes a framework for the analysis of cryptographic implementations that includes a theoretical model and an application methodology. The model is based on commonly accepted hypotheses about side-channels that computations give rise to. It allows quantifying the effect of practically relevant leakage functions with a combination of information theoretic and security metrics, measuring the quality of an implementation and the strength of an adversary, respectively. From a theoretical point of view, we demonstrate formal connections between these metrics and discuss their intuitive meaning. From a practical point of view, the model implies a unified methodology for the analysis of side-channel key recovery attacks. The proposed solution allows getting rid of most of the subjective parameters that were limiting previous specialized and often ad hoc approaches in the evaluation of physically observable devices. It typically determines the extent to which basic (but practically essential) questions such as "How to compare two implementations?" or "How to compare, two side-channel adversaries?'' can be answered in a sound fashion., Anglais
- Published
- 2009
30. Partition vs. comparison side-channel distinguishers: an empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS devices
- Author
-
UCL, Standaert, François-Xavier, Gierlichs, B., Verbauwhede, I., UCL, Standaert, François-Xavier, Gierlichs, B., and Verbauwhede, I.
- Abstract
Given a cryptographic device leaking side-channel information, different distinguishers can be considered to turn this information into a successful key recovery. Such proposals include e.g. Kocher's original DPA, correlation and template attacks. A natural question is therefore to determine the most efficient approach. In the last years, various experiments have confirmed the effectiveness of side-channel attacks. Unfortunately, these attacks were generally conducted against different devices and using different distinguishers. Additionally, the public literature contains more proofs of concept (e.g. single experiments exhibiting a key recovery) than sound statistical evaluations using unified criteria. As a consequence, this paper proposes a fair experimental comparison of different statistical tests for side-channel attacks. This analysis allows us to revisit a number of known intuitions and to put forward new ones. It also provides a methodological contribution to the analysis of physically observable cryptography. Additionally, we suggest an informal classification of side-channel distinguishers that underlines the similarities between different attacks. We finally describe a new (but highly inspired from previous ones) statistical test to exploit side-channel leakages., Anglais
- Published
- 2009
31. Improved and multiple linear cryptanalysis of reduced round serpent
- Author
-
UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, Quisquater, Jean-Jacques, Information Security and Cryptology. Third SKLOIS Conference, Inscrypt 2007, UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, Quisquater, Jean-Jacques, and Information Security and Cryptology. Third SKLOIS Conference, Inscrypt 2007
- Abstract
This paper reports on the improved and multiple linear cryptanalysis of reduced round Serpent by mean of a branch-and-bound characteristic search within the algorithm. We first present a 9-round linear characteristic with probability 1/2 + 2/sup -50/ that involves a reduction of the estimated data complexity of the best reported attack by a factor of 16. Then, we investigate the possibility to take advantage of multiple linear approximations for improving the linear cryptanalysis of Serpent. According to the framework of Biryukov et al. from Crypto 2004, we provide estimations of the improved data complexity of such attacks and derive practical cryptanalysis scenarios. For computational reasons, the branch-and-bound search is not guaranteed to be optimal. However, these are the best reported complexities of a linear attack against Serpent., Anglais
- Published
- 2008
32. Using subspace-based template attacks to compare and combine power and electromagnetic information leakages
- Author
-
UCL, Standaert, François-Xavier, Archambeau, Cédric, Cryptographic Hardware and Embedded Systems - CHES 2008. 10th International Workshop, UCL, Standaert, François-Xavier, Archambeau, Cédric, and Cryptographic Hardware and Embedded Systems - CHES 2008. 10th International Workshop
- Abstract
The power consumption and electromagnetic radiation are among the most extensively used side-channels for analyzing physically observable cryptographic devices. This paper tackles three important questions in this respect. First, we compare the effectiveness of these two side-channels. We investigate the common belief that electromagnetic leakages lead to more powerful attacks than their power consumption counterpart. Second we study the best combination of the power and electromagnetic leakages. A quantified analysis based on sound information theoretic and security metrics is provided for these purposes. Third, we evaluate the effectiveness of two data dimensionality reduction techniques for constructing subspace-based template attacks. Selecting automatically the meaningful time samples in side-channel leakage traces is an important problem in the application of template attacks and it usually relies on heuristics. We show how classical statistical tools such as principal component analysis and Fisher linear discriminant analysis can be used for efficiently preprocessing the leakage traces., Anglais
- Published
- 2008
33. Implementation of the AES-128 on Virtex-5 FPGAs
- Author
-
UCL - FSA/ELEC - Département d'électricité, Bulens, Philippe, Standaert, François-Xavier, Quisquater, Jean-Jacques, Pellegrin, P., Rouvroy, G., Progress in Cryptology-AFRICACRYPT 2008. First International Conference on Cryptology in Africa, UCL - FSA/ELEC - Département d'électricité, Bulens, Philippe, Standaert, François-Xavier, Quisquater, Jean-Jacques, Pellegrin, P., Rouvroy, G., and Progress in Cryptology-AFRICACRYPT 2008. First International Conference on Cryptology in Africa
- Abstract
This paper presents an updated implementation of the advanced encryption standard (AES) on the recent Xilinx Virtex-5 FPGAs. We show how a modified slice structure in these reconfigurable hardware devices results in significant improvement of the design efficiency. In particular, a single substitution box of the AES can fit in 8 FPGA slices. We combine these technological changes with a sound intertwining of the round and key round functionalities in order to produce encryption and decryption architectures that perfectly fit with the digital cinema initiative specifications. More generally, our implementations are convenient for any application requiring Gbps-range throughput., Anglais
- Published
- 2008
34. Experiments on the multiple linear cryptanalysis of reduced round serpent
- Author
-
UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, Quisquater, Jean-Jacques, UCL - FSA/ELEC - Département d'électricité, Collard, Baudoin, Standaert, François-Xavier, and Quisquater, Jean-Jacques
- Abstract
In 2004, Biryukov et al. presented a new theoretical framework for the linear cryptanalysis of block ciphers using multiple approximations. Although they provided first experimental results to confirm the relevance of their approach, a scope for further research was to apply this framework to other ciphers. In this paper, we present various attacks against reduced-round versions of the AES candidate Serpent. Our results illustrate that the hypotheses of Crypto 2004 hold (at least) as long as the number of approximations exploited in the linear attack are computationally tractable. But they also underline the limits and specificities of Matsui's algorithms 1 and 2 for the exploitation of such approximations. In particular, they show that the optimal application of algorithm 2 requires good theoretical estimations of the approximation biases, which may be a problem when the linear hull effect is non-negligible. These results finally confirm the significant reductions of the attacks data complexity that can be obtained from multiple linear approximations., Anglais
- Published
- 2008
35. The swiss-knife RFID distance bounding protocol
- Author
-
UCL - FSA/ELEC - Département d'électricité, UCL - FSA/INGI - Département d'ingénierie informatique, Kim, Chong Hee, Avoine, Gildas, Koeune, François, Standaert, François-Xavier, Pereira, Olivier, ICISC 2008 : 11th International Conference, UCL - FSA/ELEC - Département d'électricité, UCL - FSA/INGI - Département d'ingénierie informatique, Kim, Chong Hee, Avoine, Gildas, Koeune, François, Standaert, François-Xavier, Pereira, Olivier, and ICISC 2008 : 11th International Conference
- Abstract
Relay attacks are one of the most challenging threats RFID will have to face in the close future. They consist in making the verier believe that the prover is in its close vicinity by surreptitiously forwarding the signal between the verier and an out-of-eld prover. Distance bounding protocols represent a promising way to thwart relay attacks, by measuring the round trip time of short authenticated messages. Several such protocols have been designed during the last years but none of them combine all the features one may expect in a RFID system. We introduce in this paper the rst solution that compounds in a single protocol all these desirable features. We prove, with respect to the previous protocols, that our proposal is the best one in terms of security, privacy, tag computational overhead, and fault tolerance. We also point out a weakness in Tu and Piramuthu's protocol, which was considered up to now as one of the most ecient distance bounding protocol.
- Published
- 2008
36. Time-Memory Tradeoffs
- Author
-
UCL - FSA/ELEC - Département d'électricité, Quisquater, Jean-Jacques, Standaert, François-Xavier, UCL - FSA/ELEC - Département d'électricité, Quisquater, Jean-Jacques, and Standaert, François-Xavier
- Published
- 2004
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.