Ruhr-Uni-Bochum

Best Paper Award and Founder Award at CHES

Prof. Christof Paar, Dr. Amir Moradi and Thorben Moos were honored at the „Conference on Cryptographic Hardware and Embedded Systems 2019“...

Copyright: Privat

At this year's "Conference on Cryptographic Hardware and Embedded Systems 2019" (CHES) in Atlanta, USA, several HGI scientists were honored. Dr. Amir Moradi and PhD student Thorben Moos (Chair of Embedded Security) received the Best Paper Award of the conference for their paper "Glitch-Resistant Masking Revisited or Why Proofs in the Robust Probing Model are Needed". The work was developed in cooperation with researchers from the Université catholique de Louvain.

Prof. Christof Paar was also honoured for his commitment to CHES: 20 years ago he founded the conference together with Çetin Kaya Koç. In the meantime, CHES has become the world's most important conference in the field of applied cryptography with over 400 participants per year. It rotates on three continents (Europe, North America, Asia).

More information can be found here.

Abstract

Moos, T., Moradi, A., Schneider, T., & Standaert, F.-X. (2019). Glitch-Resistant Masking Revisited. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(2), 256-292

Implementing the masking countermeasure in hardware is a delicate task. Various solutions have been proposed for this purpose over the last years: we focus on Threshold Implementations (TIs), Domain-Oriented Masking (DOM), the Unified Masking Approach (UMA) and Generic Low Latency Masking (GLM). The latter generally come with innovative ideas to cope with physical defaults such as glitches. Yet, and in contrast to the situation in software-oriented masking, these schemes have not been formally proven at arbitrary security orders and their composability properties were left unclear. So far, only a 2-cycle implementation of the seminal masking scheme by Ishai, Sahai and Wagner has been shown secure and composable in the robust probing model – a variation of the probing model aimed to capture physical defaults such as glitches – for any number of shares.
In this paper, we argue that this lack of proofs for TIs, DOM, UMA and GLM makes the interpretation of their security guarantees difficult as the number of shares increases. For this purpose, we first put forward that the higher-order variants of all these schemes are affected by (local or composability) security flaws in the (robust) probing model, due to insufficient refreshing. We then show that composability and robustness against glitches cannot be analyzed independently. We finally detail how these abstract flaws translate into concrete (experimental) attacks, and discuss the additional constraints robust probing security implies on the need of registers. Despite not systematically leading to improved complexities at low security orders, e.g., with respect to the required number of measurements for a successful attack, we argue that these weaknesses provide a case for the need of security proofs in the robust probing model (or a similar abstraction) at higher security orders.

Download-Link to the paper.

 

General note: In case of using gender-assigning attributes we include all those who consider themselves in this gender regardless of their own biological sex.