a more flexible countermeasure against side channel ... · a more flexible countermeasure against...

23
A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi TU Darmstadt Germany

Upload: others

Post on 27-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

A More Flexible Countermeasureagainst Side Channel Attacks

using Window Method

Hitachi Ltd.Katsuyuki OkeyaTsuyoshi Takagi

TU DarmstadtGermany

Page 2: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

2/23

Abstract

- Cryptography is a key technology for ubiquitous computing.

- It requires memory-constraint devices.

Motivation

Problem

Result We introduce a new computation of ECC,in which we can freely choose the table size

without losing its security.

Side channel attacks are able to break the implementation of cryptography

on memory-constraint devices.

Page 3: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

3/23

Contents

Side Channel Attacks

Known Countermeasures

Proposed Countermeasure

Page 4: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

4/23

Computation TimingPower Consumption

Leaked InformationAttacker

Get

Input Data

Secret Information

Cryptographic ProceduresOutput Data

Cryptographic Device

Infer

Side Channel Attacks [Koc96,KJJ99]

Page 5: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

5/23

How to Inferthe Secret Information

Power consumptionthat a specific bit of

secret information is 1

Different

Power consumptionthat a specific bit of

secret information is 0

SPA: Directly distinguish the cases using (single) measurement

DPA: Distinguish the cases using averaging trick of noise elimination

Page 6: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

6/23

2)1011001(89 ==dBinary Method

Binary method is vulnerable to SPA

SPA against Binary Method

P

d

P

0 0 01 1 1

P21OO

Secret

Addition Q+P

Doubling 2QQ 2Q

Q Q+P

D A DD

P4

P5

P44 P88

P89

P10

P11

P22

Page 7: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

7/23

Coron’s SPA Countermeasure

2)1011001(89 ==dBinary + Dummy operations

Addition Q+P

Doubling 2Q

Always add and double per bit, the result is discarded if the bit is 0

Q 2Q

Q Q+P

[Cor99]

P

d

P

0 0 01 1 11OO P2

P3

P4

P5

P88

P89

P44

P45

P22

P23

P10

P11

SPA immune

D A D A D A D A D A D A

Page 8: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

8/23

Contents

Known Countermeasures- Window Method based Countermeasures -

(1) Randomized Window Method(2) Overlapping Window Method(3) Window Method with Dummy Addition(4) Parallelizable Window Method(5) Non-Zero Window Method(6) wNAF Method

Page 9: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

9/23

Randomized Window Method

d 1011…

The length of the target window is randomly chosen

[LS01]

SPA by [Wal02]L

Page 10: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

10/23

Overlapping Window Method

d 1011…

[IYTT01]

Windows are overlapped with random mask

The computational cost is relatively largeL

Page 11: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

11/23

Window Methodwith Dummy Addition

d 1011…

Dummy addition is performed if the value of window is 0

10110 0 0 0 0 0+1 +1

0 0 0 0 0

Safe error attack [YKLM01] L

Page 12: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

12/23

Parallelizable Window Method

d 1011…

Computation is parallel and right-to-left

a ab b

cc

[Möl02]

Total computational cost increases L

Page 13: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

13/23

Non-Zero Window Method

d 1011…

0-value window is converted to non-zero window

10110 0 0 0 0 0

[Möl01]

-32+1

1 0 1 1 1

1 1 0 0 0 0000 -32

Speed is optimal ☺

Page 14: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

14/23

wNAF Method

d 1011…

Every windows are converted to odd-value windows

10110 1 0 1 1 0

[OT03a]

1 1 0 1 0

oddodd1 0 1 1 1 0 0 -1 0 -1

oddoddodd odd

Memory and speed are optimal ☺

Page 15: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

15/23

Types of Countermeasures

[OT03b]Fixed probability type Our proposed method

Randomized addition chains type

Randomized window methodOverlapping window method [IYTT02]

[LS01]

[Möl01][Möl02]

Dummy AdditionParallelizable Window Method

Non-Zero window methodwNAF method

Fixed procedure type

[Cor99]

[OT03a]

SPA countermeasure SPA & DPA countermeasure

New Type !

Page 16: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

16/23

Contents

Proposed Countermeasure

(1) Motivation & Problem(2) Our Achievement(3) Speed - New Choice of Width -(4) Memory - Our Pre-Computation Table -(5) Security - Main Trick -(6) Security of Proposed Scheme

Page 17: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

17/23

Motivation & Problem

- Available memory on devices depends on individual situations - Cryptosystems should be adjusted to such situations

Motivation

Problem To construct a countermeasure with the followings:- The size of pre-computed table can be freely chosen- The speed should be optimal- Of course, prevent against side channel attacks

The proposed countermeasure is converted from wNAF method

Page 18: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

18/23

Width 2 3 4 …

Table Size 2 4 8 …

160-bit ECC (byte) 80 160 320 …

Non-Zero Density 0.5 0.33 0.25 …

Our Achievement

With our proposed method,we can choose these table sizes

3.25

5

200

0.313

3.5

6

240

0.291

3.75

7

280

0.271

4.125

9

360

0.244

2.5

3

120

0.42

If we allow to use only 300 bytes, …

Page 19: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

19/23

Speed- New Choice of Width -

d 1011…

d

wNAF method [OT03a]

Proposed method

ww-1w-1 w-1w w

The choice of width is probabilistic

ww w w w w

The choice of width is fixed

1011…

[OT03b]

Page 20: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

20/23

Memory- Our Pre-Computation Table -

Pre-computation table

P 3P 5P 7P

The lower half is always computed

P 3P

width = 2.5 (three points are pre-computed)

The upper half is randomly chosen

5P 7P

prob=1/2

Page 21: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

21/23

Security- Main Trick -

If the current digit is in the lower half,the width w is chosen with probability prob

If the current digit is in the upper half,the width w is chosen if the digit is pre-computed

d 1011…w

w-1

prob±1, ±3

1-problower

d 1011…w

w-1

±7±5, ±7

±5

7P

5Pupper

Page 22: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

22/23

Security of Proposed Scheme

d 1011…w

w-1

prob±1, ±3

1-problower

d 1011…w

w-1

±7±5, ±7

±5

7P

5Pupper

Distinguishable

DistinguishableIndistinguishable Randomly

chosen

prob

Page 23: A More Flexible Countermeasure against Side Channel ... · A More Flexible Countermeasure against Side Channel Attacks using Window Method Hitachi Ltd. Katsuyuk i Okeya Tsuyoshi Takagi

23/23

Conclusion

Side channel attacks break the implementation of cryptography on memory-constraint devices.

Problem

Result

Points The proposed scheme uses two widths andchooses one of them with fixed probability.

We proposed an ECC implementationin which we can freely choose the table size

without losing its security.