Provable Secure Parallel Gadgets

Side-channel attacks are a fundamental threat to the security of cryptographic implementations. One of the most prominent countermeasures against side-channel attacks is masking, where each intermediate value of the computation is secret shared, thereby concealing the computation’s sensitive inform...

Full description

Bibliographic Details
Main Authors: Francesco Berti, Sebastian Faust, Maximilian Orlt
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2023-08-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/11172
_version_ 1797718824811757568
author Francesco Berti
Sebastian Faust
Maximilian Orlt
author_facet Francesco Berti
Sebastian Faust
Maximilian Orlt
author_sort Francesco Berti
collection DOAJ
description Side-channel attacks are a fundamental threat to the security of cryptographic implementations. One of the most prominent countermeasures against side-channel attacks is masking, where each intermediate value of the computation is secret shared, thereby concealing the computation’s sensitive information. An important security model to study the security of masking schemes is the random probing model, in which the adversary obtains each intermediate value of the computation with some probability p. To construct secure masking schemes, an important building block is the refreshing gadget, which updates the randomness of the secret shared intermediate values. Recently, Dziembowski, Faust, and Zebrowski (ASIACRYPT’19) analyzed the security of a simple refreshing gadget by using a new technique called the leakage diagram. In this work, we follow the approach of Dziembowski et al. and significantly improve its methodology. Concretely, we refine the notion of a leakage diagram via so-called dependency graphs, and show how to use this technique for arbitrary complex circuits via composition results and approximation techniques. To illustrate the power of our new techniques, as a case study, we designed provably secure parallel gadgets for the random probing model, and adapted the ISW multiplication such that all gadgets can be parallelized. Finally, we evaluate concrete security levels, and show how our new methodology can further improve the concrete security level of masking schemes. This results in a compiler provable secure up to a noise level of O(1) for affine circuits and O(1/√n) in general.
first_indexed 2024-03-12T08:55:49Z
format Article
id doaj.art-6ce3b43bac4848cea478f2b9da2881d8
institution Directory Open Access Journal
issn 2569-2925
language English
last_indexed 2024-03-12T08:55:49Z
publishDate 2023-08-01
publisher Ruhr-Universität Bochum
record_format Article
series Transactions on Cryptographic Hardware and Embedded Systems
spelling doaj.art-6ce3b43bac4848cea478f2b9da2881d82023-09-02T16:01:05ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252023-08-012023410.46586/tches.v2023.i4.420-459Provable Secure Parallel GadgetsFrancesco Berti0Sebastian Faust1Maximilian Orlt2Bar-Ilan University, Ramat-Gan 529002, IsraelDepartment of Computer Science, TU Darmstadt, Darmstadt, GermanyDepartment of Computer Science, TU Darmstadt, Darmstadt, Germany Side-channel attacks are a fundamental threat to the security of cryptographic implementations. One of the most prominent countermeasures against side-channel attacks is masking, where each intermediate value of the computation is secret shared, thereby concealing the computation’s sensitive information. An important security model to study the security of masking schemes is the random probing model, in which the adversary obtains each intermediate value of the computation with some probability p. To construct secure masking schemes, an important building block is the refreshing gadget, which updates the randomness of the secret shared intermediate values. Recently, Dziembowski, Faust, and Zebrowski (ASIACRYPT’19) analyzed the security of a simple refreshing gadget by using a new technique called the leakage diagram. In this work, we follow the approach of Dziembowski et al. and significantly improve its methodology. Concretely, we refine the notion of a leakage diagram via so-called dependency graphs, and show how to use this technique for arbitrary complex circuits via composition results and approximation techniques. To illustrate the power of our new techniques, as a case study, we designed provably secure parallel gadgets for the random probing model, and adapted the ISW multiplication such that all gadgets can be parallelized. Finally, we evaluate concrete security levels, and show how our new methodology can further improve the concrete security level of masking schemes. This results in a compiler provable secure up to a noise level of O(1) for affine circuits and O(1/√n) in general. https://tches.iacr.org/index.php/TCHES/article/view/11172Random Probing ModelMaskingComposabilityLeakage Diagram
spellingShingle Francesco Berti
Sebastian Faust
Maximilian Orlt
Provable Secure Parallel Gadgets
Transactions on Cryptographic Hardware and Embedded Systems
Random Probing Model
Masking
Composability
Leakage Diagram
title Provable Secure Parallel Gadgets
title_full Provable Secure Parallel Gadgets
title_fullStr Provable Secure Parallel Gadgets
title_full_unstemmed Provable Secure Parallel Gadgets
title_short Provable Secure Parallel Gadgets
title_sort provable secure parallel gadgets
topic Random Probing Model
Masking
Composability
Leakage Diagram
url https://tches.iacr.org/index.php/TCHES/article/view/11172
work_keys_str_mv AT francescoberti provablesecureparallelgadgets
AT sebastianfaust provablesecureparallelgadgets
AT maximilianorlt provablesecureparallelgadgets