Evaluating the ROCKY Countermeasure for Side-Channel Leakage

被引:1
|
作者
Miteloudi, Konstantina [1 ]
Chmielewski, Lukasz [1 ]
Batina, Lejla [1 ]
Mentens, Nele [2 ,3 ,4 ]
机构
[1] Radboud Univ Nijmegen, Digital Secur Grp, Nijmegen, Netherlands
[2] Leiden Univ, LIACS, Leiden, Netherlands
[3] Katholieke Univ Leuven, imec COSIC, Leuven, Belgium
[4] Katholieke Univ Leuven, ESAT, ES&S, Leuven, Belgium
关键词
Xoodyak; ROCKY; side-channel attacks; fault attacks; FPGA; CIPHER;
D O I
10.1109/VLSI-SoC53125.2021.9606973
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
ROCKY is a recently introduced countermeasure against fault attacks for authenticated encryption algorithms. It is based on the random rotation of the internal state. In this work, we evaluate the effectiveness of ROCKY as a countermeasure against side-channel attacks. We implement four different types of FPGA-oriented architectures of Xoodoo: an unprotected version and three different versions protected with ROCKY. Xoodoo is used as round function of Xoodyak, which is a scheme in the NIST lightweight cryptography standardization competition. For the experimental setup, the SAKURA-G target board with Spartan-6 FPGA is used. The evaluation of the results is done through test vector leakage assessment (TVLA). This is the first work looking into the side-channel security of the ROCKY countermeasure.
引用
收藏
页码:212 / 217
页数:6
相关论文
共 50 条
  • [41] Optimal strategies for side-channel leakage in FCFS packet schedulers
    Shintre, Saurabh
    Gligor, Virgil
    Barros, Joao
    2015 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2015, : 2515 - 2519
  • [42] Rassle: Return address stack based side-channel leakage
    Chakraborty, Anirban
    Bhattacharya, Sarani
    Alam, Manaar
    Patranabis, Sikhar
    Mukhopadhyay, Debdeep
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (02): : 275 - 303
  • [43] Leakage Assessment Methodology A Clear Roadmap for Side-Channel Evaluations
    Schneider, Tobias
    Moradi, Amir
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 495 - 513
  • [44] Exploiting the microarchitectural leakage of prefetching activities for side-channel attacks
    Xiao, Chong
    Tang, Ming
    Guilley, Sylvain
    JOURNAL OF SYSTEMS ARCHITECTURE, 2023, 139
  • [45] Impacts of HLS Optimizations on Side-Channel Leakage for AES Circuits
    Mizuno, Takumi
    Zhang, Qidi
    Nishikawa, Hiroki
    Kong, Xiangbo
    Tomiyama, Hiroyuki
    18TH INTERNATIONAL SOC DESIGN CONFERENCE 2021 (ISOCC 2021), 2021, : 53 - 54
  • [46] Electromagnetic Information Leakage for Side-Channel Analysis of Cryptographic Modules
    Homma, Naofumi
    Aoki, Takafumi
    Satoh, Akashi
    2010 IEEE INTERNATIONAL SYMPOSIUM ON ELECTROMAGNETIC COMPATIBILITY (EMC 2010), 2010, : 97 - 102
  • [47] Leakage Prototype Learning for Profiled Differential Side-Channel Cryptanalysis
    Bartkewitz, Timo
    IEEE TRANSACTIONS ON COMPUTERS, 2016, 65 (06) : 1761 - 1774
  • [48] EMShepherd: Detecting Adversarial Samples via Side-channel Leakage
    Ding, Ruyi
    Cheng Gongye
    Wang, Siyue
    Ding, Aidong Adam
    Fei, Yunsi
    PROCEEDINGS OF THE 2023 ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, ASIA CCS 2023, 2023, : 300 - 313
  • [49] Side-Channel Attacks With Multi-Thread Mixed Leakage
    Gao, Yiwen
    Zhou, Yongbin
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16 : 770 - 785
  • [50] Side-Channel Leakage on Silicon Substrate of CMOS Cryptographic Chip
    Fujimoto, Daisuke
    Tanaka, Daichi
    Miura, Noriyuki
    Nagata, Makoto
    Hayashi, Yu-ichi
    Homma, Naofumi
    Bhasin, Shivam
    Danger, Jean-Luc
    2014 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE-ORIENTED SECURITY AND TRUST (HOST), 2014, : 32 - 37