A statistical verification method of random permutations for hiding countermeasure against side-channel attacks

被引:1
|
作者
Park, Jong-Yeon [1 ,3 ]
Ju, Jang-Won [1 ]
Lee, Wonil [1 ]
Kang, Bo Gyeong [1 ]
Kachi, Yasuyuki [2 ]
Sakurai, Kouichi [3 ]
机构
[1] Samsung Elect Syst LSI, 1-2 Samsungjeonja Ro, Hwaseong, Gyeonggi Do, South Korea
[2] Univ Aizu, Sch Comp Sci & Engn, Aizu Wakamatsu 9658580, Japan
[3] Kyushu Univ, Fac Informat Sci & Elect Engn, Dept Informat, Fukuoka 8190395, Japan
关键词
Side channel attack; Countermeasure; Shuffling; Hiding method; Random permutation; Post-quantum cryptography; POWER-ANALYSIS; IMPLEMENTATIONS; ALGORITHM;
D O I
10.1016/j.jisa.2024.103797
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Hiding countermeasure is among the best-known secure implementation techniques designed to counteract side-channel attacks. It uses a permutation algorithm to shuffle data. In today's Post-Quantum Cryptography (PQC), hiding countermeasure has earned the limelight for its "shufflability"in lattice-based, and code-based, cryptographic algorithms. In this narrative, most importantly, as a rule, fast generation of permutations is paramount to both efficacy and security of an algorithm. The Fisher-Yates (FY) shuffling method has long been a popular choice for this purpose: the FY method generates randomly shuffled (finite) indices. However, despite its theoretical verity, with the FY method we anticipate the following risks of misuse, which can lead to biased shuffling sequences: (i) incorrect implementation, (ii) poor random source, and (iii) the chosen random number being too small. In this paper, we introduce a new statistical test called "approximate permutation criterion"("APC"). We use it to examine some known cases of misused FY shuffling (i-iii). APC takes into consideration the fact that the super-exponential rate of growth of the factorial function N!, which represents the number of permutations of N indices, defies any meaningful form of statistical tests. With APC one can verify whether the output permutations are biased or not with much lower testing cost. Mathematically, in this paper we introduce the so-called "kth order permutation verification", the underpinning notion upon which APC is based. We also compare APC with full sample space to demonstrate how well it encapsulates the statistical randomness of random permutations. We thereby provide a new method that identifies a bias that exists in the output permutations when implementing FY Shuffling through a visual ratio test and the chi-square (chi(2)) distribution test.
引用
收藏
页数:16
相关论文
共 50 条
  • [21] First-Order Side-Channel Attacks on the Permutation Tables Countermeasure
    Prouff, Emmanuel
    McEvoy, Robert
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2009, PROCEEDINGS, 2009, 5747 : 81 - 96
  • [22] Key Update Countermeasure for Correlation-Based Side-Channel Attacks
    Yutian Gui
    Suyash Mohan Tamore
    Ali Shuja Siddiqui
    Fareena Saqib
    Journal of Hardware and Systems Security, 2020, 4 (3) : 167 - 179
  • [23] Statistical Tools Flavor Side-Channel Collision Attacks
    Moradi, Amir
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 428 - 445
  • [24] SCINFER: Refinement-Based Verification of Software Countermeasures Against Side-Channel Attacks
    Zhang, Jun
    Gao, Pengfei
    Song, Fu
    Wang, Chao
    COMPUTER AIDED VERIFICATION, CAV 2018, PT II, 2018, 10982 : 157 - 177
  • [25] A more flexible countermeasure against side channel attacks using window method
    Okeya, K
    Takagi, T
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS CHES 2003, PROCEEDINGS, 2003, 2779 : 397 - 410
  • [26] On-Chip Analog Current Equalizer as a Countermeasure Against Side-Channel Attacks in CMOS Nanometer Technology
    Bellizia, Davide
    Scotti, Giuseppe
    Trifiletti, Alessandro
    PROCEEDINGS OF THE 23RD INTERNATIONAL CONFERENCE ON MIXED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS (MIXDES 2016), 2016, : 229 - 234
  • [27] A new countermeasure against side-channel attacks based on hardware-software co-design
    Lumbiarres-Lopez, Ruben
    Lopez-Garcia, Mariano
    Canto-Navarro, Enrique
    MICROPROCESSORS AND MICROSYSTEMS, 2016, 45 : 324 - 338
  • [28] Hardware Implementation of a Hybrid Dynamic Gold Code-Based Countermeasure Against Side-Channel Attacks
    Thai-Ha Tran
    Duc-Thuan Dam
    Binh Kieu-Do-Nguyen
    Van-Phuc Hoang
    Trong-Thuc Hoang
    Cong-Kha Pham
    2024 21ST ANNUAL INTERNATIONAL CONFERENCE ON PRIVACY, SECURITY AND TRUST, PST 2024, 2024, : 228 - 232
  • [29] Generalizing Statistical Ineffective Fault Attacks in the Spirit of Side-Channel Attacks
    Barbu, Guillaume
    Castelnovi, Laurent
    Chabrier, Thomas
    CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN, COSADE 2021, 2021, 12910 : 105 - 125
  • [30] Countermeasure of ECC against Side-channel Attacks: Balanced Point Addition and Point Doubling Operation Procedure
    Chen, Tingding
    Li, Huiyun
    Wu, Keke
    Yu, Fengqi
    2009 ASIA-PACIFIC CONFERENCE ON INFORMATION PROCESSING (APCIP 2009), VOL 2, PROCEEDINGS, 2009, : 465 - 469