2021
DOI: 10.46586/tches.v2021.i3.641-676
|View full text |Cite
|
Sign up to set email alerts
|

Improved Leakage-Resistant Authenticated Encryption based on Hardware AES Coprocessors

Abstract: We revisit Unterstein et al.’s leakage-resilient authenticated encryption scheme from CHES 2020. Its main goal is to enable secure software updates by leveraging unprotected (e.g., AES, SHA256) coprocessors available on low-end microcontrollers. We show that the design of this scheme ignores an important attack vector that can significantly reduce its security claims, and that the evaluation of its leakage-resilient PRF is quite sensitive to minor variations of its measurements, which can easily lead to securi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 28 publications
0
5
0
Order By: Relevance
“…In other words, it depends only on the side-channel signal, which may significantly vary with the implementations and measurement setups. So as discussed in [BMPS21], it is in general a good idea to parameterize implementations conservatively against such attacks.…”
Section: Resultsmentioning
confidence: 99%
“…In other words, it depends only on the side-channel signal, which may significantly vary with the implementations and measurement setups. So as discussed in [BMPS21], it is in general a good idea to parameterize implementations conservatively against such attacks.…”
Section: Resultsmentioning
confidence: 99%
“…So while an SPA attacker might have access to a large number of traces, the amount of distinct leakages is still limited. Therefore, countermeasures against this type of attack usually do not rely on masking, but rather on more cost-efficient shuffling [HOM06] or, if possible, exploit parallel leakages [BMPS21]. Note that in case of CC-SCA on Kyber, the SPA is still very powerful and requires costly protection to achieve the desired security level [ABH + 22].…”
Section: Side-channel Security Notionsmentioning
confidence: 99%
“…With the goal to take advantage of efficient AES co-processors that are frequently available in embedded devices, the retrofitting mode of [USS + 20] and the LR-BC mode of [BMPS21] only rely on n-bit block cipher calls. These modes are in general less efficient than TBC-based modes due to this additional constraint, but they can lead to excellent performance in practice when these co-processors are indeed available.…”
Section: Related Workmentioning
confidence: 99%
“…Triplex is a one-pass AE mode based on TBCs with large tweaks. To achieve so-called Grade-2 leakage security (i.e., a combination of CCAmL1 for confidentiality and CIML2 for integrity), we combine an ephemeral key evolution process based on a compression function as in [BMPS21] with strengthened Key Derivation Function (KDF) and Tag Generation Function (TGF). On the one hand, the ephemeral key evolution allows iteratively processing each block of message with a fresh key, which is reminiscent of other designs conferring confidentiality guarantees in the presence of encryption leakage [BBC + 20].…”
Section: Specifications Of Triplexmentioning
confidence: 99%
See 1 more Smart Citation