International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Glitch-Resistant Masking Revisited

Authors:
Thorben Moos , Horst Görtz Institute for IT Security, Ruhr-Universität Bochum
Amir Moradi , Horst Görtz Institute for IT Security, Ruhr-Universität Bochum
Tobias Schneider , ICTEAM/ELEN/Crypto Group, Université catholique de Louvain
François-Xavier Standaert , ICTEAM/ELEN/Crypto Group, Université catholique de Louvain
Download:
DOI: 10.13154/tches.v2019.i2.256-292
URL: https://tches.iacr.org/index.php/TCHES/article/view/7392
Search ePrint
Search Google
Presentation: Slides
Award: Best paper award CHES 2019
Abstract: Implementing the masking countermeasure in hardware is a delicate task. Various solutions have been proposed for this purpose over the last years: we focus on Threshold Implementations (TIs), Domain-Oriented Masking (DOM), the Unified Masking Approach (UMA) and Generic Low Latency Masking (GLM). The latter generally come with innovative ideas to cope with physical defaults such as glitches. Yet, and in contrast to the situation in software-oriented masking, these schemes have not been formally proven at arbitrary security orders and their composability properties were left unclear. So far, only a 2-cycle implementation of the seminal masking scheme by Ishai, Sahai and Wagner has been shown secure and composable in the robust probing model – a variation of the probing model aimed to capture physical defaults such as glitches – for any number of shares.In this paper, we argue that this lack of proofs for TIs, DOM, UMA and GLM makes the interpretation of their security guarantees difficult as the number of shares increases. For this purpose, we first put forward that the higher-order variants of all these schemes are affected by (local or composability) security flaws in the (robust) probing model, due to insufficient refreshing. We then show that composability and robustness against glitches cannot be analyzed independently. We finally detail how these abstract flaws translate into concrete (experimental) attacks, and discuss the additional constraints robust probing security implies on the need of registers. Despite not systematically leading to improved complexities at low security orders, e.g., with respect to the required number of measurements for a successful attack, we argue that these weaknesses provide a case for the need of security proofs in the robust probing model (or a similar abstraction) at higher security orders.
Video from TCHES 2019
BibTeX
@article{tches-2019-29260,
  title={Glitch-Resistant Masking Revisited},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2019, Issue 2},
  pages={256-292},
  url={https://tches.iacr.org/index.php/TCHES/article/view/7392},
  doi={10.13154/tches.v2019.i2.256-292},
  author={Thorben Moos and Amir Moradi and Tobias Schneider and François-Xavier Standaert},
  year=2019
}