skip to main content
research-article

A High-performance Masking Design Approach for Saber against High-order Side-channel Attack

Published:16 October 2023Publication History
Skip Abstract Section

Abstract

Post-quantum cryptography (PQC) has become the most promising cryptographic scheme against the threat of quantum computing to conventional public-key cryptographic schemes. Saber, as the finalist in the third round of the PQC standardization procedure, presents an appealing option for embedded systems due to its high encryption efficiency and accessibility. However, side-channel attack (SCA) can easily reveal confidential information by analyzing the physical manifestations, and several works demonstrate that Saber is vulnerable to SCAs. In this work, a ciphertext comparison method for masking design based on the bitslicing technique and zerotest is proposed, which balances the tradeoff between the performance and security of comparing two arrays. The mathematical description of the proposed ciphertext comparison method is provided, and its correctness and security metrics are analyzed under the concept of PINI. Moreover, a high-order masking approach based on the state of the art, including the hash functions, centered binomial sampling, masking conversions, and proposed ciphertext comparison, is presented, using the bitslicing technique to improve throughput. As a proof of concept, the proposed implementation of Saber is on the ARM Cortex-M4. The performance results show that the runtime overhead factor of 1st-, 2nd-, and 3rd-order masking is 3.01×, 5.58×, and 8.68×, and the dynamic memory used for 1st-, 2nd-, and 3rd-order masking is 17.4kB, 24.0kB, and 30.2kB, respectively. The SCA-resilience evaluation results illustrate that the 1st-order Test Vectors Leakage Assessment (TVLA) result fails to reveal the secret key with 100,000 traces.

REFERENCES

  1. [1] Kocher P., Jaffe J., and Jun B.. 1999. Differential power analysis. In Advances in Cryptology (CRYPTO’ 99), M. Wiener (Ed.). Springer, Berlin, 388397.Google ScholarGoogle Scholar
  2. [2] Chari S., Jutla C. S., Rao J. R., and Rohatgi P.. 1999. Towards Sound Approaches to Counteract Power-Analysis Attacks. Springer, Berlin, 398412.Google ScholarGoogle Scholar
  3. [3] Razafindraibe A., Robert M., and Maurine P.. 2007. Analysis and improvement of dual rail logic as a countermeasure against DPA. In Integrated Circuit and System Design: Power and Timing Modeling, Optimization and Simulation, N. Azémard and L. Svensson (Eds.). Springer, Berlin, 340351.Google ScholarGoogle Scholar
  4. [4] D'Anvers J.-P., Karmakar A., Sinha Roy S., and Vercauteren F.. 2018. Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In Progress in Cryptology (AFRICACRYPT’18), A. Joux, A. Nitaj and T. Rachidi (Eds.). Springer International Publishing, Cham, 282305.Google ScholarGoogle Scholar
  5. [5] Hofheinz D., Hövelmanns K., and Kiltz E.. 2017. A modular analysis of the Fujisaki-Okamoto transformation. In Theory of Cryptography, Y. Kalai and L. Reyzin (Eds.). Springer International Publishing, Cham, 341371.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] D'Anvers J. P., Karmakar A., Sinha Roy S., and Vercauteren F.. 2020. SABER algorithm specifications and supporting documentation. https://csrc.nist.gov/projects/postquantum-cryptography/round-3-submissions (2020).Google ScholarGoogle Scholar
  7. [7] Ishai Y., Sahai A., and Wagner D.. 2003. Private Circuits: Securing Hardware against Probing Attacks. Springer, Berlin, 463481.Google ScholarGoogle Scholar
  8. [8] Kiaei P., Conroy T., and Schaumont P.. 2022. Architecture support for bitslicing. IEEE Transactions on Emerging Topics in Computing 11 (2022), 497510.Google ScholarGoogle Scholar
  9. [9] Prasanna R. S. and Bhasin. 2020. Drop by drop you break the rock - Exploiting generic vulnerabilities in lattice-based PKE/KEMs using EM-based physical attacks. IACR Cryptol ePrint Arch. (2020), 549.Google ScholarGoogle Scholar
  10. [10] Ravi P., Roy S., Chattopadhyay A., and Bhasin S.. 2020. Generic side-channel attacks on CCA-secure lattice-based PKE and KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems 3 (2020), 307335.Google ScholarGoogle Scholar
  11. [11] Sim B.-Y., Kwon J., Lee J., Kim I.-J., Lee T.-H., Han J., Yoon H., Cho J., and Han D.-G.. 2020. Single-trace attacks on message encoding in lattice-based KEMs. IEEE Access 8 (2020), 183175183191.Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Ravi P., Bhasin S., Roy S. S., and Chattopadhyay A.. 2022. On exploiting message leakage in (Few) Nist PQC candidates for practical message recovery attacks. IEEE Transactions on Information Forensics and Security 17 (2022), 684699.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Reparaz O., Sinha Roy S., Vercauteren F., and Verbauwhede I.. 2015. A masked Ring-LWE Implementation. Springer, Berlin, 683702.Google ScholarGoogle Scholar
  14. [14] Reparaz O., De Clercq R., Roy S. S., Vercauteren F., and Verbauwhede I.. 2016. Additively Homomorphic Ring-LWE Masking. Springer International Publishing, Cham, 233244.Google ScholarGoogle Scholar
  15. [15] Oder T., Schneider T., Pöppelmann T., and Güneysu T.. 2018. Practical CCA2-secure and masked ring-LWE implementation. IACR Transactions on Cryptographic Hardware and Embedded Systems 1 (2018), 142174.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Van Beirendonck M., d'Anvers J.-P., Karmakar A., Balasch J., and Verbauwhede I.. 2021. A side-channel-resistant implementation of SABER. ACM Journal on Emerging Technologies in Computing Systems 17 (2021), 126.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Abdulrahman A., Chen J.-P., Chen Y.-J., Hwang V., Kannwischer M. J., and Yang B.-Y.. 2022. Multi-moduli NTTs for Saber on Cortex-M3 and Cortex-M4. IACR Transactions on Cryptographic Hardware and Embedded Systems 1 (2022), 127151.Google ScholarGoogle Scholar
  18. [18] Ngo K., Dubrova E., Guo Q., and Johansson T.. 2021. A side-channel attack on a masked IND-CCA secure Saber KEM implementation. IACR Transactions on Cryptographic Hardware and Embedded Systems 4 (2021), 676707.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Ngo K., Dubrova E., and Johansson T.. 2021. Breaking masked and shuffled CCA secure Saber KEM by power analysis. In Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security. Association for Computing Machinery. 5161.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Bache F., Paglialonga C., Oder T., Schneider T., and Güneysu T.. 2020. High-speed masking for polynomial comparison in lattice-based KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems 3 (2020), 483507.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Bhasin S., D'Anvers J.-P., Heinz D., Pöppelmann T., and Van Beirendonck M.. 2021. Attacking and defending masked polynomial comparison for lattice-based cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems 3 (2021), 334359.Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Bos J. W., Gourjon M., Renes J., Schneider T., and Van Vredendaal C.. 2021. Masking Kyber: First- and higher-order implementations. IACR Transactions on Cryptographic Hardware and Embedded Systems 4 (2021), 173214.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Coron J. S., Gérard F., Montoya S., and Zeitoun R.. 2021. High-order polynomial comparison and masking lattice-based encryption. Cryptology ePrint Archive, Report 2021/1615. https://ia.cr/2021/1615Google ScholarGoogle Scholar
  24. [24] D'Anvers J.-P., Heinz D., Pessl P., Van Beirendonck M., and Verbauwhede I.. 2022. Higher-order masked ciphertext comparison for lattice-based cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems 2 (2022), 115139.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Barthe G., Belaïd S., Dupressoir F., Fouque P.-A., Grégoire B., Strub P.-Y., and Zucchini R.. 2016. Strong non-interference and type-directed higher-order masking. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 116129.Google ScholarGoogle Scholar
  26. [26] Coron J. S., Großschädl J., and Vadnala P. K.. 2014. Secure conversion between Boolean and arithmetic masking of any order. In Cryptographic Hardware and Embedded Systems (CHES’14), Lecture Notes in Computer Science, vol. 8731, Batina L. and Robshaw M. (Eds.). Springer, Berlin.Google ScholarGoogle Scholar
  27. [27] Gross H., Schaffenrath D., and Mangard S.. 2017. Higher-order side-channel protected implementations of KECCAK. In 2017 Euromicro Conference on Digital System Design (DSD’17). 205212.Google ScholarGoogle ScholarCross RefCross Ref
  28. [28] Schneider T., Paglialonga C., Oder T., and Güneysu T.. 2019. Efficiently masking binomial sampling at arbitrary orders for lattice-based crypto. In Public-Key Cryptography (PKC’19), D. Lin and K. Sako (Eds.). Springer International Publishing, Cham, 534564.Google ScholarGoogle Scholar
  29. [29] Goubin L.. 2001. A sound method for switching between Boolean and arithmetic masking. In International Workshop on Cryptographic Hardware & Embedded Systems.Google ScholarGoogle Scholar
  30. [30] Coron J.-S. and Tchulkine A.. 2003. A new algorithm for switching from arithmetic to boolean masking. In Cryptographic Hardware and Embedded Systems (CHES’03), C. D. Walter, Ç. K. Koç and C. Paar (Eds.). Springer, Berlin, 8997.Google ScholarGoogle Scholar
  31. [31] Bettale L., Coron J.-S., and Zeitoun R.. 2018. Improved high-order conversion from Boolean to arithmetic masking. IACR Transactions on Cryptographic Hardware and Embedded Systems 2 (2018), 2245.Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Matthias J. K., Joost R., Peter S., and Ko S.. [n.d.]. PQM4: Post-quantum crypto library for the ARM Cortex-M4. https://github.com/mupq/pqm4Google ScholarGoogle Scholar
  33. [33] Goodwill G., Jun B., and Jaffe J.. 2011. A testing methodology for side-channel resistance validation. NIST Non-Invasive Attack Testing Workshop. 7 (2011), 115136.Google ScholarGoogle Scholar
  34. [34] Bertoni G., Daemen J., Peeters M., Van Assche G., and Van Keer R.. Keccak specifications. https://keccak.team/index.htmlGoogle ScholarGoogle Scholar
  35. [35] Kundu S., D'Anvers J. P., Van Beirendonck M., Karmakar A., and Verbauwhede I.. 2022. Higher-order masked Saber. In Security and Cryptography for Networks (SCN’22), Lecture Notes in Computer Science, vol. 13409, C. Galdi and S. Jarecki (Eds.). Springer, Cham.Google ScholarGoogle Scholar
  36. [36] Bronchain O. and Cassiers G.. 2022. Bitslicing arithmetic/Boolean masking conversions for fun and profit: With application to lattice-based KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems 4 (2022), 553588.Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Cassiers G. and Standaert F. -X.. 2020. Trivially and efficiently composing masked gadgets with probe isolating non-interference. IEEE Transactions on Information Forensics and Security 15 (2020), 25422555.Google ScholarGoogle ScholarCross RefCross Ref
  38. [38] D'Anvers J. P., Beirendonck M. V., and Verbauwhede I.. 2022. Revisiting higher-order masked comparison for lattice-based cryptography: Algorithms and bit-sliced implementations. Cryptology ePrint Archive, Report 2022/110 (2022). https://ia.cr/2022/110Google ScholarGoogle Scholar
  39. [39] Ueno R., Xagawa K., Tanaka Y., Ito A., Takahashi J., and Homma N.. 2021. Curse of re-encryption: A generic power/EM analysis on post-quantum KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems (2022), 296322.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. A High-performance Masking Design Approach for Saber against High-order Side-channel Attack

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Design Automation of Electronic Systems
      ACM Transactions on Design Automation of Electronic Systems  Volume 28, Issue 6
      November 2023
      404 pages
      ISSN:1084-4309
      EISSN:1557-7309
      DOI:10.1145/3627977
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 October 2023
      • Online AM: 3 August 2023
      • Accepted: 15 July 2023
      • Revised: 29 May 2023
      • Received: 26 January 2023
      Published in todaes Volume 28, Issue 6

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
    • Article Metrics

      • Downloads (Last 12 months)164
      • Downloads (Last 6 weeks)23

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text