Side Channel Attacks and Defenses on Cryptography

A special issue of Information (ISSN 2078-2489). This special issue belongs to the section "Information Security and Privacy".

Deadline for manuscript submissions: closed (1 November 2022) | Viewed by 10484

Special Issue Editors


E-Mail Website
Guest Editor
Electrical and Computer Engineering Department, Iowa State University, Ames, IA 50011, USA
Interests: side-channel; machine learning security; deep learning security; explainable artificial intelligence; computer architecture security; hardware security
Electrical & Computer Engineering, Worcester Polytechnic Institute (WPI), Worcester, MA 01609, USA
Interests: side-channel attacks; cryptography; homomorphic encryption; I-voting

Special Issue Information

Dear Colleagues,

The MDPI Information journal is inviting submissions to a Special Issue on “Side Channel Attacks and Defenses in Cryptography”.

Side-channel attacks (SCAs) have become a powerful tool in the hands of malicious third parties for leaking sensitive data from underlying hardware. The attacks cover a wide range of techniques such as injecting faults to cryptographic implementations to leak secret keys and observing the effects of the cryptographic computations in the microarchitectural components. Furthermore, SCAs have shown that mobile phones, cloud servers and personal computers can be exploited to leak cryptographic keys. While exploring new attack methods is important, both software- and hardware-oriented countermeasure techniques need to be developed to detect vulnerabilities in cryptographic implementations.

This Special Issue is concerned with groundbreaking topics at the interface of side-channel attacks and defenses in cryptographic implementations. The topics of interest include (but are not limited to) the following:

  • Timing attacks on cryptographic implementations;
  • Power profiling attacks and analysis techniques;
  • EM attacks on cryptographic implementations;
  • Fault-injection attacks;
  • Acoustic attacks;
  • Developing new metrics for side-channel analysis;
  • Machine-learning-based SCAs;
  • Formal analysis of SCAs;
  • Software-based countermeasures;
  • Hardware-based countermeasures;
  • Fuzzing-based attacks and defenses.

Dr. Berk Gulmezoglu
Dr. Koksal Mus
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Information is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Cryptography
  • Side-channel attacks
  • Microarchitectural attacks
  • Power attacks
  • Fault analysis
  • Countermeasures
  • EM attacks
  • Hardware security

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

23 pages, 2581 KiB  
Article
Probabilistic Evaluation of the Exploration–Exploitation Balance during the Search, Using the Swap Operator, for Nonlinear Bijective S-Boxes, Resistant to Power Attacks
by Carlos Miguel Legón-Pérez, Jorge Ariel Menéndez-Verdecía, Ismel Martínez-Díaz, Guillermo Sosa-Gómez, Omar Rojas and Germania del Roció Veloz-Remache
Information 2021, 12(12), 509; https://doi.org/10.3390/info12120509 - 08 Dec 2021
Cited by 1 | Viewed by 2490
Abstract
During the search for S-boxes resistant to Power Attacks, the S-box space has recently been divided into Hamming Weight classes, according to its theoretical resistance to these attacks using the metric variance of the confusion coefficient. This partition allows for reducing the size [...] Read more.
During the search for S-boxes resistant to Power Attacks, the S-box space has recently been divided into Hamming Weight classes, according to its theoretical resistance to these attacks using the metric variance of the confusion coefficient. This partition allows for reducing the size of the search space. The swap operator is frequently used when searching with a random selection of items to be exchanged. In this work, the theoretical probability of changing Hamming Weight class of the S-box is calculated when the swap operator is applied randomly in a permutation. The precision of these probabilities is confirmed experimentally. Its limit and a recursive formula are theoretically proved. It is shown that this operator changes classes with high probability, which favors the exploration of the Hamming Weight class of S-boxes space but dramatically reduces the exploitation within classes. These results are generalized, showing that the probability of moving within the same class is substantially reduced by applying two swaps. Based on these results, it is proposed to modify/improve the use of the swap operator, replacing its random application with the appropriate selection of the elements to be exchanged, which allows taking control of the balance between exploration and exploitation. The calculated probabilities show that the random application of the swap operator is inappropriate during the search for nonlinear S-boxes resistant to Power Attacks since the exploration may be inappropriate when the class is resistant to Differential Power Attack. It would be more convenient to search for nonlinear S-boxes within the class. This result provides new knowledge about the influence of this operator in the balance exploration–exploitation. It constitutes a valuable tool to improve the design of future algorithms for searching S-boxes with good cryptography properties. In a probabilistic way, our main theoretical result characterizes the influence of the swap operator in the exploration–exploitation balance during the search for S-boxes resistant to Power Attacks in the Hamming Weight class space. The main practical contribution consists of proposing modifications to the swap operator to control this balance better. Full article
(This article belongs to the Special Issue Side Channel Attacks and Defenses on Cryptography)
Show Figures

Figure 1

12 pages, 528 KiB  
Article
Profiling Attack against RSA Key Generation Based on a Euclidean Algorithm
by Sadiel de la Fe, Han-Byeol Park, Bo-Yeon Sim, Dong-Guk Han and Carles Ferrer
Information 2021, 12(11), 462; https://doi.org/10.3390/info12110462 - 09 Nov 2021
Cited by 2 | Viewed by 2440
Abstract
A profiling attack is a powerful variant among the noninvasive side channel attacks. In this work, we target RSA key generation relying on the binary version of the extended Euclidean algorithm for modular inverse and GCD computations. To date, this algorithm has only [...] Read more.
A profiling attack is a powerful variant among the noninvasive side channel attacks. In this work, we target RSA key generation relying on the binary version of the extended Euclidean algorithm for modular inverse and GCD computations. To date, this algorithm has only been exploited by simple power analysis; therefore, the countermeasures described in the literature are focused on mitigating only this kind of attack. We demonstrate that one of those countermeasures is not effective in preventing profiling attacks. The feasibility of our approach relies on the extraction of several leakage vectors from a single power trace. Moreover, because there are known relationships between the secrets and the public modulo in RSA, the uncertainty in some of the guessed secrets can be reduced by simple tests. This increases the effectiveness of the proposed attack. Full article
(This article belongs to the Special Issue Side Channel Attacks and Defenses on Cryptography)
Show Figures

Figure 1

9 pages, 658 KiB  
Communication
Algebraic Fault Analysis of SHA-256 Compression Function and Its Application
by Kazuki Nakamura, Koji Hori and Shoichi Hirose
Information 2021, 12(10), 433; https://doi.org/10.3390/info12100433 - 19 Oct 2021
Cited by 2 | Viewed by 4445
Abstract
Cryptographic hash functions play an essential role in various aspects of cryptography, such as message authentication codes, pseudorandom number generation, digital signatures, and so on. Thus, the security of their hardware implementations is an important research topic. Hao et al. proposed an algebraic [...] Read more.
Cryptographic hash functions play an essential role in various aspects of cryptography, such as message authentication codes, pseudorandom number generation, digital signatures, and so on. Thus, the security of their hardware implementations is an important research topic. Hao et al. proposed an algebraic fault analysis (AFA) for the SHA-256 compression function in 2014. They showed that one could recover the whole of an unknown input of the SHA-256 compression function by injecting 65 faults and analyzing the outputs under normal and fault injection conditions. They also presented an almost universal forgery attack on HMAC-SHA-256 using this result. In our work, we conducted computer experiments for various fault-injection conditions in the AFA for the SHA-256 compression function. As a result, we found that one can recover the whole of an unknown input of the SHA-256 compression function by injecting an average of only 18 faults on average. We also conducted an AFA for the SHACAL-2 block cipher and an AFA for the SHA-256 compression function, enabling almost universal forgery of the chopMD-MAC function. Full article
(This article belongs to the Special Issue Side Channel Attacks and Defenses on Cryptography)
Show Figures

Figure 1

Back to TopTop