- Julien Béguinot9,
- Wei Cheng9,10,
- Sylvain Guilley9,10,
- Yi Liu9,
- Loïc Masure11,
- Olivier Rioul9 &
- …
- François-Xavier Standaert11
Part of the book series:Lecture Notes in Computer Science ((LNCS,volume 13979))
Included in the following conference series:
628Accesses
Abstract
AtEurocrypt 2015, Ducet al. conjectured that the success rate of a side-channel attack targeting an intermediate computation encoded in a linear secret-sharing, a.k.a.masking with\(d+1\) shares, could be inferred by measuring the mutual information between the leakage and each share separately. This way, security bounds can be derived without having to mount the complete attack. So far, the best proven bounds for masked encodings werenearly tight with the conjecture, up to a constant factor overhead equal to the field size, which may still give loose security guarantees compared to actual attacks. In this paper, we improve upon the state-of-the-art bounds by removing the field size loss, in the cases of Boolean masking and arithmetic masking modulo a power of two. As an example, when masking in the AES field, our new bound outperforms the former ones by a factor\(256\). Moreover, we provide theoretical hints that similar results could hold for masking in other fields as well.
This is a preview of subscription content,log in via an institution to check access.
Access this chapter
Subscribe and save
- Get 10 units per month
- Download Article/Chapter or eBook
- 1 Unit = 1 Article or 1 Chapter
- Cancel anytime
Buy Now
- Chapter
- JPY 3498
- Price includes VAT (Japan)
- eBook
- JPY 7435
- Price includes VAT (Japan)
- Softcover Book
- JPY 9294
- Price includes VAT (Japan)
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
i.e., the number of shares is\(d+1\) if the independence assumption is met.
- 2.
- 3.
For cryptographic reasons, the vast majority of the intermediate computations are uniformly distributed, including the inputs and outputs of Sbox — provided that the plaintext and the key are uniformly distributed as well. The only non-uniform intermediate computations of a block cipher may be the potential intermediate calculations of an Sbox.
- 4.
We assume without loss of generality that\(\textsf{m}\) has full support over\(\mathcal {Y}\).
- 5.
The interested reader may find a similar convexity result, stated in terms of statistical distance, in the works of Dziembowskiet al. [12, Cor. 2].
- 6.
We have afterwards noticed that the proof of Masureet al. ’s bound [22, Prop. 2, Thm. 3] was suboptimal, so the bound of Masureet al. is actually slightly better than Itoet al. ’s one by a factor\(\frac{1}{2}\). That is why in the remaining of this paper, we mainly compare against the bound of Masureet al..
- 7.
For low noise levels, it gets gradually closer to one, but this gain has limited practical relevance since masking only provides high security with sufficient noise.
- 8.
- 9.
This condition is verified retrospectively on Fig. 3.
References
Azouaoui, M., et al.: A systematic appraisal of side channel evaluation strategies. In: van der Merwe, T., Mitchell, C., Mehrnezhad, M. (eds.) SSR 2020. LNCS, vol. 12529, pp. 46–66. Springer, Cham (2020).https://doi.org/10.1007/978-3-030-64357-7_3
Benadjila, R., Prouff, E., Strullu, R., Cagli, E., Dumas, C.: Deep learning for side-channel analysis and introduction to ASCAD database. J. Crypt. Eng.10(2), 163–188 (2019).https://doi.org/10.1007/s13389-019-00220-8
Bronchain, O., Standaert, F.X.: Side-channel countermeasures’ dissection. IACR Transactions on Cryptographic Hardware and Embedded Systems2020(2), 1–25 (2020).https://doi.org/10.13154/tches.v2020.i2.1-25,https://tches.iacr.org/index.php/TCHES/article/view/8542
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398–412. Springer, Heidelberg (1999).https://doi.org/10.1007/3-540-48405-1_26
Cheng, F.: Generalization of Mrs. Gerber’s lemma. Commun. Inf. Syst.14(2), 79–86 (2014).https://doi.org/10.4310/cis.2014.v14.n2.a1
Cover, T.M., Thomas, J.A.: Elements of information theory (2 ed.). Wiley (2006)
de Chérisey, E., Guilley, S., Rioul, O., Piantanida, P.: Best information is most successful. IACR Transactions on Cryptographic Hardware and Embedded Systems2019(2), 49–79 (2019).https://doi.org/10.13154/tches.v2019.i2.49-79,https://tches.iacr.org/index.php/TCHES/article/view/7385
Duc, A., Dziembowski, S., Faust, S.: Unifying leakage models: from probing attacks to noisy leakage. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 423–440. Springer, Heidelberg (2014).https://doi.org/10.1007/978-3-642-55220-5_24
Duc, A., Faust, S., Standaert, F.-X.: Making masking security proofs concrete. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 401–429. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-46800-5_16
Duc, A., Faust, S., Standaert, F.-X.: Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version. J. Crypt.32(4), 1263–1297 (2018).https://doi.org/10.1007/s00145-018-9277-0
Dziembowski, S., Faust, S., Skorski, M.: Noisy leakage revisited. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 159–188. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-46803-6_6
Dziembowski, S., Faust, S., Skórski, M.: Optimal amplification of noisy leakages. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 291–318. Springer, Heidelberg (2016).https://doi.org/10.1007/978-3-662-49099-0_11
Goubin, L., Patarin, J.: DES and differential power analysis the “duplication’’ method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 158–172. Springer, Heidelberg (1999).https://doi.org/10.1007/3-540-48059-5_15
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003).https://doi.org/10.1007/978-3-540-45146-4_27
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003).https://doi.org/10.1007/978-3-540-45146-4_27
Ito, A., Ueno, R., Homma, N.: On the success rate of side-channel attacks on masked implementations: information-theoretical bounds and their practical usage. In: Yin, H., Stavrou, A., Cremers, C., Shi, E. (eds.) Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7–11, 2022. pp. 1521–1535. ACM (2022).https://doi.org/10.1145/3548606.3560579
Jog, V.S.: The entropy power inequality and Mrs. gerber’s lemma for groups of order 2\({}^{\text{ n }}\). IEEE Trans. Inf. Theory60(7), 3773–3786 (2014).https://doi.org/10.1109/TIT.2014.2317692
Liu, Y., Cheng, W., Guilley, S., Rioul, O.: On conditional alpha-information and its application to side-channel analysis. In: ITW, pp. 1–6. IEEE (2021)
Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) SPACE 2016. LNCS, vol. 10076, pp. 3–26. Springer, Cham (2016).https://doi.org/10.1007/978-3-319-49445-6_1
Marshall, A.W., Olkin, I., Arnold, B.C.: Inequalities: theory of majorization and its applications. Springer Series in Statistics (1980)
Masure, L., Cristiani, V., Lecomte, M., Standaert, F.: Don’t learn what you already know scheme-aware modeling for profiling side-channel analysis against masking. IACR Trans. Cryptogr. Hardw. Embed. Syst.2023(1), 32–59 (2023).https://doi.org/10.46586/tches.v2023.i1.32-59
Masure, L., Rioul, O., Standaert, F.X.: A nearly tight proof of Duc et al’.s conjectured security bound for masked implementations. In: Buhan, I., Schneider, T. (eds.) Smart Card Research and Advanced Applications, pp. 69–81. Springer International Publishing, Cham (2023).https://doi.org/10.1007/978-3-031-25319-5_4
Prest, T., Goudarzi, D., Martinelli, A., Passelègue, A.: Unifying leakage models on a rényi day. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 683–712. Springer, Cham (2019).https://doi.org/10.1007/978-3-030-26948-7_24
Prouff, E., Rivain, M.: Masking against side-channel attacks: a formal security proof. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 142–159. Springer, Heidelberg (2013).https://doi.org/10.1007/978-3-642-38348-9_9
Rioul, O.: What is randomness? The interplay between alpha entropies, total variation and guessing. Phys. Sci. Forum5(1) (2022).https://doi.org/10.3390/psf2022005030,https://www.mdpi.com/2673-9984/5/1/30
Sason, I., Verdú, S.: Upper bounds on the relative entropy and Rényi divergence as a function of total variation distance for finite alphabets. In: 2015 IEEE Information Theory Workshop - Fall (ITW), Jeju Island, South Korea, October 11–15, 2015, pp. 214–218. IEEE (2015).https://doi.org/10.1109/ITWF.2015.7360766
Touchette, H.: Legendre-Fenchel transforms in a nutshell (2005).https://www.ise.ncsu.edu/fuzzy-neural/wp-content/uploads/sites/9/2019/01/or706-LF-transform-1.pdf
Veyrat-Charvillon, N., Gérard, B., Standaert, F.-X.: Soft analytical side-channel attacks. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 282–296. Springer, Heidelberg (2014).https://doi.org/10.1007/978-3-662-45611-8_15
Veyrat-Charvillon, N., Standaert, F.-X.: Adaptive chosen-message side-channel attacks. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 186–199. Springer, Heidelberg (2010).https://doi.org/10.1007/978-3-642-13708-2_12
Wyner, A.D., Ziv, J.: A theorem on the entropy of certain binary sequences and applications-I. IEEE Trans. Inf. Theory19, 769–772 (1973)
Acknowledgments
François-Xavier Standaert is a Senior Research Associate of the Belgian Fund for Scientific Research (FNRS-F.R.S.). This work has been funded in part by the ERC project number 724725 (acronym SWORD). This work has also partly benefited from the bilateral MESRI-BMBF project “APRIORI” from the ANR cybersecurity 2020 call. The authors also acknowledge financial support from the French national Bank (BPI) under Securyzr-V grant (Contract DOS0144216/00), a RISC-V centric platform integrating security co-processors.
Author information
Authors and Affiliations
LTCI, Télécom Paris, Institut Polytechnique de Paris, Palaiseau, France
Julien Béguinot, Wei Cheng, Sylvain Guilley, Yi Liu & Olivier Rioul
Secure-IC, Paris, France
Wei Cheng & Sylvain Guilley
ICTEAM Institute, Université catholique de Louvain, Louvain-la-Neuve, Belgium
Loïc Masure & François-Xavier Standaert
- Julien Béguinot
You can also search for this author inPubMed Google Scholar
- Wei Cheng
You can also search for this author inPubMed Google Scholar
- Sylvain Guilley
You can also search for this author inPubMed Google Scholar
- Yi Liu
You can also search for this author inPubMed Google Scholar
- Loïc Masure
You can also search for this author inPubMed Google Scholar
- Olivier Rioul
You can also search for this author inPubMed Google Scholar
- François-Xavier Standaert
You can also search for this author inPubMed Google Scholar
Corresponding author
Correspondence toLoïc Masure.
Editor information
Editors and Affiliations
University of Passau, Passau, Germany
Elif Bilge Kavun
Technical University of Munich, Munich, Germany
Michael Pehl
Appendices
A Proof of Proposition3
That it under normalized form
B Technical Statements and Proofs from Sect.4
Proposition 5 (Optimal Reversed Pinsker)
Let\(f_{\textsf{opt}}\) be the optimal reverse Pinsker inequality, i.e.,
where\(L=\lfloor M (1 - \varDelta ) \rfloor \). For all p.m.f.P we have\( \mathsf {D_{KL}}(P\; \Vert \;U) \le f_{\text {opt}}(\varDelta (P,U))\).
Proof
By applying the entropy which is Schur-concave to Eqn. 51 in [25]. We factor\(-\log M\) in each term of the inequality to obtain Prop. 5. \(\square \)
Theorem 3 (Formal version of Theorem 2)
Let\(\mathcal {H}\) be the class of function that is lower bounded by\(f_{\text {opt}}\), concave when composed with a square root and increasing. Let\(P = \frac{1}{4} \prod _{i=0}^d C \mathop {\mathrm {\textsf{MI}}}\limits \!\left( Y_i ; L_i\right) \), we have
Let\(C_{\alpha }=\sup _{\varDelta \in ]0,1-\frac{1}{M}]} f^*(\varDelta ) \varDelta ^{-2\alpha } = \max _{\varDelta = k/M, k \in \{1,\ldots M-1\}} f^*(\varDelta ) \varDelta ^{-2\alpha }\).
We have
Remark 3
The infinum in Eqn. 13 can be computed with the Legendre-Fenchel transform\(f \mapsto f^*\) (i.e.\(f^*(p) = \sup _x \{ px-f(x) \}\)). Indeed, it is given by\(\varDelta \mapsto - (-f_{\text {opt}}\circ \sqrt{\cdot })^{**}(\varDelta ^2)\) by applying Thm. 10 in [27].
The different inequalities are shown in Fig. 5.\(f_1\) is the best for\(\varDelta \le 1/M\) and else\(f_2\) is the best. Eqn. 16 shows that if we reduce the security exponent to\( \frac{1}{2} \) we can obtain a mild (logarithmic) dependency in the field size.
Illustration of the inequalities for\(M=16\). Pinsker is the dashed blue line. The classical reverse Pinsker is the orange line. The optimal reverse Pinsker\(f_{\text {opt}}\) is the green curve. The dotted curve is\(f_2\) and the red curve\(f_1\). (Color figure online)
Proof
All derivations of [22] hold for\(f \in \mathcal {H}\) which shows Eqn. 13. Indeed,
Since\((f \circ \sqrt{\cdot } )\) is concave, we apply Jensen inequality and take the expectation to obtain the desired inequality. The expectation of the product is simplified to the product of the expectations by independence of the terms. Let\( f_1 : \varDelta \mapsto \log (1 + M^2(4^{\frac{1}{M}}-1) \varDelta ^2) \approx M C \varDelta ^2\) and\(f_2 : \varDelta \mapsto (\varDelta + \frac{1}{M}) \log (1 + M \varDelta )\). We show that\(f_1\) and\(f_2\) are in\(\mathcal {H}\). For\(f_2\) it is clear since\(f_2\) is\(f^*\) where we removed the negative 1/M periodic term.\(f_1\) is clearly concave in\(\varDelta ^2\) and increasing. To ensure that\(f_1 \ge f_{\text {opt}}\) we consider the case of equality in\(\frac{1}{M}\). This imposes\(\log (1 + \beta _M M^{-2}) = \frac{2}{M}\) where\(\beta _M = M^2(4^{\frac{1}{M}}-1)\). For\(\varDelta \le \frac{1}{M}\),\( M f_{\text {opt}}(\varDelta ) = (1+M\varDelta )\log (1+M\varDelta ) +(1-M\varDelta )\log (1-M\varDelta ) \le \frac{2}{M} \log (1+M^2\varDelta ^2)\) by Jensen in equality. This upper bound of\(f_{\text {opt}}\) is a lower bound of\(f_1\). Since\(\log \) is increasing the inequality holds if and only if\(1+\beta _M \varDelta ^2 \ge (1+M^2\varDelta ^2)^{\frac{2}{M}}\). Equality holds in 0 and 1/M and we show that the derivative of the difference is increasing then decreasing. The derivative is given by\(2\varDelta (\beta _M-2M(1+M^2\varDelta ^2)^{\frac{2}{M}-1})\) and its sign is given by\(\beta _M - 2M(1+M^2\varDelta ^2)^{\frac{2}{M}-1}\). This quantity is positive in 0 and monotonically decreasing hence the result. It remains to prove the inequality for\(\varDelta \ge \frac{1}{M}\). To do so, we show that\(f_1(\varDelta ) \ge \log (1+M\varDelta ) \ge \frac{1+M\varDelta }{M} \log (1+M\varDelta )\). Since\(\log \) is increasing it is enough to have\(1+\beta _M \varDelta ^2 \ge 1 + M \varDelta \) that is\(\varDelta \ge M/\beta _M\) i.e.,\(4^{\frac{1}{M}} - 1 \ge \frac{1}{M}\). This holds since\(e^x-1 \ge x\) by convexity of the exponential. This shows that\(f_1 \in \mathcal {H}\) and Eqn. 14 is proved. Let\(\mathcal {H}_{\text {poly}} = \{ f_{\alpha } : \varDelta \mapsto C_\alpha \varDelta ^{2\alpha } | \alpha \in [0,1]\}\), we show that\(\mathcal {H}_{\text {poly}} \subset \mathcal {H}\). Functions\(\mathcal {H}_{\text {poly}}\) are concave when composed with a square root since\(\alpha \le 1\), increasing since\(\alpha \ge 0\) and lower bounded by\(f_{\text {opt}}\) by definition of\(C_\alpha \). This proves Eqn. 15. To prove Eqn. 16 we observe that\(C_0 = \log (M)\),\(C_{\alpha }\) is continuous and increasing in\(\alpha \). Consider the values of\(\varDelta \) for which the\(\sup \) in the definition of\(C_\alpha \) is reached. Since\(f_{\text {opt}}\) is square-root convex in the intervals\([k/M,(k+1)/M]\) and\(\varDelta \mapsto C_\alpha \varDelta ^{2\alpha }\) is square-root concave we can only have equality in\(\frac{k+1}{M}\). This shows that\(C_\alpha = \max _{\varDelta = k/M, k \in \{1,\ldots M-1\}} f^*(\varDelta ) \varDelta ^{-2\alpha }\). We verify that the maximum is reached in\(1-1/M\) when\(\alpha = \frac{1}{2} \). The ratio of the sequence\(f^*(k/M) (\frac{k}{M})^{-2\alpha }\) is larger than 1 which proves Eqn. 16. \(\square \)
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Béguinot, J.et al. (2023). Removing the Field Size Loss from Duc et al.’s Conjectured Bound for Masked Encodings. In: Kavun, E.B., Pehl, M. (eds) Constructive Side-Channel Analysis and Secure Design. COSADE 2023. Lecture Notes in Computer Science, vol 13979. Springer, Cham. https://doi.org/10.1007/978-3-031-29497-6_5
Download citation
Published:
Publisher Name:Springer, Cham
Print ISBN:978-3-031-29496-9
Online ISBN:978-3-031-29497-6
eBook Packages:Computer ScienceComputer Science (R0)
Share this paper
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative