Monday 19 October 2015

Key Updating For Leakage Resiliency With Application To Aes Modes Of Operation



ABSTRACT:
Side-channel analysis (SCA) exploits the information leaked through unintentional outputs (e.g., power consumption) to reveal the secret key of cryptographic modules. The real threat of SCA lies in the ability to mount attacks over small parts of the key and to aggregate information over different encryptions. The threat of SCA can be thwarted by changing the secret key at every run. Indeed, many contributions in the domain of leakage resilient cryptography tried to achieve this goal. However, the proposed solutions were computationally intensive and were not designed to solve the problem of the current cryptographic schemes. In this paper, we propose a generic framework of lightweight key updating that can protect the current cryptographic standards and evaluate the minimum requirements for heuristic SCA-security. Then, we propose a complete solution to protect the implementation of any standard mode of Advanced Encryption Standard. Our solution maintains the same level of SCA-security (and sometimes better) as the state of the art, at a negligible area overhead while doubling the throughput of the best previous work
AIM
The aim of this paper is to protect the implementation of any standard mode of Advanced Encryption Standard.
SCOPE
The scope of this paper is to be maintains the same level of SCA-security (and sometimes better) as the state of the art, at a negligible area overhead.
EXISTING SYSTEM
The design of countermeasures against SCA attacks is a vast research field. Contributions in this regard fall into three categories: Hiding, Masking and Leakage Resiliency independently if the puzzle function is non-parallelizable (e.g. modular square root puzzle and Time-lock puzzle Hiding depends on breaking the link between intermediate variables and the observable leakage by minimizing the signal-to-noise ratio within the trace. This can be achieved using balanced circuits and/or noise generators. Masking depends on breaking Eve’s ability to calculate hypothetical intermediate variables, by splitting the useful information into n shares based on random variable(s). The random variables are generated on-the-fly and discarded afterwards. Each share is processed independently. The final outputs (of each share) are combined to retrieve the original output. Similarly, cryptographic modules supported with masking require more than double the area Leakage resiliency depends on using a fresh key for every execution of the cryptographic module hence, prevents aggregating information about any secret. Leakage resiliency is achieved by utilizing a key-updating mechanism (aka re-keying or key-rolling). Although leakage resilient primitives can be implemented using unprotected cores, the overall performance is at least halved
DISADVANTAGES:

  1.  The real threat of SCA lies in the ability to mount attacks over small parts of the key and to aggregate information over different encryptions
  2. Indeed, many contributions in the domain of leakage resilient cryptography tried to achieve this goal

 PROPOSED SYSTEM
 To propose a generic framework of lightweight key updating that can protect the current cryptographic standards and evaluate the minimum requirements for heuristic SCA-security. Then, we propose a complete solution to protect the implementation of any standard mode of Advanced Encryption Standard. Our solution maintains the same level of SCA-security (and sometimes better) as the state of the art, at a negligible area overhead while doubling the throughput of the best previous work
ADVANTAGES

  1. To protect the implementation of any AES mode of operation.
  2. AES itself achieving negligible area overhead and very small performance overhead.

 SYSTEM CONFIGURATION

HARDWARE REQUIREMENTS:-

·       Processor                    -   Pentium –III

·      Speed            -    1.1 Ghz
·      RAM             -    256 MB(min)
·      Hard Disk              -   20 GB
·      Floppy Drive         -    1.44 MB
·      Key Board             -    Standard Windows Keyboard
·      Mouse           -    Two or Three Button Mouse
·      Monitor                 -    SVGA

SOFTWARE REQUIREMENTS:-

·      Operating System          : Windows  7                                  
·      Front End                      : JSP AND SERVLET
·      Database                       : MYSQL

REFERENCE:
Schaumont, P., Taha, M.  “KEY UPDATING FOR LEAKAGE RESILIENCY WITH APPLICATION TO AES MODES OF OPERATION”, IEEE Transactions on Information Forensics and Security, VOL 10, ISS 3, DECEMBER 2014.




No comments:

Post a Comment