Browse > Article
http://dx.doi.org/10.3837/tiis.2019.02.033

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code  

Han, Mu (School of Computer Science and Communication Engineering, Jiangsu University)
Wang, Yunwen (School of Computer Science and Communication Engineering, Jiangsu University)
Ma, Shidian (School of Automotive Engineering Research Institute, Jiangsu University)
Wan, Ailan (School of Computer Science and Communication Engineering, Jiangsu University)
Liu, Shuai (School of Computer Science and Communication Engineering, Jiangsu University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.2, 2019 , pp. 1100-1123 More about this Journal
Abstract
A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.
Keywords
QD-MDPC code; McEliece cryptosystem; DPA attack; Masking scheme;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Han M, Hua L, Ma S., "A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET," KSII Transactions on Internet & Information Systems, vol.11, no. 7, July, 2016.
2 Dragoi V, Kalachi H T., "Cryptanalysis of a public key encryption scheme based on QC-LDPC and QC-MDPC codes," IEEE Communications Letters, vol. 22, no. 2, pp. 264-267, December, 2017.   DOI
3 Shor P W., "Algorithms for quantum computation: discrete logarithms and factoring," in Proc. of Computer Vision, 2009 IEEE 12th International Conference on. America, pp. 1484-1509, November, 1994.
4 Samokhina M, Trushina O., "Code-Based Cryptosystems Evolution," in Proc. of Ivth International Conference on Engineering and Telecommunication. IEEE, pp. 15-17, December, 2017.
5 Baldi M, Santini P, Chiaraluce F., "Soft McEliece: MDPC code-based McEliece cryptosystems with very compact keys through real-valued intentional errors," in Proc. of Information Theory (ISIT), 2016 IEEE International Symposium on. IEEE, pp. 795-799, July, 2016.
6 Bolkema J, Gluesing-Luerssen H, Kelley C A, et al., "Variations of the McEliece Cryptosystem," Algebraic Geometry for Coding Theory and Cryptography, Springer, Cham, vol. 9, pp. 129-150, November, 2017.   DOI
7 Misoczki R, Tillich J P, Sendrier N, et al., "MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes," in Proc. of IEEE International Symposium on Information Theory Proceedings. IEEE, pp. 2069-2073, July, 2013.
8 Heyse S., "Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices," in Proc. of Post-Quantum Cryptography -, International Workshop, Pqcrypto 2011, Taipei, Taiwan, November 29-December 2, 2011. Proceedings. DBLP, vol. 7071, pp. 143-162, 2011.
9 Avanzi R, Hoerder S, Dan P, et al., "Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems," Journal of Cryptographic Engineering, vol. 1, no. 4, pp. 271-281, December, 2011.   DOI
10 Londahl C, Johansson T, Shooshtari M K, et al., "Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension," Designs, Codes and Cryptography, vol. 80, no. 2, pp. 359-377, August, 2016.   DOI
11 Kocher P, Jaffe J, Jun B., "Differential Power Analysis," in Proc. of Annual International Cryptology Conference, Springer, Berlin, Heidelberg, vol. 1666, pp. 388-397, December, 1999.
12 Chen C, Eisenbarth T, Maurich I V, et al., "Differential Power Analysis of a McEliece Cryptosystem," in Proc. of International Conference on Applied Cryptography and Network Security, Springer International Publishing, vol. 9092, pp. 538-556, June, 2015.
13 Yuan M, Bai G., "Improving Second-Order DPA Attacks with New Modeled Power Leakages," in Proc. of International Conference on Computational Intelligence and Security, IEEE, PP. 394-397, February, 2016.
14 Cui J, Chen L, Zhang Y, et al., "A secret sharing scheme based on AES," International Journal of Security & Its Applications, vol. 8, no. 6, pp. 295-302, 2014.   DOI
15 Yoshikawa M, Kojima Y., "Efficient Random Number for the Masking Method against DPA Attacks," in Proc. of International Conference on Systems Engineering. IEEE Computer Society, pp. 321-324, August, 2011.
16 Chen J, Wang Q, Guo Z, et al., "A Circuit Design of SMS4 against Chosen Plaintext Attack," in Proc. of International Conference on Computational Intelligence and Security. IEEE, PP. 371-374, February, 2016.
17 Maurich I V, Güneysu T., "Towards Side-Channel Resistant Implementations of QC-MDPC McEliece Encryption on Constrained Devices," in Proc. of International Workshop on Post-Quantum Cryptography, Springer International Publishing, vol. 8772, pp. 266-282, 2014.
18 Chen C, Eisenbarth T, von Maurich I, et al., "Masking large keys in hardware: A masked implementation of mceliece," in Proc. of International Conference on Selected Areas in Cryptography, Springer, Cham, vol. 9566, pp. 293-309, August, 2015.
19 Cancellieri G., "Polynomial theory of error correcting codes," Springer, 2015.
20 Hailes P, Xu L, Maunder R G, et al., "A survey of FPGA-based LDPC decoders," IEEE Communications Surveys & Tutorials, vol. 18, no. 2, pp. 1098-1122, December, 2016.   DOI
21 Ze-Hui Li, Ya-Tao Yang, Zi-Cheng Li., "New public key cryptography based on QC-MDPC code," Application Research of Computers, vol. 32, no. 3, pp: 881-884, March, 2015.   DOI
22 Rivain M, Prouff E., "Provably secure higher-order masking of AES," in Proc. of International Conference on Cryptographic Hardware and Embedded Systems, Springer-Verlag, vol. 6225, pp. 413-427, 2010.
23 Cooper J, Goodwill G, Jaffe J, Kenworthy G, et al., "Test vector leakage assessment (TVLA) methodology in practice," in Proc. of International Cryptographic Module Conference, Holiday Inn Gaithersburg, pp. 24-26, February, 2013.
24 Gupta A, Rajan B S., "Decoding network codes using the sum-product algorithm," in Proc. of IEEE International Conference on Communications. IEEE, pp. 423-427, July, 2016.
25 Blomer J, Guajardo J, Krummel V., "Provably Secure Masking of AES," Selected Areas in Cryptography, Springer Berlin Heidelberg, vol. 3357, pp. 69-83, January, 2004.
26 Schneider T, Moradi A., "Leakage Assessment Methodology," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, vol. 9293, pp: 495-513, September, 2015.
27 Canright, D., "Avoid mask re-use in masked Galois multipliers," Faculty Publications Including Published Articles, pp. 1-7, January, 2009.
28 Heyse S, Zimmermann R, Paar C., "Attacking code-based cryptosystems with information set decoding using special-purpose hardware," in Proc. of International Workshop on Post-Quantum Cryptography, Springer, Cham, vol. 8772, pp. 126-141. 2014.
29 Shooshtari M K, Ahmadian-Attari M, Johansson T, et al., "Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes," IET Information Security, vol. 10, no. 4, pp. 194-202, June, 2016.   DOI
30 Roy D B, Bhasin S, Patranabis S, et al, "Testing of Side-Channel Leakage of Cryptographic Intellectual Properties: Metrics and Evaluations," Springer, Cham, pp. 99-131, January, 2017.
31 Ren Y, Wu L, Wang A., "Double Sieve Collision Attack Based on Bitwise Detection," KSII Transactions on Internet & Information Systems, vol. 9, no. 1, pp. 296-308, 2015.   DOI