Rozprawy doktorskie na temat „Désassemblage par canaux auxiliaires”
Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych
Sprawdź 39 najlepszych rozpraw doktorskich naukowych na temat „Désassemblage par canaux auxiliaires”.
Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.
Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.
Przeglądaj rozprawy doktorskie z różnych dziedzin i twórz odpowiednie bibliografie.
Maillard, Julien. "Désassemblage par canaux auxiliaires sur processeurs complexes : De la caractérisation microarchitecturale aux modèles probabilistes". Electronic Thesis or Diss., Limoges, 2024. http://www.theses.fr/2024LIMO0104.
Pełny tekst źródłaSide-Channel Based Disassembly (SCBD) is a category of Side-Channel Analysis (SCA) that aims at recovering information on the code executed by a processor through the observation of physical side-channels such as power consumption or electromagnetic radiations. While traditional SCA often targets cryptographic keys, SCBD focuses on retrieving assembly code that can hardly be extracted via other means. A typical example is bootloader code, which is the first program executed by a processor at a device startup. Finding vulnerabilities in bootloader code could allow an attacker to compromise the entire device. SCBD has been shown feasible on microcontrollers with simple microachitectural complexity and small Instruction Sets Architecture (ISA). However, as System-on-Chips (SoCs) become ubiquitous in various systems such as smartphones, automotive or avionics, the threat posed by SCBD on these devices needs to be evaluated. In this thesis, we investigate the feasibility of SCBD on SoCs. We first study the impact of the microachitectural complexity of SoC’s processors on existing SCBD techniques. This brings us to the observation that the latter struggle to provide accurate predictions on small-scale phenomena, leaving a high amount of uncertainty from an attacker’s perspective. However, coarse-grained events, such as accesses to the main memory, can be accurately distinguished. We exploit this property to mount three new hybrid attacks, at the intersection of physical and microarchitectural attack. In the second part of this thesis, we deal with the uncertainty inherent to SCBD on SoCs by developing a generic and flexible Soft-Analytical Side-Channel Attack (SASCA) framework. This tool leverages factor graphs and the Belief Propagation (BP) algorithm to efficiently handle probabilistic information. This framework allows us to derive an attack on hash functions from the SHA-2 and SHA-3 families, which could lead to a twisted way to perform SCBD. Finally, we introduce the concept of Soft-Analytical Side-Channel Based Disassembly (SASCBD), which leverages the aforementioned framework to efficiently aggregate imperfect predictions from SCBD. This new approach efficiently exploits the structure of ISA and supports the addition of rich knowledge, such as behaviors at the scale of full programs
Goyet, Christopher. "Cryptanalyse algébrique par canaux auxiliaires". Paris 6, 2012. http://www.theses.fr/2012PA066329.
Pełny tekst źródłaAlgebraic Side Channel Attacks (ASCA) are a new kind of attack presented at CHES2009 by Renauld and Standaert. They showed thatside-channel information leads to effective algebraic attacks, butthese results are mostly experiments strongly based on a SAT-solver. In this talk, we will present a theoretical study which explains andcharacterizes the algebraic phase of these attacks. We study a moregeneral algebraic attack based on Grobner basis methods. We show thatthe complexity of the Grobner basis computations in these attacksdepends on a new notion of algebraic immunity that we define, and onthe distribution of the leakage information of the cryptosystem. Weillustrate this analysis by two examples of attacks on block-ciphersAES and PRESENT with usual leakage models: the Hamming weight and theHamming distance models. Finally, a new criterion for effectivealgebraic side channel attacks is defined. This easily computablecriterion unifies both SAT and Grobner attacks. This criterion alsorestricts the choice of resisting S-Box against ASCA. At CHES 2009, Renauld, Standaert and Veyrat- Charvillon introduced a new kind of attack called algebraic side-channel attacks (ASCA). They showed that side-channel information leads to effective algebraic attacks. These results are mostly experiments since strongly based on the use of a SAT solver. This article presents a theoretical study to explain and to characterize the algebraic phase of these attacks. We study more general algebraic attacks based on Gröbner meth- ods. We show that the complexity of the Gröbner basis com- putations in these attacks depends on a new notion of alge- braic immunity defined in this paper, and on the distribution of the leakage information of the cryptosystem. We also study two examples of common leakage models: the Hamming weight and the Hamming distance models. For instance, the study in the case of the Hamming weight model gives that the probability of obtaining at least 64 (resp. 130) linear relations is about 50% for the substitution layer of PRESENT (resp. AES). Moreover if the S-boxes are replaced by functions maximizing the new algebraic immunity criterion then the algebraic attacks (Gröbner and SAT) are intractable. From this theoretical study, we also deduce an invariant which can be easily computed from a given S-box and provides a suffi- cient condition of weakness under an ASCA. This new invari- ant does not require any sophisticated algebraic techniques to be defined and computed. Thus, for cryptographic engi- neers without an advanced knowledge in algebra (e. G. Gröb- ner basis techniques), this invariant may represent an inter- esting tool for rejecting weak S-boxes. We describe a lattice attack on DSA-like signature schemes under the assumption that implicit infor- mation on the ephemeral keys is known. Inspired by the implicit oracle of May and Ritzenhofen presented in the context of RSA (PKC2009), we assume that the ephemeral keys share a certain amount of bits without knowing the value of the shared bits. This work also extends results of Leadbitter, Page and Smart (CHES2004) which use a very similar type of partial information leakage. By eliminating the shared blocks of bits between the ephemeral keys, we provide lattices of small dimension (e. G. Equal to the number of signatures) and thus obtain an efficient attack. More precisely, by using the LLL algorithm, the complexity of the attack is polynomial. We show that this method can work when ephemeral keys share certain amount of MSBs and/or LSBs, as well as contiguous blocks of shared bits in the middle. Under the Gaussian heuristic assumption, theoretical bounds on the number of shared bits in function of the number of signed messages are proven. Experimental results show that we are often able to go a few bits beyond the theoretical bound. For instance, if only 2 shared LSBs on each ephemeral keys of 200 signed messages (with no knowledge about the secret key) then the attack reveals the secret key. The success rate of this attack is about 90% when only 1 LSB is shared on each ephemeral keys associated with about 400 signed messages
Dugardin, Margaux. "Amélioration d'attaques par canaux auxiliaires sur la cryptographie asymétrique". Thesis, Paris, ENST, 2017. http://www.theses.fr/2017ENST0035/document.
Pełny tekst źródła: Since the 1990s, side channel attacks have challenged the security level of cryptographic algorithms on embedded devices. Indeed, each electronic component produces physical emanations, such as the electromagnetic radiation, the power consumption or the execution time. Besides, these emanations reveal some information on the internal state of the computation. A wise attacker can retrieve secret data in the embedded device using the analyzes of the involuntary “leakage”, that is side channel attacks. This thesis focuses on the security evaluation of asymmetric cryptographic algorithm such as RSA and ECC. In these algorithms, the main leakages are observed on the modular multiplication. This thesis presents two attacks targeting the modular multiplication in protected algorithms, and a formal demonstration of security level of a countermeasure named modular extension. A first attack is against scalar multiplication on elliptic curve implemented with a regular algorithm and scalar blinding. This attack uses a unique acquisition on the targeted device and few acquisitionson another similar device to retrieve the whole scalar. A horizontal leakage during the modular multiplication over large numbers allows to detect and correct easily an error bit in the scalar. A second attack exploits the final subtraction at the end of Montgomery modular multiplication. By studying the dependency of consecutive multiplications, we can exploit the information of presence or absence of final subtraction in order to defeat two protections : regular algorithm and blinding input values. Finally, we prove formally the security level of modular extension against first order fault attacks applied on elliptic curves cryptography
Dugardin, Margaux. "Amélioration d'attaques par canaux auxiliaires sur la cryptographie asymétrique". Electronic Thesis or Diss., Paris, ENST, 2017. http://www.theses.fr/2017ENST0035.
Pełny tekst źródła: Since the 1990s, side channel attacks have challenged the security level of cryptographic algorithms on embedded devices. Indeed, each electronic component produces physical emanations, such as the electromagnetic radiation, the power consumption or the execution time. Besides, these emanations reveal some information on the internal state of the computation. A wise attacker can retrieve secret data in the embedded device using the analyzes of the involuntary “leakage”, that is side channel attacks. This thesis focuses on the security evaluation of asymmetric cryptographic algorithm such as RSA and ECC. In these algorithms, the main leakages are observed on the modular multiplication. This thesis presents two attacks targeting the modular multiplication in protected algorithms, and a formal demonstration of security level of a countermeasure named modular extension. A first attack is against scalar multiplication on elliptic curve implemented with a regular algorithm and scalar blinding. This attack uses a unique acquisition on the targeted device and few acquisitionson another similar device to retrieve the whole scalar. A horizontal leakage during the modular multiplication over large numbers allows to detect and correct easily an error bit in the scalar. A second attack exploits the final subtraction at the end of Montgomery modular multiplication. By studying the dependency of consecutive multiplications, we can exploit the information of presence or absence of final subtraction in order to defeat two protections : regular algorithm and blinding input values. Finally, we prove formally the security level of modular extension against first order fault attacks applied on elliptic curves cryptography
Martinelli, Jean. "Protection d'algorithmes de chiffrement par blocs contre les attaques par canaux auxiliaires d'ordre supérieur". Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0043.
Pełny tekst źródłaTraditionally, a cryptographic algorithm is estimated through its resistance to "logical" attacks. When this algorithm is implanted within a material device, physical leakage can be observed during the computation and can be analyzed by an attacker in order to mount "side channel" attacks. The most studied side channel attack is the differential power analysis (DPA). First order DPA is now well known and can be prevented by securely proven countermeasures. In 2008, some results are known for second order, but none for third order. The goal of this thesis is to propose a frame for k-th order DPA where k>1. We developed several masking schemes as alternatives to the classical ones in order to propose a better complexity-security ratio. These schemes make use of various mathematical operations such as field multiplication or matrix product and cryptographic tools as secret sharing and multi-party computation. We estimated the security of the proposed schemes following a methodology using both theoretical analysis and practical results. At last we proposed an evaluation of the action of the word size of a cryptographic algorithm upon its resistance against side channel attacks, with respect to the masking scheme implemented
Fernandes, Medeiros Stéphane. "Attaques par canaux auxiliaires: nouvelles attaques, contre-mesures et mises en oeuvre". Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/209096.
Pełny tekst źródłaDoctorat en Sciences
info:eu-repo/semantics/nonPublished
Barthe, Lyonel. "Stratégies pour sécuriser les processeurs embarqués contre les attaques par canaux auxiliaires". Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20046/document.
Pełny tekst źródłaSide-channel attacks such as differential power analysis (DPA) and differential electromagnetic analysis (DEMA) pose a serious threat to the security of embedded systems. The aim of this thesis is to study the side-channel vulnerabilities of software cryptographic implementations in order to create a new class of processor. For that purpose, we start by identifying the different elements of embedded processors that can be exploited to reveal the secret information. Then, we introduce several strategies that seek a balance between performance and security to protect such architectures at the register transfer level (RTL). We also present the design and implementation details of a secure processor, the SecretBlaze-SCR. Finally, we evaluate the effectiveness of the proposed solutions against global and local electromagnetic analyses from experimental results obtained with a FPGA-based SecretBlaze-SCR. Through this case study, we show that a suitable combination of countermeasures significantly increases the side-channel resistance of processors while maintaining satisfactory performance for embedded systems
Vaquié, Bruno. "Contributions à la sécurité des circuits intégrés face aux attaques par canaux auxiliaires". Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20133/document.
Pełny tekst źródłaSide channel attacks such as power analysis attacks are a threat to the security of integrated circuits.They exploit the physical leakage of circuits during the cryptographic computations to retrieve the secret informations they contain. Many countermeasures, including hardware, have been proposed by the community in order to protect cryptosystems against such attacks. Despite their effectiveness, their major drawback is their significant additional cost in area, speed and consumption. This thesis aims at proposing low cost countermeasures able to reduce the leaks and offering a good compromise between security and costs. First we identify the main sources of leakage of a cryptographic system that integrates an iterative hardware architecture of a symetric algorithm. Then we propose several low cost countermeasures, which aim at reducing this leakage. Finally, we evaluate the robustness of our solutions against side channel attacks
Dosso, Fangan Yssouf. "Contribution de l'arithmétique des ordinateurs aux implémentations résistantes aux attaques par canaux auxiliaires". Electronic Thesis or Diss., Toulon, 2020. http://www.theses.fr/2020TOUL0007.
Pełny tekst źródłaThis thesis focuses on two currently unavoidable elements of public key cryptography, namely modular arithmetic over large integers and elliptic curve scalar multiplication (ECSM). For the first one, we are interested in the Adapted Modular Number System (AMNS), which was introduced by Bajard et al. in 2004. In this system of representation, the elements are polynomials. We show that this system allows to perform modular arithmetic efficiently. We also explain how AMNS can be used to randomize modular arithmetic, in order to protect cryptographic protocols implementations against some side channel attacks. For the ECSM, we discuss the use of Euclidean Addition Chains (EAC) in order to take advantage of the efficient point addition formula proposed by Meloni in 2007. The goal is to first generalize to any base point the use of EAC for ECSM; this is achieved through curves with one efficient endomorphism. Secondly, we propose an algorithm for scalar multiplication using EAC, which allows error detection that would be done by an attacker we detail
Leplus, Gaëtan. "Processeur résistant et résilient aux attaques de fautes et aux attaques par canaux auxiliaires". Electronic Thesis or Diss., Saint-Etienne, 2023. http://www.theses.fr/2023STET0059.
Pełny tekst źródłaIn today's technological landscape, the Internet of Things (IoT) has emerged as a ubiquitous element, yet it brings major security challenges. Fault injection and side-channel attacks are of particular concern, targeting systemic weaknesses and compromising data integrity and confidentiality. Processors, as the cornerstones of computing systems, are crucial in securing the IoT.This thesis focuses on securing the processor pipeline to counter these threats. The significance of this research is highlighted by the need to develop robust security mechanisms at the processor level, the core of all computation and control. Several countermeasures are proposed to enhance the resilience of different parts of the processor against attacks.To secure the data path, an integrity tagging method is proposed. Compatible with traditional masking techniques, this method aims to ensure data integrity throughout the processing pipeline, with minimal overhead.For the instruction path, a mechanism for masking the current instruction is proposed, where a mask is generated based on the previous instruction. This innovative technique enables effective instruction security with very low overhead.Regarding the desynchronization process, it introduces a robust method for inserting dummy instructions more efficiently than current techniques.These countermeasures, by targeting key components of the processor, contribute to a notable improvement in the security of IoT systems. They address the roots of vulnerabilities, thus providing enhanced protection against a wide range of attacks
Geib, Sandrine. "Mécanismes de régulation des canaux calcium sensibles au potentiel par les sous-unités auxiliaires béta". Aix-Marseille 2, 2002. http://www.theses.fr/2002AIX20661.
Pełny tekst źródłaThillard, Adrian. "Contre-mesures aux attaques par canaux cachés et calcul multi-parti sécurisé". Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE053/document.
Pełny tekst źródłaCryptosystems are present in a lot of everyday life devices, such as smart cards, smartphones, set-topboxes or passports. The security of these devices is threatened by side-channel attacks, where an attacker observes their physical behavior to learn information about the manipulated secrets. The evaluation of the resilience of products against such attacks is mandatory to ensure the robustness of the embedded cryptography. In this thesis, we exhibit a methodology to efficiently evaluate the success rate of side-channel attacks, without the need to actually perform them. In particular, we build upon a paper written by Rivainin 2009, and exhibit explicit formulaes allowing to accurately compute the success rate of high-order side-channel attacks. We compare this theoretical approach against practical experiments. This approach allows for a quick assessment of the probability of success of any attack based on an additive distinguisher. We then tackle the issue of countermeasures against side- channel attacks. To the best of our knowledge, we study for the first time since the seminal paper of Ishai, Sahai and Wagner in 2003 the issue of the amount of randomness in those countermeasures. We improve the state of the art constructions and show several constructions and bounds on the number of random bits needed to securely perform the multiplication of two bits. We provide specific constructions for practical orders of masking, and prove their security and optimality. Finally, we propose a protocolallowing for the private computation of a secure veto among an arbitrary large number of players, while using a constant number of random bits. Our construction also allows for the secure multiplication of any number of elements of a finite field
Goy, Guillaume. "Contribution à la sécurisation des implémentations cryptographiques basées sur les codes correcteurs d'erreurs face aux attaques par canaux auxiliaires". Electronic Thesis or Diss., Limoges, 2024. http://www.theses.fr/2024LIMO0036.
Pełny tekst źródłaSide-channel attacks are a threat for cryptographic security, including post-quantum cryptography (PQC) such as code-based cryptography. In order to twarth these attacks, it is necessary to identify vulnerabilities in implementations. In this thesis, we present three attacks against Hamming Quasi-Cyclic (HQC) scheme, a candidate in the NIST PQC standardization contest for the standardization of post-quantum schemes, along with countermeasures to protect against these attacks. The concatenated code structure of the publickly known HQC’s gives several targets for side-channel attacks. Firstly, we introduce a chosen ciphertext attack targeting HQC outer code, aiming at recovering the secret key. The physical behavior of the fast Hadamard transform (FHT), used during the Reed-Muller decoding step, allows to retrieve the secret key with less than 20,000 physical measurements of the decoding process. Next, we developed a theoretical attack against the inner code to recover the shared key at the end of the protocol. This attack targets the Reed-Solomon code and more specifically the physical leaks during the execution of a Galois field multiplication. These leaks, combined with a Correlation Power Analysis (CPA) strategy, allows us to show that the security of HQC shared key could be reduced from 2^128 to 2^96 operations with the knowledge of a single physical measurement. Finally, we used Belief Propagation tools to improve our attack and make it practically executable. This new approach allows us to practically recover HQC shared key within minutes for all security levels. These efforts also demonstrated that known state-of-the-art countermeasures are not effective against our attack. In order to twarth these attacks, we present maksing and shuffling countermeasures for the implementation of sensitive operations which manipulate secret data
Masgana, Delphine. "Injection de fautes et de logiciels sur les implémentations cryptographiques". Paris 7, 2012. http://www.theses.fr/2012PA077215.
Pełny tekst źródłaThe cryptography is very widespread inside smartcards or secure devices. These embedded cryptoSystems are proved theoretically secure. Nevertheless, they infère in far or near environment. So active perturbations, named fault analysis, or passive eavesdropping, called side-channel analysis, constitute real threats against hardware and software implementations. This thesis dealts with fault and software injections on cryptographie protocols. The fault analysis and side-channnel analysis give some more information on hardware and software implementations. The internai state of cryptographic computations, secret or private keys or private algorithms are all potential targets of this kind of analysis. In this thesis, a statistical analysis based on fault attack on the carry of Schnorr scheme operations gives access to private key in asymmetric signature or ciphering. Then, code injection in order to monitor memory cache of computer allows one to retrieve secret permutation table for stream cipher RC4, due to timing analysis on cache lines. Then, two differential analysis on internai rounds of AES enable to obtain secret key for the three different AES variants. Finally, a new consequence of fault model, which bypasses one instruction, allows one to take over a host. It is proved that it is important to protect cryptographic implémentations with proper countermeasures against fault analysis and side-channel analysis
Jauvart, Damien. "Sécurisation des algorithmes de couplages contre les attaques physiques". Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV059/document.
Pełny tekst źródłaThis thesis focuses on the resistance of Pairing implementations againstside channel attacks. Pairings have been studied as a cryptographic tool for the pastfifteen years and have been of a growing interest lately. On one hand, Pairings allowthe implementation of innovative protocols such as identity based encryption, attributebased encryption or one round tripartite exchange to address the evolving needs ofinformation systems. On the other hand, the implementation of the pairings algorithmshave become more efficient, allowing their integration into embedded systems.Like for most cryptographic algorithms, side channel attack schemes have beenproposed against Pairing implementations. However most of the schemes describedin the literature so far have had very little validation in practice. In this thesis, westudy the practical feasibility of such attacks by proposing a technique for optimizingcorrelation power analysis on long precision numbers. We hence improve by a factorof 10 the number of side-channel leakage traces needed to recover a 256-bit secret keycompared to what is, to our best knowledge, one of the rare practical implementationsof side channel attacks published. We also propose a horizontal attack, which allow usto attack the twisted Ate pairing using a single trace.In the same way, countermeasures have been proposed to thwart side channel attacks,without any theoretical or practical validation of the efficiency of such countermeasures.We here focus on one of those countermeasures based on coordinatesrandomization and show how a collision attack can be implemented against this countermeasure.As a result, we describe how this countermeasure would have to be implementedto efficiently protect Pairing implementations against side channel attacks.The latter studies raise serious questions about the validation of countermeasures whenintegrated into complex cryptographic schemes like Pairings
Takarabt, Sofiane. "Évaluation pré-silicium de circuits sécurisés face aux attaques par canal auxiliaire". Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT015.
Pełny tekst źródłaEmbedded systems are constantly threatened by various attacks, including side-channel attacks. To guarantee a certain level of security, cryptographic implementations must validate evaluation tests recommended by the certification standards, and thus meet the market needs. For this reason, it is necessary to implement reliable countermeasures to counter this type of attacks. However, once these countermeasures are implemented, verification and validation tests can be very costly in terms of time and money. Thus, optimizing the lifecycle of the circuit, between the design stage and the evaluation stage is paramount. We will explore a very broad class of existing attacks (passive and active), and propose methods of pre-silicon level assessments, allowing on the one hand, to detect the different types of leakages that a given attacker can exploit, and on the other hand, expose different techniques to counter these attacks, while respecting the performance and area aspect. In our analyses, we apply formal and empirical methods to track the impact of each vulnerability on the different abstraction levels of the circuit, and thus propose optimal countermeasures
Le, Thanh-Ha. "Analyses et mesures avancées du rayonnement électromagnétique d'un circuit intégré". Grenoble INPG, 2007. http://www.theses.fr/2007INPG0097.
Pełny tekst źródłaAnalyze two methods: DifferentiaI Power Analysis (DP A) and the Correlation Power Analysis (CP A). The attacks DPA and CPA are based on a power consumption mode!. However, because of the complexity of the circuit, the fact of having a rigorous model is not realistic. We proposed a new method, Partitioning Power Analysis (PP A), which makes it possible to improve the performance of an attack without a precis consumption mode!. Side channel attacks depend closely on the quality of measured signaIs. The performance of an attack can be definitely reduced if the noise level is too high or if the signaIs are not weIl aligned. We proposed solutions based on signal processing techniques to reduce the noise and the effects generated by the signal misalignment. These solutions make it possible to improve the attack effectiveness
Wurcker, Antoine. "Etude de la sécurité d’algorithmes de cryptographie embarquée vis-à-vis des attaques par analyse de la consommation de courant". Thesis, Limoges, 2015. http://www.theses.fr/2015LIMO0068/document.
Pełny tekst źródłaCryptography is taking an ever more important part in the life of societies since the users are realising the importance to secure the different aspects of life from citizens means of payment, communication and records of private life to the national securities and armies. During the last twenty years we learned that to mathematically secure cryptography algorithms is not enough because of the vulnerabilities brought by their implementations in a device through an alternative means to get information: side channels. Whether it is from power consumption, time or electromagnetic emissions ... those biases have been evaluated and, since their discovery, the researches of new attacks follow new countermeasures in order to guarantee security of algorithms. This thesis is part of this process and shows several research works about attacks and countermeasures in the fields of side channel and fault injections analysis. The first part is about classic contributions where an attacker wants to recover a secret key when the second part deals with the less studied field of secret specifications recovery
Almeida, Braga Daniel de. "Cryptography in the wild : the security of cryptographic implementations". Thesis, Rennes 1, 2022. http://www.theses.fr/2022REN1S067.
Pełny tekst źródłaSide-channel attacks are daunting for cryptographic implementations. Despite past attacks, and the proliferation of verification tools, these attacks still affect many implementations. In this manuscript, we address two aspects of this problem, centered around attack and defense. We unveil several microarchitectural side-channel attacks on implementations of PAKE protocols. In particular, we exposed attacks on Dragonfly, used in the new Wi-Fi standard WPA3, and SRP, deployed in many software such as ProtonMail or Apple HomeKit. We also explored the lack of use by developers of tools to detect such attacks. We questioned developers from various cryptographic projects to identify the origin of this lack. From their answers, we issued recommendations. Finally, in order to stop the spiral of attack-patch on Dragonfly implementations, we provide a formally verified implementation of the cryptographic layer of the protocol, whose execution is secret-independent
Tehrani, Etienne. "Cryptographic primitives adapted to connected car requirements". Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. https://theses.hal.science/tel-03788940.
Pełny tekst źródłaCommunications are one of the key functions in future vehicles and require protection. Cryptography is an obvious answer to secure communications, specifically we studied lightweight cryptography to fit the constrained resources of the environment. A second emerging problem, specific to embedded systems, is resilience to side-channel attacks.The main objectives of the thesis are to study the feasibility of implementing a wide variety of symmetric lightweight encryption algorithms and their protection. An optimal solution is to have an agile implementation, able to quickly execute different lightweight encryption algorithms, using few resources and guaranteeing protection against physical attacks. Our main architecture starts from a modification of the instruction set of a RISC-V processor to satisfy the agility property of lightweight cryptography algorithms. We have studied many encryption algorithms and have proposed a first approach with a fully hardware architecture and a second approach with a dedicated processor in order to efficiently implement Lightweight Cryptography and their protection in a constrained embedded system
Goudarzi, Dahmun. "Secure implementation of block ciphers against physical attacks". Electronic Thesis or Diss., Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE082.
Pełny tekst źródłaSince their introduction at the end of the 1990s, side-channel attacks are considered to be a major threat against cryptographic implementations. Higher-order masking is considered to be one the most popular existing protection strategies. It consists in separating each internal variable in the cryptographic computation into several random variables. However, the use of this type of protection entails a considerable efficiency loss, making it unusable for industrial solutions. The goal of this thesis is to reduce the gap between theoretical solutions, proven secure, and efficient implementations that can be deployed on embedded systems. More precisely, I am analysing the protection of block ciphers such as the AES encryption scheme, where the main issue is to protect the s-boxes with minimal overhead in costs. I have tried, first, to find optimal mathematical representations in order to evaluate the s-boxes while minimizing the number of multiplications (a decisive parameter for masking schemes, but also for homomorphic encryption). For this purpose, I have defined a generic method to decompose any function on any finite field with a low multiplicative complexity. These representations can, then, be efficiently evaluated with higher-order masking. The flexibility of the decomposition technique allows also easy adjusting to the developer’s needs. Secondly, I have proposed a formal method for measuring the security of circuits evaluating masking schemes. This technique allows to define with exact precision whether an attack on a protected circuit is feasible or not. Unlike other tools, its response time is not exponential in the circuit size, making it possible to obtain a security proof regardless of the masking order used. Furthermore, this method can strictly reduce the use of costly tools in randomness required for reinforcing the security of masking operations. Finally, we present the implementation results with optimizations both on algorithmic and programming fronts. We particularly employ a bitslice implementation strategy for evaluating the s-boxes in parallel. This strategy leads to speed record for implementations protected at high order. The different codes are developed and optimized under ARM assembly, one of the most popular programming language in embedded systems such as smart cards and mobile phones. These implementations are also available online for public use
Belaïd, Sonia. "Security of cryptosystems against power-analysis attacks". Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0032/document.
Pełny tekst źródłaSide-channel attacks are the most efficient attacks against cryptosystems. While the classical blackbox attacks only exploit the inputs and outputs of cryptographic algorithms, side-channel attacks also get use of the physical leakage released by the underlying device during algorithms executions. In this thesis, we focus on one kind of side-channel attacks which exploits the power consumption of the underlying device to recover the algorithms secret keys. They are gathered under the term power-analysis attacks. Most of the existing power-analysis attacks rely on the observations of variables which only depend on a few secret bits using a divide-and-conquer strategy. In this thesis, we exhibit new kinds of attacks which exploit the observation of intermediate variables highly dependent on huge secrets. In particular, we show how to recover a 128-bit key by only recording the leakage of the Galois multiplication’s results between several known messages and this secret key. We also study two commonly used algorithmic countermeasures against side-channel attacks: leakage resilience and masking. On the one hand, we define a leakage-resilient encryption scheme based on a regular update of the secret key and we prove its security. On the other hand, we build, using formal methods, a tool to automatically verify the security of masked algorithms. We also exhibit new security and compositional properties which can be used to generate masked algorithms at any security order from their unprotected versions. Finally, we propose a comparison between these two countermeasures in order to help industrial experts to determine the best protection to integrate in their products, according to their constraints in terms of security and performances
Dehbaoui, Amine. "Analyse Sécuritaire des Émanations Électromagnétiques des Circuits Intégrés". Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20020.
Pełny tekst źródłaThe integration of cryptographic primitives in different electronic devices is widely used today incommunications, financial services, government services or PayTV.Foremost among these devices include the smart card. According to a report published in August 2010, IMS Research forecasts that the smart card market will reach 5.8 billion units sold in this year. The vast majority is used in telecommunications (SIM) and banking.The smart card incorporates an integrated circuit which can be a dedicated processor for cryptographic calculations. Therefore, these integrated circuits contain secrets such as secret or private keys used by the symmetric or asymmetric cryptographic algorithms. These keys must remain absolutely confidential to ensure the safety chain.Therefore the robustness of smart cards against attacks is crucial. These attacks can be classifiedinto three main categories: invasive, semi-invasive and non-invasive.Non-invasive attacks can be considered the most dangerous, since this kind of attack can be achieved without any contact with the circuit.Indeed, while using electronic circuits that compose them are subjected to variations in current and voltage. These variations generate an electromagnetic radiation propagating in the vicinity of the circuit.These radiations are correlated with secret information (eg a secret key used for authentication). Several attacks based on these leakages were published by the scientific community.This thesis aims to: (a) understand the different sources of electromagnetic emanations of integrated circuits, and propose a localized near field attack to test the robustness of a cryptographic circuit and (b) propose counter-measures to these attacks
Di, Battista Jérôme. "Étude des techniques d'analyse de défaillance et de leur utilisation dans le cadre de l’évaluation de la sécurité des composants de traitement de l’information". Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20011/document.
Pełny tekst źródłaThe purpose of failure analysis is to locate the source of a defect in order to characterize it, using different techniques (laser stimulation, light emission, electromagnetic emission...). Moreover, the aim of vulnerability analysis, and particularly side-channel analysis, is to observe and collect various leakages information of an integrated circuit (power consumption, electromagnetic emission ...) in order to extract sensitive data. Although these two activities appear to be distincted, they have in common the observation and extraction of information about a circuit behavior. The purpose of this thesis is to explain how and why these activities should be combined. Firstly it is shown that the leakage due to the light emitted during normal operation of a CMOS circuit can be used to set up an attack based on the DPA/DEMA technique. Then a second method based on laser stimulation is presented, improving the “traditional” attacks by injecting a photocurrent, which results in a punctual increase of the power consumption of a circuit. These techniques are demonstrated on an FPGA device
Marion, Damien. "Multidimensionality of the models and the data in the side-channel domain". Thesis, Paris, ENST, 2018. http://www.theses.fr/2018ENST0056/document.
Pełny tekst źródłaSince the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography
Bukasa, Sébanjila Kevin. "Analyse de vulnérabilité des systèmes embarqués face aux attaques physiques". Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S042/document.
Pełny tekst źródłaDuring this thesis, we focused on the security of mobile devices. To do this, we explored physical attacks by perturbation (fault injections) as well as by observation, both based on electromagnetic emissions. We selected two types of targets representing two categories of mobile devices. On the one hand, the microcontrollers that equip IoT devices. And on the other hand the System-on-Chip (SoC) that can be found on smartphones. We focused on the chips designed by ARM. Through physical attacks we wanted to show that it was possible to affect the microarchitecture on which the entire functioning of these systems is based. All the protections that can be implemented later at the software level are based on the microarchitecture and therefore become ineffective when it is attacked. For IoT devices, we have highlighted the possibility of obtaining information or total control of the device by means of a fault injection. In this case, fault injections are used as software attack triggers. They also allow software protection to be bypassed. For smartphone devices, we were initially able to extract information contained within a SoC, using electromagnetic listening and characterization of its behavior. In a second step, we were able to show that in the event of a fault, random behaviours can occur, we characterized and proposed explanations for these behaviours. Demonstrating and on systems more advanced than IoT, it is still possible to use physical attacks. Finally, we proposed possible improvements in relation to our various findings during this work
Landry, Simon. "Étude de la résistance des algorithmes cryptographiques symétriques face à la cryptanalyse moderne". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS287.
Pełny tekst źródłaThe goal of this thesis is to contribute to the state-of-the-art by proposing new areas of research in order to secure cryptographic algorithms within an embedded device.Our main focal axis is organized around the countermeasure called threshold implementations which is known to be resistant against side-channel analysis attacks in the presence of glitches.These latter phenomenon occur randomly within an electronic circuit and lead to numerous attacks in cryptanalysis. We study the application of threshold implementations on symmetric-key cryptography.In a first phase, we participate to the cryptographic litterature by designing new threshold implementations easily applicable on a large variety of symmetric-key algorithms. Our countermeasures are provable mathematically secured against side-channel analysis attacks in the presence of glitches. In comparison with the recent publications of the state-of-the-art, we adress new issues and we assure similar or better performances. Therefore, our research has resulted in two patents within STMicroelectronics, thereby contributing to the industrial innovation process.In a second phase, we are interested in the study of the symmetric-key algorithm SM4 and its resistance against side-channel analysis attacks. The works obtained allow to centralize the proposed SM4 countermeasures against side-channel analysis attacks of the state-of-the-art and offer a visibility on the software performances of these constructions. We finally introduce the first threshold implementation of the SM4 algorithm. Our construction is provably mathematically resistant against side-channel analysis attacks in the presence of glitches
Houssein, Meraneh Awaleh. "Enhancing the security of industrial cyber-physical systems trough side-channel leakage". Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0402.
Pełny tekst źródłaIndustrial cyber-physical systems(ICPSs) have increased in industrial processes.These systems facilitate automation and operational control through physical devices, resource constrained sensors and actuators, digital software, and network connectivity. Although ICPSs have proven effective in improving efficiency levels, they are susceptible to cyber-attacks that could cause significant harm. This thesis aims to enhance the security of ICPS by using side-channel leakage. This research focuses on two key aspects. Firstly, this thesis provides effective and efficient methods to detect and mitigate anomalies in ICPS by using side-channel leakage, ensuring these systems' security and proper functioning. The study proposes a new real-time sound-based anomaly detection approach called SADIS for early and accurate detection of anomalies in ICPS. The SADIS approach addresses the limitations faced by existing methods in detecting anomalies in ICPS, including high detection time, low detection accuracy, and poor robustness to noisy data. SADIS is robust against background noise and transferable to various industrial environments, making it suitable for widespread deployment. Secondly, the thesis studies the resistance of lightweight cryptography algorithms commonly implemented in resource-constrained components of industrial systems, including sensors, actuators, and RFID devices, against side-channel analysis. We propose a theoretical attack on the Elephant algorithm's linear feedback shift registers (LFSR), a finalist in the NIST lightweight cryptography competition. By exploiting the dependence on the secret key, we demonstrate how side-channel analysis can compromise the security of Elephant. We explore possible tweaking to the Elephant algorithm as counter measures against such attacks
Camurati, Giovanni. "Security Threats Emerging from the Interaction Between Digital Activity and Radio Transceiver". Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS279.
Pełny tekst źródłaModern connected devices need both computing and communication capabilities. For example, smartphones carry a multi-core processor, memory, and several radio transceivers on the same platform. Simpler embedded systems often use a mixed-signal chip that contains both a microcontroller and a transceiver. The physical proximity between digital blocks, which are strong sources of electromagnetic noise, and radio transceivers, which are sensitive to such noise, can cause functional and performance problems. Indeed, there exist many noise coupling paths between components on the same platform or silicon die. In this thesis we explore the security issues that arise from the interaction between digital and radio blocks, and we propose two novel attacks. With Screaming Channels, we demonstrate that radio transmitters on mixed-signal chips might broadcast some information about the digital activity of the device, making side channel attacks possible from a large distance. With Noise-SDR, we show that attackers can shape arbitrary radio signals from the electromagnetic noise triggered by software execution, to interact with radio receivers, possibly on the same platform
Marion, Damien. "Multidimensionality of the models and the data in the side-channel domain". Electronic Thesis or Diss., Paris, ENST, 2018. http://www.theses.fr/2018ENST0056.
Pełny tekst źródłaSince the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography
Houssain, Hilal. "Algorithmes cryptographiques à base de courbes elliptiques résistant aux attaques par analyse de consommation". Phd thesis, Université Blaise Pascal - Clermont-Ferrand II, 2012. http://tel.archives-ouvertes.fr/tel-00832795.
Pełny tekst źródłaKorkikian, Roman. "Side-channel and fault analysis in the presence of countermeasures : tools, theory, and practice". Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE052/document.
Pełny tekst źródłaThe goal of the thesis is to develop and improve methods for defeating protected cryptosystems. A new signal decompositionalgorithm, called Hilbert Huang Transform, was adapted to increase the efficiency of side-channel attacks. This technique attempts to overcome hiding countermeasures, such as operation shuffling or the adding of noise to the power consumption. The second contribution of this work is the application of specific Hamming weight distributions of block cipher algorithms, including AES, DES, and LED. These distributions are distinct for each subkey value, thus they serve as intrinsic templates. Hamming weight data can be revealed by side-channel and fault attacks without plaintext and ciphertext. Therefore these distributions can be applied against implementations where plaintext and ciphertext are inaccessible. This thesis shows that some countermeasures serve for attacks. Certain infective RSA countermeasures should protect against single fault injection. However, additional computations facilitate key discovery. Finally, several lightweight countermeasures are proposed. The proposed countermeasures are based on the antagonist masking, which is an operation occurring when targeting data processing, to intelligently mask the overall power consumption
Cheriere, Agathe. "Side-channel resistance of cryptographic primitives based on error-correcting codes". Electronic Thesis or Diss., Université de Rennes (2023-....), 2023. http://www.theses.fr/2023URENS092.
Pełny tekst źródłaFor about three decades, we have been aware of attacks targeting implementations of cryptosystems, exploiting physical information such as execution time. Naturally, questions arise about the threats these attacks pose to the upcoming industry deployments of post-quantum schemes. In this thesis, we focus on the resistance of error-correcting code-based cryptographic algorithms against side-channel attacks. We specifically studied two schemes, ROLLO and BIKE, which were candidates for the second round of post-quantum standardization organized by NIST. Through our research, we demonstrate that their constant-time implementation is notably vulnerable to attacks using power consumption analysis. To demonstrate these vulnerabilities, we employ techniques such as machine learning and linear algebra. Furthermore, for both scheme, the attack requires a single trace of power consumption to recover the private key. Following the identification of these vulnerabilities, we propose countermeasure strategies to prevent these attacks while maintaining constant-time operation. For about three decades, we have been aware of attacks targeting implementations of cryptosystems, exploiting physical information such as execution time. Naturally, questions arise about the threats these attacks pose to the upcoming industry deployments of post-quantum schemes. In this thesis, we focus on the resistance of error-correcting code-based cryptographic algorithms against side-channel attacks. We specifically studied two schemes, ROLLO and BIKE, which were candidates for the second round of post-quantum standardization organized by NIST. Through our research, we demonstrate that their constant-time implementation is notably vulnerable to attacks using power consumption analysis. To demonstrate these vulnerabilities, we employ techniques such as machine learning and linear algebra. Furthermore, for both scheme, the attack requires a single trace of power consumption to recover the private key. Following the identification of these vulnerabilities, we propose countermeasure strategies to prevent these attacks while maintaining constant-time operation
Lomne, Victor. "Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures". Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20220.
Pełny tekst źródłaIn cryptography, a cipher is considered as a black-box, and an attacker has only access to plaintexts and ciphertexts. But a real world cryptographic device leaks additionnal sensitive informations during a cryptographic operation, such as power consumption or electro-magnetic radiations. As a result, several techniques, called Side-Channel Attacks, allow exploiting these physical leakages to break ciphers with a very low complexity in comparison with methods of classical cryptanalysis. In this work, power and electro-magnetic Side-Channel Attacks are firstly studied from an algorithmic point-of-view, and some improvements are proposed. Then, a particular attention is given on the exploitation of the electro-magnetic side-channel, and a simulation flow predicting magnetic radiations of ICs is proposed and validated on two microcontrollers. Finally, some countermeasures allowing to protect ciphers against these threats, based on balanced logic styles, are presented and evaluated
Cler, Gauthier. "Horizontal Side Channel Attacks on Noisy Traces". Electronic Thesis or Diss., Université de Montpellier (2022-....), 2024. http://www.theses.fr/2024UMONS010.
Pełny tekst źródłaRecently introduced to the field of side channel analysis, neural networks have showed to be a powerful and relevant alternative to template attacks. However, their applicability is limited to profiled attack context, as supervised training is needed in order to build a relevant generalized model. When profiling on an open device is not possible, and vertical attacks cannot be applied, the only left possible approach is horizontal attacks. While several contributions have been made for tackling horizontal attacks on asymmetric cryptography algorithms implementations such as RSA or elliptic curve cryptography, their performance remains low and their applicability hard in real life scenario with the presence of high noise. Still, another neural network family known as unsupervised learning neural networks exists, which would not require an open device access and. It must be known if these networks unsupervised learning paradigm and their associated topology can be applied to the context of side-channel attacks and if such is the case, whether or not they can provide better results than traditional methods. Thus, In this work, several approaches are considered to improve clustering based horizontal side channel attacks efficiency. A novel methodology based on statistical analysis is also introduced for univariate points of interest selection. Additionally, an alternative metric for quantifying points of interest exploitability in a clustering attack is proposed and compared to commonly used metrics. The proposed methods allow providing significant improvement over state of the art attacks performance and giving a better explainability of obtained results
Cagli, Eleonora. "Feature Extraction for Side-Channel Attacks". Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS295.
Pełny tekst źródłaCryptographic integrated circuits may be vulnerable to attacks based on the observation of information leakages conducted during the cryptographic algorithms' executions, the so-called Side-Channel Attacks. Nowadays the presence of several countermeasures may lead to the acquisition of signals which are at the same time highly noisy, forcing an attacker or a security evaluator to exploit statistical models, and highly multi-dimensional, letting hard the estimation of such models. In this thesis we study preprocessing techniques aiming at reducing the dimension of the measured data, and the more general issue of information extraction from highly multi-dimensional signals. The first works concern the application of classical linear feature extractors, such as Principal Component Analysis and Linear Discriminant Analysis. Then we analyse a non-linear generalisation of the latter extractor, obtained through the application of a « Kernel Trick », in order to let such preprocessing effective in presence of masking countermeasures. Finally, further generalising the extraction models, we explore the deep learning methodology, in order to reduce signal preprocessing and automatically extract sensitive information from rough signal. In particular, the application of the Convolutional Neural Network allows us to perform some attacks that remain effective in presence of signal desynchronisation
Guillermin, Nicolas. "Implémentation matérielle de coprocesseurs haute performance pour la cryptographie asymétrique". Phd thesis, Université Rennes 1, 2012. http://tel.archives-ouvertes.fr/tel-00674975.
Pełny tekst źródłaHoussain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices". Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.
Pełny tekst źródłaElliptic Curve Cryptosystems (ECC) have been adopted as a standardized Public Key Cryptosystems (PKC) by IEEE, ANSI, NIST, SEC and WTLS. In comparison to traditional PKC like RSA and ElGamal, ECC offer equivalent security with smaller key sizes, in less computation time, with lower power consumption, as well as memory and bandwidth savings. Therefore, ECC have become a vital technology, more popular and considered to be particularly suitable for implementation on resource constrained devices such as the Wireless Sensor Networks (WSN). Major problem with the sensor nodes in WSN as soon as it comes to cryptographic operations is their extreme constrained resources in terms of power, space, and time delay, which limit the sensor capability to handle the additional computations required by cryptographic operations. Moreover, the current ECC implementations in WSN are particularly vulnerable to Side Channel Analysis (SCA) attacks; in particularly to the Power Analysis Attacks (PAA), due to the lack of secure physical shielding, their deployment in remote regions and it is left unattended. Thus designers of ECC cryptoprocessors on WSN strive to introduce algorithms and architectures that are not only PAA resistant, but also efficient with no any extra cost in terms of power, time delay, and area. The contributions of this thesis to the domain of PAA aware elliptic curve cryptoprocessor for resource constrained devices are numerous. Firstly, we propose two robust and high efficient PAA aware elliptic curve cryptoprocessors architectures based on innovative algorithms for ECC core operation and envisioned at securing the elliptic curve cryptoprocessors against Simple Power Analysis (SPA) attacks on resource constrained devices such as the WSN. Secondly, we propose two additional architectures that are envisioned at securing the elliptic curve cryptoprocessors against Differential Power Analysis (DPA) attacks. Thirdly, a total of eight architectures which includes, in addition to the two SPA aware with the other two DPA awareproposed architectures, two more architectures derived from our DPA aware proposed once, along with two other similar PAA aware architectures. The eight proposed architectures are synthesized using Field Programmable Gate Array (FPGA) technology. Fourthly, the eight proposed architectures are analyzed and evaluated by comparing their performance results. In addition, a more advanced comparison, which is done on the cost complexity level (Area, Delay, and Power), provides a framework for the architecture designers to select the appropriate design. Our results show a significant advantage of our proposed architectures for cost complexity in comparison to the other latest proposed in the research field
Zijlstra, Timo. "Accélérateurs matériels sécurisés pour la cryptographie post-quantique". Thesis, Lorient, 2020. http://www.theses.fr/2020LORIS564.
Pełny tekst źródłaShor's quantum algorithm can be used to efficiently solve the integer factorisation problem and the discrete logarithm in certain groups. The security of the most commonly used public key cryptographic protocols relies on the conjectured hardness of exactly these mathematical problems. A sufficiently large quantum computer could therefore pose a threat to the confidentiality and authenticity of secure digital communication. Post quantum cryptography relies on mathematical problems that are computationally hard for quantum computers, such as Learning with Errors (LWE) and its variants RLWE and MLWE. In this thesis, we present and compare FPGA implementations of LWE, RLWE and MLWE based public key encryption algorithms. We discuss various trade-offs between security, computation time and hardware cost. The implementations are parallelized in order to obtain maximal speed-up. We show that MLWE has the best performance in terms of computation time and area utilization, and can be parallelized more efficiently than RLWE. We also discuss hardware security and propose countermeasures against side channel attacks for RLWE. We consider countermeasures from the state of the art, such as masking and blinding, and propose improvements to these algorithms. Moreover, we propose new countermeasures based on redundant number representation and the random shuffling of operations. All countermeasures are implemented on FPGA to compare their cost and computation time overhead. Our proposed protection based on redundant number representation is particularly flexible, in the sens that it can be implemented for various degrees of protection at various costs