scholarly journals Cryptanalysis of Efficient Masked Ciphers: Applications to Low Latency

Author(s):  
Tim Beyne ◽  
Siemen Dhooghe ◽  
Amir Moradi ◽  
Aein Rezaei Shahmirzadi

This work introduces second-order masked implementation of LED, Midori, Skinny, and Prince ciphers which do not require fresh masks to be updated at every clock cycle. The main idea lies on a combination of the constructions given by Shahmirzadi and Moradi at CHES 2021, and the theory presented by Beyne et al. at Asiacrypt 2020. The presented masked designs only use a minimal number of shares, i.e., three to achieve second-order security, and we make use of a trick to pair a couple of S-boxes to reduce their latency. The theoretical security analyses of our constructions are based on the linear-cryptanalytic properties of the underlying masked primitive as well as SILVER, the leakage verification tool presented at Asiacrypt 2020. To improve this cryptanalytic analysis, we use the noisy probing model which allows for the inclusion of noise in the framework of Beyne et al. We further provide FPGA-based experimental security analysis confirming second-order protection of our masked implementations.

Author(s):  
Hannes Gross ◽  
Rinat Iusupov ◽  
Roderick Bloem

In this work, we introduce a generalized concept for low-latency masking that is applicable to any implementation and protection order, and (in its most extreme form) does not require on-the-fly randomness. The main idea of our approach is to avoid collisions of shared variables in nonlinear circuit parts and to skip the share compression. We show the feasibility of our approach on a full implementation of a one-round unrolled Ascon variant and on an AES S-box case study. Additionally, we discuss possible trade-offs to make our approach interesting for practical implementations. As a result, we obtain a first-order masked AES S-box that is calculated in a single clock cycle with rather high implementation costs (60.7 kGE), and a two-cycle variant with much less implementation costs (6.7 kGE). The side-channel resistance of our Ascon S-box designs up to order three are then verified using the formal analysis tool of [BGI+18]. Furthermore, we introduce a taint checking based verification approach that works specifically for our low-latency approach and allows us to verify large circuits like our low-latency AES S-box design in reasonable time.


Author(s):  
Subhadeep Banik ◽  
Takanori Isobe ◽  
Fukang Liu ◽  
Kazuhiko Minematsu ◽  
Kosei Sakamoto

We present Orthros, a 128-bit block pseudorandom function. It is designed with primary focus on latency of fully unrolled circuits. For this purpose, we adopt a parallel structure comprising two keyed permutations. The round function of each permutation is similar to Midori, a low-energy block cipher, however we thoroughly revise it to reduce latency, and introduce different rounds to significantly improve cryptographic strength in a small number of rounds. We provide a comprehensive, dedicated security analysis. For hardware implementation, Orthros achieves the lowest latency among the state-of-the-art low-latency primitives. For example, using the STM 90nm library, Orthros achieves a minimum latency of around 2.4 ns, while other constructions like PRINCE, Midori-128 and QARMA9-128- σ0 achieve 2.56 ns, 4.10 ns, 4.38 ns respectively.


2015 ◽  
Vol 2015 ◽  
pp. 1-13 ◽  
Author(s):  
Alireza Monemi ◽  
Chia Yee Ooi ◽  
Muhammad Nadzir Marsono

Network-on-Chip (NoC) is fast emerging as an on-chip communication alternative for many-core System-on-Chips (SoCs). However, designing a high performance low latency NoC with low area overhead has remained a challenge. In this paper, we present a two-clock-cycle latency NoC microarchitecture. An efficient request masking technique is proposed to combine virtual channel (VC) allocation with switch allocation nonspeculatively. Our proposed NoC architecture is optimized in terms of area overhead, operating frequency, and quality-of-service (QoS). We evaluate our NoC against CONNECT, an open source low latency NoC design targeted for field-programmable gate array (FPGA). The experimental results on several FPGA devices show that our NoC router outperforms CONNECT with 50% reduction of logic cells (LCs) utilization, while it works with 100% and 35%~20% higher operating frequency compared to the one- and two-clock-cycle latency CONNECT NoC routers, respectively. Moreover, the proposed NoC router achieves 2.3 times better performance compared to CONNECT.


Author(s):  
Valeriy K. Zakharov ◽  
Timofey V. Rodionov

The paper is devoted to construction of some closed inductive sequence of models of the generalized second-order Dedekind theory of real numbers with exponentially increasing powers. These models are not isomorphic whereas all models of the standard second-order Dedekind theory are. The main idea in passing to generalized models is to consider instead of superstructures with the single common set-theoretical equality and the single common set-theoretical belonging superstructures with several generalized equalities and several generalized belongings for rst and second orders. The basic tools for the presented construction are the infraproduct of collection of mathematical systems different from the factorized Los ultraproduct and the corresponding generalized infrafiltration theorem. As its auxiliary corollary we obtain the generalized compactness theorem for the generalized second-order language.


Mathematics ◽  
2018 ◽  
Vol 6 (11) ◽  
pp. 270
Author(s):  
Ali Sadeghi ◽  
Mansour Saraj ◽  
Nezam Amiri

In this article, a methodology is developed to solve an interval and a fractional interval programming problem by converting into a non-interval form for second order cone constraints, with the objective function and constraints being interval valued functions. We investigate the parametric and non-parametric forms of the interval valued functions along with their convexity properties. Two approaches are developed to obtain efficient and properly efficient solutions. Furthermore, the efficient solutions or Pareto optimal solutions of fractional and non-fractional programming problems over R + n ⋃ { 0 } are also discussed. The main idea of the present article is to introduce a new concept for efficiency, called efficient space, caused by the lower and upper bounds of the respective intervals of the objective function which are shown in different figures. Finally, some numerical examples are worked through to illustrate the methodology and affirm the validity of the obtained results.


2001 ◽  
Vol 2 (4) ◽  
pp. 378-391 ◽  
Author(s):  
Peter Matus

AbstractIn the present paper monotone difference schemes of the second order of approximation and accuracy for differential boundary-value problems of the second and third kind without using the basic differential equation at the domain of the boundary are constructed. The main idea is based on the assumption of the existence and uniqueness of a smooth solution in some sufficiently small neighborhood of the definition domain of the problem and the use of only half-integer nodes of the grid (boundary points are excluded from the calculated nodes). In this case, the boundary conditions are directly approximated with the second order on a two-point stencil. If we assume that the equation has a meaning at the boundary nodes as well, then in this case monotone schemes of the fourth order of accuracy have been constructed. It is shown that in the case of Neumann problem it is necessary to construct such computational procedures, which are monotone and satisfy the grid maximum principle with respect to the flow (of the first derivatives with respect to space variables).


Author(s):  
Seyed Ahmadreza Hashemi Parsa ◽  
Ataolah Ebrahim Zadeh ◽  
Seyed Javad Kazemitabar

: We consider the direction of arrival (DOA) estimation for code division multiple access (CDMA) signals. Solving this problem requires non-linear optimization and thus, speed of convergence becomes crucial. Evolutionary methods have proven to be effective in solving non-linear optimization problems. In this paper a novel modified artificial bee colony (MABC) has been proposed. We use second order Taylor series expansion of the cost function to ameliorate the search ability of artificial bee colony (ABC) for finding the globally optimal solution. The main idea is to harness the exploration and exploitation features. The optimum points of second order Taylor expansion of cost function is used as velocity factor of the ABC algorithm. The proposed technique is used for solving the DOA estimation problem of a CDMA system. Simulation results confirm the performance improvement of our proposed algorithm.


2000 ◽  
Vol 5 (2) ◽  
pp. 89-96 ◽  
Author(s):  
R. Femat ◽  
C. Jiménez-gallegos

Unveil uncertain forces acting into (or onto) systems is a very interesting and old problem. Indeed, a lot effort has been devoted to develop procedures which results in the understanding of the uncertain forces and its effects. This contribution deals with recovering of the dynamics of the uncertain forces from measurements (time series). The main idea is to construct aninternal modelof the nonlinear system and design a discretetime feedback in such way that the model/system differences be stabilized at origin. In principle, if the internal model tracks the trajectory of the nonlinear system, then the uncertain force is recovered by the stabilizing command.


Author(s):  
Balkis Hamdane ◽  
Rihab Boussada ◽  
Mohamed Elhoucine Elhdhili ◽  
Sihem Guemara El Fatmi

Named data networking (NDN) represents a promising clean slate for future internet architecture. It adopts the information-centric networking (ICN) approach that treats named data as the central element, leverages in-network caching, and uses a data-centric security model. This model is built mainly in the addition of a signature to each of the recovered data. However, the signature verification requires the appropriate public key. To trust this key, multiple models were proposed. In this article, the authors analyze security and trust in NDN, to deduct the limits of the already proposed solutions. They propose a security extension that strengthens security and builds trust in used keys. The main idea of this extension is the derivation of these keys from data name, by using hierarchical identity-based cryptography (HIBC). To confirm the safety of the new proposal, a formal security analysis is provided. To evaluate its efficiency, a performance evaluation is performed. It proves that by adopting the proposed extension, performance is comparable, even better in some cases than plain NDN.


2013 ◽  
Vol 16 (08) ◽  
pp. 1350045 ◽  
Author(s):  
PAOLO BALDI ◽  
CAMILLA PISANI

We develop some simple simulation algorithms for CIR and Wishart processes. We investigate rigorously the square of a matrix valued Ornstein–Uhlenbeck process, the main idea being to split the generator and to reduce the problem to the simulation of the square of a matrix valued Ornstein–Uhlenbeck process to be added to a deterministic process. In this way, we provide a weak second-order scheme that requires only the simulation of i.i.d. Gaussian r.v.'s and simple matrix manipulations.


Sign in / Sign up

Export Citation Format

Share Document