Spook: Updates on the Round-2 Submission

semanticscholar(2020)

引用 1|浏览1
暂无评分
摘要
We detail updates of the Spook candidate to the NIST lightweight cryptography competition. Among others, we discuss new leakage-resistance proofs under weaker assumptions, new implementation results (both in software and hardware, unprotected and protected against side-channel analysis), and we propose a tweak in order to increase Spook’s security margins without affecting its performances. We also list platforms and metrics for which the candidate should perform better than current standards, together with target use cases for which it is optimized. New proofs/arguments supporting the security claims Spook is an authenticated encryption algorithm aimed at lightweight implementations, with a specific focus on security against side-channel attacks at low energy cost. The main advances we made since the round-2 submission in terms of security proofs and arguments are: • Protected implementations of Spook can leverage the “leveling” concept, where various parts of the implementation have various levels of security against side-channel attacks. More precisely, Spook offers strong guarantees of integrity and confidentiality against leakage (see Section 4) given that the tweakable block cipher Clyde used for (ephemeral) key generation and tag generation is strongly protected against Differential Power Analysis (DPA), while the bulk of the computation (i.e., the Shadow permutation) requires much weaker protections or even no protections at all. In the initial analysis of the TETSponge mode of operation Spook relies on, the strongly protected tweakable block cipher was modeled as leak-free [GPPS20]. We show in [BBB+20] that, for the integrity guarantees that are at the core Spook’s leakage security claims, it can be relaxed into a weaker unpredictability with leakage assumption. • In addition, we witnessed and extended continuous efforts in improving the security guarantees offered by masked implementations that would be the default option to implement the strongly protected Clyde tweakable block cipher. For software, our current designs are based on state-of-the-art proposals by third parties (e.g., [GR17, BGR18]). For hardware, we advanced the state-of-the-art in glitch-resistant masking in a work to appear in IEEE Transactions on Computers [CGLS20]. The Hardware Private Circuits presented in this paper offer strong composability guarantees in the presence of physical defaults at limited implementation cost, and these guarantees can additionally be verified at arbitrary orders for full circuits. ∗ ICTEAM Institute, Université catholique de Louvain, Louvain-la-Neuve, Belgium. † Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany. ‡ Team COSMIQ , Inria Paris Research Center, France.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要