The enormous number of successful attacks attests to the fact that computer security is a complex issue. It requires research in many layers and components in computer systems, and becomes even more challenging when resource-constrained systems like mobile computing devices and sensor nodes are considered. As critical elements of the security of computer systems, cryptographic algorithms are used to achieve basic security functions such as confidentiality, data integrity, and authentication. This research addresses both the design and implementation of cryptographic algorithms. The research studies novel operation primitives that can be added to processors for enhanced cipher and cryptographic hash function designs and lead to ultra-efficient cryptographic algorithms for resource-constrained environments. The research in the implementations of cryptographic algorithms focuses on the defending mechanisms that can be incorporated into the design processes of cryptographic algorithms and computer systems and lead to comprehensive and effective countermeasures to thwart side-channel attacks. Furthermore, the research outcomes of this project will be integrated into a processor design tool to facilitate further study and fast real-world adoption of the research outcomes. The broader impact of this project is to reveal the relations between the cryptographic properties of individual operations and the overall security strength of cryptographic algorithms and to understand the impact of side-channel attacks on the design of cryptographic algorithms and computer systems. The open-source improvements to design tools will make the research results readily available to designers and thus enables the widespread deployment of secure implementations of cryptographic algorithms and hardware security mechanisms.

Project Report

When running cryptographic algorithms, computer systems leak a lot of side-channel information, including timing, power, electromagnetic radiation, visible light, error message, etc. Side-channel attacks exploit the side-channel information to obtain secret data used in crypto operations. Mobile devices and sensor nodes are particularly vulnerable to side-channel attacks as they normally work in the field or in hostile environments. Therefore, it is critical to study not only efficient but also secure implementations of cryptographic algorithms. Understanding the vulnerability of crypto systems and the capability of adversaries is the first step to improve the system security. This project has designed many new attacking techniques and found weaknesses in popular implementations of cryptographic algorithms and even in some countermeasures proposed previously. For example, new power analysis techniques were proposed to break randomized automata for implementing elliptic curve cryptography (ECC), which was designed to thwart power analysis. The project also proposed an attack on a Whirlpool based keyed-hash message authentication code (HMAC) and demonstrated the importance of securing hash function implementations. This project proposed a method called multiple deductions-based algebraic side-channel attack (MDASCA) to cope with errors in leakage measurements in side-channel analysis. The method allows more key-related information to be extracted from side-channel leakage. It also allows the side-channel analysis community to study more leakage models that are noisy inherently. MDASCA-based trace driven cache attacks have been demonstrated on all widely used AES implementations. The project also studied the countermeasures to side-channel attacks. A window-based countermeasure is proposed for implementing ECC. As part of low cost, algorithm-independent solutions that can be implemented in many processors and make all cryptographic algorithms secure, the project proposed a better implementation of the register file, where processors store the operands and results of most instructions. The proposed RFRF, a register file that stores data along with a redundant flipped copy, provides data-independent power consumption on read and write operations in cryptographic algorithms. The results of the project have been published in many conference proceedings and journals. A paper, titled "MDASCA: an enhanced algebraic side-channel attack for error tolerance and new leakage model exploitation", was received the best paper award at the International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE) 2012. Some of the project outcomes have been used in course projects in both undergraduate and graduate courses offered at the University of Connecticut. The project also provided undergraduate students with opportunities to learn and explore in the field of computer security.

Agency
National Science Foundation (NSF)
Institute
Division of Computer and Network Systems (CNS)
Application #
0644188
Program Officer
Ralph Wachter
Project Start
Project End
Budget Start
2007-09-01
Budget End
2013-08-31
Support Year
Fiscal Year
2006
Total Cost
$416,000
Indirect Cost
Name
University of Connecticut
Department
Type
DUNS #
City
Storrs
State
CT
Country
United States
Zip Code
06269