학술논문

Strong Stationary Times and its use in Cryptography
Document Type
Periodical
Source
IEEE Transactions on Dependable and Secure Computing IEEE Trans. Dependable and Secure Comput. Dependable and Secure Computing, IEEE Transactions on. 16(5):805-818 Jan, 2019
Subject
Computing and Processing
Timing
Algorithm design and analysis
Markov processes
Wires
Ciphers
Pseudo-random permutation generator
markov chains
mixing time
stream cipher
timing attacks
Language
ISSN
1545-5971
1941-0018
2160-9209
Abstract
This paper presents applicability of Strong Stationary Times (SST) techniques in the area of cryptography. The applicability is in three areas: (1) Propositions of a new class of cryptographic algorithms (pseudo-random permutation generators) which do not run for the predefined number of steps. Instead, these algorithms stop according to a stopping rule defined as SST, for which one can obtain provable properties: a) results are perfect samples from uniform distribution, b) immunity to timing attacks (no information about the resulting permutation leaks through the information about the number of steps SST algorithm performed). (2) We show how one can leverage properties of SST-based algorithms to construct an implementation (of a symmetric encryption scheme) which is immune to the timing-attack by reusing implementations which are not secure against timing-attacks. In symmetric key cryptography researchers mainly focus on constant time (re)implementations. Our approach goes in a different direction and explores ideas of input masking. (3) Analysis of idealized (mathematical) models of existing cryptographic schemes—i.e., we improve a result by Mironov [21] .