Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Begül Bilgin is active.

Publication


Featured researches published by Begül Bilgin.


international conference on the theory and application of cryptology and information security | 2014

Higher-Order Threshold Implementations

Begül Bilgin; Benedikt Gierlichs; Svetla Nikova; Ventzislav Nikov; Vincent Rijmen

Higher-order differential power analysis attacks are a serious threat for cryptographic hardware implementations. In particular, glitches in the circuit make it hard to protect the implementation with masking. The existing higher-order masking countermeasures that guarantee security in the presence of glitches use multi-party computation techniques and require a lot of resources in terms of circuit area and randomness. The Threshold Implementation method is also based on multi-party computation but it is more area and randomness efficient. Moreover, it typically requires less clock-cycles since all parties can operate simultaneously. However, so far it is only provable secure against 1st-order DPA. We address this gap and extend the Threshold Implementation technique to higher orders. We define generic constructions and prove their security. To illustrate the approach, we provide 1st, 2nd and 3rd-order DPA-resistant implementations of the block cipher KATAN- 32. Our analysis of 300 million power traces measured from an FPGA implementation supports the security proofs.


international conference on cryptology in africa | 2014

A More Efficient AES Threshold Implementation

Begül Bilgin; Benedikt Gierlichs; Svetla Nikova; Ventzislav Nikov; Vincent Rijmen

Threshold Implementations provide provable security against first-order power analysis attacks for hardware and software implementations. Like masking, the approach relies on secret sharing but it differs in the implementation of logic functions. At Eurocrypt 2011 Moradi et al. published the to date most compact Threshold Implementation of AES-128 encryption. Their work shows that the number of required random bits may be an additional evaluation criterion, next to area and speed. We present a new Threshold Implementation of AES-128 encryption that is 18% smaller, 7.5% faster and that requires 8% less random bits than the implementation from Eurocrypt 2011. In addition, we provide results of a practical security evaluation based on real power traces in adversary-friendly conditions. They confirm the first-order attack resistance of our implementation and show good resistance against higher-order attacks.


cryptographic hardware and embedded systems | 2013

FIDES: lightweight authenticated cipher with side-channel resistance for constrained hardware

Begül Bilgin; Andrey Bogdanov; Miroslav Knežević; Florian Mendel; Qingju Wang

In this paper, we present a novel lightweight authenticated cipher optimized for hardware implementations called Fides. It is an online nonce-based authenticated encryption scheme with authenticated data whose area requirements are as low as 793 GE and 1001 GE for 80-bit and 96-bit security, respectively. This is at least two times smaller than its closest competitors Hummingbird-2 and Grain-128a. While being extremely compact, Fides is both throughput and latency efficient, even in its most serial implementations. This is attained by our novel sponge-like design approach. Moreover, cryptographically optimal 5-bit and 6-bit S-boxes are used as basic nonlinear components while paying a special attention on the simplicity of providing first order side-channel resistance with threshold implementation.


fast software encryption | 2014

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

Elena Andreeva; Begül Bilgin; Andrey Bogdanov; Atul Luykx; Bart Mennink; Nicky Mouha; Kan Yasuda

The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a hardware source of randomness, or non-volatile memory to store a counter. At the same time, a lot of cryptographic schemes actually require the nonce assumption for their security. In this paper, we propose APE as the first permutation-based authenticated encryption scheme that is resistant against nonce misuse. We formally prove that APE is secure, based on the security of the underlying permutation. To decrypt, APE processes the ciphertext blocks in reverse order, and uses inverse permutation calls. APE therefore requires a permutation that is both efficient for forward and inverse calls. We instantiate APE with the permutations of three recent lightweight hash function designs: Quark, Photon, and Spongent. For any of these permutations, an implementation that sup- ports both encryption and decryption requires less than 1.9 kGE and 2.8 kGE for 80-bit and 128-bit security levels, respectively.


smart card research and advanced application conference | 2013

Efficient and First-Order DPA Resistant Implementations of Keccak

Begül Bilgin; Joan Daemen; Ventzislav Nikov; Svetla Nikova; Vincent Rijmen; Gilles Van Assche

In October 2012 NIST announced that the SHA-3 hash standard will be based on Keccak. Besides hashing, Keccak can be used in many other modes, including ones operating on a secret value. Many applications of such modes require protection against side-channel attacks, preferably at low cost. In this paper, we present threshold implementations (TI) of Keccak with three and four shares that build further on unprotected parallel and serial architectures. We improve upon earlier TI implementations of Keccak in the sense that the latter did not achieve uniformity of shares. In our proposals we do achieve uniformity at the cost of an extra share in a four-share version or at the cost of injecting a small number of fresh random bits for each computed round. The proposed implementations are efficient and provably secure against first-order side-channel attacks.


Cryptography and Communications | 2015

Threshold implementations of small S-boxes

Begül Bilgin; Svetla Nikova; Ventzislav Nikov; Vincent Rijmen; Natalia Tokareva; Valeriya Vitkup

Threshold implementation (TI) is a masking method that provides security against first-order DPA with minimal assumptions on the hardware. It is based on multi-party computation and secret sharing. In this paper, we provide an efficient technique to find TIs for all 3 and 4-bit permutations which also covers the set of 3×3 and 4×4 invertible S-boxes. We also discuss alternative methods to construct shared functions by changing the number of variables or shares. Moreover, we further consider the TI of 5-bit almost bent and 6-bit almost perfect nonlinear permutations. Finally, we compare the areas of these various TIs.


IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems | 2015

Trade-Offs for Threshold Implementations Illustrated on AES

Begül Bilgin; Benedikt Gierlichs; Svetla Nikova; Ventzislav Nikov; Vincent Rijmen

Embedded cryptographic devices are vulnerable to power analysis attacks. Threshold implementations (TIs) provide provable security against first-order power analysis attacks for hardware and software implementations. Like masking, the approach relies on secret sharing but it differs in the implementation of logic functions. While masking can fail to provide protection due to glitches in the circuit, TIs rely on few assumptions about the hardware and are fully compatible with standard design flows. We investigate two important properties of TIs in detail and point out interesting trade-offs between circuit area and randomness requirements. We propose two new TIs of AES that, starting from a common previously published implementation, illustrate possible trade-offs. We provide concrete ASIC implementation results for all three designs using the same library, and we evaluate the practical security of all three designs on the same FPGA platform. Our analysis allow us to directly compare the security provided by the different trade-offs, and to quantify the associated hardware cost.


smart card research and advanced application conference | 2015

Higher-Order Threshold Implementation of the AES S-Box

Thomas De Cnudde; Begül Bilgin; Oscar Reparaz; Ventzislav Nikov; Svetla Nikova

In this paper we present a threshold implementation of the Advanced Encryption Standards S-box which is secure against first- and second-order power analysis attacks. This security guarantee holds even in the presence of glitches, and includes resistance against bivariate attacks. The design requires an area of 7849 Gate Equivalents and 126 bits of randomness per S-box execution. The implementation is tested on an FPGA platform and its security claim is supported by practical leakage detection tests.


international conference on selected areas in cryptography | 2016

Uniform First-Order Threshold Implementations

Tim Beyne; Begül Bilgin

Most masking schemes used as a countermeasure against side-channel analysis attacks require an extensive amount of fresh random bits on the fly. This is burdensome especially for lightweight cryptosystems. Threshold implementations (TIs) that are secure against first-order attacks have the advantage that fresh randomness is not required if the sharing of the underlying function is uniform. However, finding uniform realizations of nonlinear functions that also satisfy other TI properties can be a challenging task. In this paper, we discuss several methods that advance the search for uniformly shared functions for TIs. We focus especially on three-share implementations of quadratic functions due to their low area footprint. Our methods have low computational complexity even for 8-bit Boolean functions.


The Information Society | 2016

Masking AES With d+1 Shares in Hardware

Thomas De Cnudde; Oscar Reparaz; Begül Bilgin; Svetla Nikova; Ventzislav Nikov; Vincent Rijmen

Masking requires splitting sensitive variables into at least d+1 shares to provide security against DPA attacks at order d. To this date, this minimal number has only been deployed in software implementations of cryptographic algorithms and in the linear parts of their hardware counterparts. So far there is no hardware construction that achieves this lower bound if the function is nonlinear and the underlying logic gates can glitch. In this paper, we give practical implementations of the AES using d+1 shares aiming at first- and second-order security even in the presence of glitches. To achieve this, we follow the conditions presented by Reparaz et al. at CRYPTO 2015 to allow hardware masking schemes, like Threshold Implementations, to provide theoretical higher-order security with d+1 shares. The decrease in number of shares has a direct impact in the area requirements: our second-order DPA resistant core is the smallest in area so far, and its S-box is 50% smaller than the current smallest Threshold Implementation of the AES S-box with similar security and attacker model. We assess the security of our masked cores by practical side-channel evaluations. The security guarantees are met with 100 million traces.

Collaboration


Dive into the Begül Bilgin's collaboration.

Top Co-Authors

Avatar

Svetla Nikova

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Vincent Rijmen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Oscar Reparaz

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Benedikt Gierlichs

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Lauren De Meyer

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Thomas De Cnudde

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Atul Luykx

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Elena Andreeva

Katholieke Universiteit Leuven

View shared research outputs
Researchain Logo
Decentralizing Knowledge