Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sikhar Patranabis is active.

Publication


Featured researches published by Sikhar Patranabis.


international workshop constructive side channel analysis and secure design | 2015

A Biased Fault Attack on the Time Redundancy Countermeasure for AES

Sikhar Patranabis; Abhishek Chakraborty; Phuong Ha Nguyen; Debdeep Mukhopadhyay

In this paper we propose the first practical fault attack on the time redundancy countermeasure for AES using a biased fault model. We develop a scheme to show the effectiveness of a biased fault model in the analysis of the time redundancy countermeasure. Our attack requires only faulty ciphertexts and does not assume strong adversarial powers. We successfully demonstrate our attack on simulated data and 128-bit time redundant AES implemented on Xilinx Spartan-3A FPGA.


IEEE Transactions on Information Forensics and Security | 2017

Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers

Sikhar Patranabis; Abhishek Chakraborty; Debdeep Mukhopadhyay; P. P. Chakrabarti

Classical fault attacks, such as differential fault analysis(DFA) as well as biased fault attacks, such as the differential fault intensity analysis (DFIA), have been a major threat to cryptosystems in recent times. DFA uses pairs of fault-free and faulty ciphertexts to recover the secret key. DFIA, on the other hand, combines principles of side-channel analysis and fault attacks to try and extract the key using faulty ciphertexts only. Till date, no effective countermeasure that can thwart both DFA- as well as DFIA-based attacks has been reported in the literature to the best of our knowledge. In particular, traditional redundancy-based countermeasures that assume uniform fault distributions are found to be vulnerable against the DFIA due to its use of biased fault models. In this paper, we propose a novel generic countermeasure strategy that combines the principles of redundancy with that of fault space transformation to achieve security against both DFA- and DFIA-based attacks on AES-like block ciphers. As a case study, we have applied our proposed technique to obtain temporal and spatial redundancy-based countermeasures for AES-128, and have evaluated their security against both DFA and DFIA via practical experiments on a SASEBO-GII board. Results show that our proposed countermeasure makes it practically infeasible to obtain a single instance of successful fault injection, even in the presence of biased fault models.


international conference on vlsi design | 2016

Using Tweaks to Design Fault Resistant Ciphers

Sikhar Patranabis; Debapriya Basu Roy; Debdeep Mukhopadhyay

Side channel analysis and active fault analysis are now major threats to even mathematically robust cryptographic algorithms that are otherwise resistant to classical cryptanalysis. This paper focuses on designing encryption schemes that use secret tweaks to achieve innate security against fault analysis. The paper examines linear and non-linear secret tweak based versions of a recently proposed block cipher DRECON. The paper demonstrates that while both versions are secure against classical DFA, the non-linear tweak based version provides greater fault coverage against stronger fault models. Experimental results obtained on a SASEBO GII platform have been presented to establish the fact that combined security by construction against both DPA and DFA makes DRECON a strong candidate for the design of secure cryptographic primitives.


international conference on computer design | 2016

Shuffling across rounds: A lightweight strategy to counter side-channel attacks

Sikhar Patranabis; Debapriya Basu Roy; Praveen Kumar Vadnala; Debdeep Mukhopadhyay; Santosh Ghosh

Side-channel attacks are a potent threat to the security of devices implementing cryptographic algorithms. Designing lightweight countermeasures against side-channel analysis that can run on resource constrained devices is a major challenge. One such lightweight countermeasure is shuffling, in which the designer randomly permutes the order of execution of potentially vulnerable operations. State of the art shuffling countermeasures advocate shuffling a set of independent operations in a single round of a cryptographic algorithm, but are often found to be insufficient as standalone countermeasures. In this paper, we propose a two-round version of the shuffling countermeasure, and test its security when applied to a serialized implementation of AES-128 using Test Vector Leakage Assessment (TVLA). Our results show that the required number of traces to break AES-128 implemented using our proposed countermeasure is significantly larger than the implementations using simple one-round shuffling. Furthermore, the new shuffling method has significantly lower overhead of around 1.3 times, as compared to other side-channel countermeasures such as masking that have an overhead of approximately two times.


Microprocessors and Microsystems | 2017

Remote dynamic partial reconfiguration: A threat to Internet-of-Things and embedded security applications

Anju P. Johnson; Sikhar Patranabis; Rajat Subhra Chakraborty; Debdeep Mukhopadhyay

The advent of the Internet of Things has motivated the use of Field Programmable Gate Array(FPGA) devices with Dynamic Partial Reconfiguration(DPR) capabilities for dynamic non-invasive modifications to circuits implemented on the FPGA. In particular, the ability to perform DPR over the network is essential in the context of a growing number of Internet of Things(IoT)-based and embedded security applications. However, the use of remote DPR brings with it a number of security threats that could lead to potentially catastrophic consequences in practical scenarios. In this paper, we demonstrate four examples where the remote DPR capability of the FPGA may be exploited by an adversary to launch Hardware Trojan Horse(HTH) attacks on commonly used security applications. We substantiate the threat by demonstrating remotely-launched attacks on Xilinx FPGA-based hardware implementations of a cryptographic algorithm, a true random number generator, and two processor based security applications - namely, a software implementation of a cryptographic algorithm and a cash dispensing scheme. The attacks are launched by on-the-fly transfer of malicious FPGA configuration bitstreams over an Ethernet connection to perform DPR and leak sensitive information. Finally, we comment on plausible countermeasures to prevent such attacks.


Journal of Hardware and Systems Security | 2017

An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security

Rajat Sadhukhan; Sikhar Patranabis; Ashrujit Ghoshal; Debdeep Mukhopadhyay; Vishal Saraswat; Santosh Ghosh

In March 2017, NIST (National Institute of Standards and Technology) has announced to create a portfolio of lightweight algorithms through an open process. The report emphasizes that with emerging applications like automotive systems, sensor networks, healthcare, distributed control systems, the Internet of Things (IoT), cyber-physical systems, and the smart grid, a detailed evaluation of the so called light-weight ciphers helps to recommend algorithms in the context of profiles, which describe physical, performance, and security characteristics. In recent years, a number of lightweight block ciphers have been proposed for encryption/decryption of data which makes such choices complex. Each such cipher offers a unique combination of resistance to classical cryptanalysis and resource-efficient implementations. At the same time, these implementations must be protected against implementation-based attacks such as side-channel analysis. In this paper, we present a holistic comparison study of four lightweight block ciphers, PRESENT, SIMON, SPECK, and KHUDRA, along with the more traditional Advanced Encryption Standard (AES). We present a uniform comparison of the performance and efficiency of these block ciphers in terms of area and power consumption, on ASIC and FPGA-based platforms. Additionally, we also compare the amenability to side-channel secure implementations for these ciphers on ASIC-based platforms. Our study is expected to help designers make suitable choices when securing a given application, across a wide range of implementation platforms.


digital systems design | 2016

Remote Dynamic Clock Reconfiguration Based Attacks on Internet of Things Applications

Anju P. Johnson; Sikhar Patranabis; Rajat Subhra Chakraborty; Debdeep Mukhopadhyay

Many Internet of Things (IoT) applications can potentially benefit from the remote Dynamic Partial Reconfiguration (DPR) capabilities of modern Field Programmable Gate Arrays (FPGAs). Such capabilities enable changes in the circuit mapped on the FPGA, for modification or enhancement of functionality offered by the FPGA without taking it offline, via remote communications over a network. However, the use of remote DPR can result in security threats with catastrophic consequences. In this paper, we design two Hardware Trojan Horse attacks that exploit the remote DPR capability of the FPGA, on an encryption circuit and a true random number generator circuit, respectively. In particular, these attacks target the clock signal management circuitry on the FPGA to disrupt functionality. We substantiate the threat by demonstrating successful remote attacks via transfer of malicious bitstreams to a Virtex-5 FPGA, thereby embedding the HTH. Finally, we propose plausible countermeasures to prevent such attacks.


workshop on fault diagnosis and tolerance in cryptography | 2017

One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-Like Block Ciphers

Sikhar Patranabis; Jakub Breier; Debdeep Mukhopadhyay; Shivam Bhasin

We present the first practically realizable sidechannel assisted fault attack on PRESENT, that can retrieve the last round key efficiently using single nibble faults. The attack demonstrates how side-channel leakage can allow the adversary to precisely determine the fault mask resulting from a nibble fault injection instance. We first demonstrate the viability of such an attack model via side-channel analysis experiments on top of a laser-based fault injection setup, targeting a PRESENT-80 implementation on an ATmega328P microcontroller. Subsequently, we present a differential fault analysis (DFA) exploiting the knowledge of the output fault mask in the target round to recover multiple last round key nibbles independently and in parallel. Both analytically and through experimental evidence, we show that the combined attack can recover the last round key of PRESENT with 4 random nibble fault injections in the best case, and around 7- 8 nibble fault injections in the average case. Our attack sheds light on a hitherto unexplored vulnerability of PRESENT and PRESENT-like block ciphers that use bit-permutations instead of maximum distance separable (MDS) layers for diffusion.


Archive | 2017

Testing of Side-Channel Leakage of Cryptographic Intellectual Properties: Metrics and Evaluations

Debapriya Basu Roy; Shivam Bhasin; Sikhar Patranabis; Debdeep Mukhopadhyay

Embedded cryptographic IP forms the basis of security in a modern system on chip. Therefore such cryptographic IPs must be equipped with side-channel countermeasures and tested thoroughly. However testing side-channel resistance by performing a group of attacks is sub-optimal and not comprehensive. In recent years, efficient testing mechanisms based on statistical tests have been proposed which makes side-channel testing fast, robust, and more importantly error free. In this chapter, we will focus on three such metrics: Guessing Entropy, Normalized Inter-Class Variance (NICV), and Test Vector Leakage Assessment (TVLA). We provide the statistical background needed for proper understanding of these tests, along with practical case studies on real unprotected and protected targets.


computer and communications security | 2018

POSTER: Authenticated Key-Exchange Protocol for Heterogeneous CPS

Boyapally Harishma; Sikhar Patranabis; Urbi Chatterjee; Debdeep Mukhopadhyay

The widespread advent of Cyber-Physical Systems~(CPS), intertwined with the Internet of Things~(IoT), allows billions of resource-constrained embedded devices to be connected at the same time. While this significantly enhances the scope for productivity, it also throws up security issues which, unless addressed, could lead to catastrophic consequences. The biggest challenge in an IoT network is to ensure inter-device authentication and secure key-exchange, while taking into account the heterogeneous nature of the participating devices in terms of processing capacity and memory bandwidth. In this paper, we propose a secure and operationally asymmetric authenticated key-exchange protocol targeting oT networks and CPS. Our protocol balances security and efficiency, delegates complex cryptographic operations to the resource-equipped servers, and carefully manages the workload on the resource- constrained nodes via the use of unconventional lightweight primitives such as Physically Unclonable Functions (PUFs). The security of our protocol is based on well-established cryptographic assumptions.

Collaboration


Dive into the Sikhar Patranabis's collaboration.

Top Co-Authors

Avatar

Debdeep Mukhopadhyay

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Debapriya Basu Roy

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Shivam Bhasin

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Abhishek Chakraborty

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Jakub Breier

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Rajat Subhra Chakraborty

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Yash Shrivastava

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

P. P. Chakrabarti

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Ashrujit Ghoshal

Indian Institute of Technology Kharagpur

View shared research outputs
Researchain Logo
Decentralizing Knowledge