2022
DOI: 10.1007/978-3-030-99277-4_5
|View full text |Cite
|
Sign up to set email alerts
|

A Low-Randomness Second-Order Masked AES

Abstract: We propose a second-order masking of the AES in hardware that requires an order of magnitude less random bits per encryption compared to previous work. The design and its security analysis are based on recent results by Beyne et al. from Asiacrypt 2020. Applying these results to the AES required overcoming significant engineering challenges by introducing new design techniques. Since the security analysis is based on linear cryptanalysis, the masked cipher needs to have sufficient diffusion and the S-box shari… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
1
1

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(1 citation statement)
references
References 22 publications
0
1
0
Order By: Relevance
“…The primitive module implements many cryptographic primitives, namely AES [54], a masked AES [55], CHAM [56], Chaskey [57], FEAL [58], HIGHT [59], LEA [60], MULTI2 [61], π ‐cipher [62], SHACAL‐1 [63], SHACAL‐2 [64], Simeck [65], Simon [45], Speck [45], SKINNY [66], TEA [67], and XTEA [68].…”
Section: The Tool Cascadamentioning
confidence: 99%
“…The primitive module implements many cryptographic primitives, namely AES [54], a masked AES [55], CHAM [56], Chaskey [57], FEAL [58], HIGHT [59], LEA [60], MULTI2 [61], π ‐cipher [62], SHACAL‐1 [63], SHACAL‐2 [64], Simeck [65], Simon [45], Speck [45], SKINNY [66], TEA [67], and XTEA [68].…”
Section: The Tool Cascadamentioning
confidence: 99%