2011
DOI: 10.1007/978-3-642-19574-7_18
|View full text |Cite
|
Sign up to set email alerts
|

Affine Masking against Higher-Order Side Channel Analysis

Abstract: In the last decade, an effort has been made by the research community to find efficient ways to thwart side channel analysis (SCA) against physical implementations of cryptographic algorithms. A common countermeasure for implementations of block ciphers is Boolean masking which randomizes the variables to be protected by the bitwise addition of one or several random value(s). However, advanced techniques called higher-order SCA attacks exist that overcome such a countermeasure. These attacks are greatly favore… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
56
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 75 publications
(57 citation statements)
references
References 25 publications
(55 reference statements)
1
56
0
Order By: Relevance
“…In [25,6], the authors propose to use an affine function instead of just XOR to mask sensitive variables, thus improving the security of the scheme for a low complexity overhead. However, this countermeasure is developed only to the 1 th order and it is not clear how it can be extended to higher orders.…”
Section: Introductionmentioning
confidence: 99%
“…In [25,6], the authors propose to use an affine function instead of just XOR to mask sensitive variables, thus improving the security of the scheme for a low complexity overhead. However, this countermeasure is developed only to the 1 th order and it is not clear how it can be extended to higher orders.…”
Section: Introductionmentioning
confidence: 99%
“…Typically only two, or at most three, shares are used and the masks (i.e. randomness) are not refreshed in between rounds or in between invocations of an intermediate value [7,6]. Consequently, practical masking schemes maintain the consistency between the subsequent transformations on the state and so the cross-correlation distinguisher remains applicable.…”
Section: Measures To Secure the Split-and-concatenate Simulatormentioning
confidence: 99%
“…We also store the state ST 5 . Next, the encryption of x under k * is performed and the leakage of the last 5 rounds is captured l 6,10 along with ST 6 . To connect the two otherwise disconnected states we generate an extra trace AES1 k # (ST 5 ) l 5 .…”
Section: Maintaining State Consistencymentioning
confidence: 99%
“…Our selection was motivated by the two following criteria: (i) exclude "broken" proposals (i.e. with low-order weaknesses), such as the multiplicative masking in [13], the higherorder masking in [27] (broken in [4]), or Goubin and Martinelli's proposal in [14] (broken in [26]); (ii) exclude schemes that do not systematically generalize to higher-orders, such as the affine masking in [10,32], the threshold implementations in [20], and several ideas from the "early" DPA literature (see [18] for a survey) 1 . This essentially leaves us with Rivain and Prouff's higher-order Boolean masking scheme from CHES 2010 [24] (next denoted as RivP), its optimization by Kim et al using extension fields for the AES S-box implementation in [16] (next denoted as KHL), Genelle et al's solution based on the switching between additive and multiplicative masking [12] (next denoted as GPQ), and the MPCinspired proposal by Roche and Prouff from CHES 2011 [25] (next denoted as RocP).…”
Section: Introductionmentioning
confidence: 99%