2021
DOI: 10.46586/tches.v2021.i3.202-234
|View full text |Cite
|
Sign up to set email alerts
|

Breaking Masked Implementations with Many Shares on 32-bit Software Platforms

Abstract: We explore the concrete side-channel security provided by state-of-theart higher-order masked software implementations of the AES and the (candidate to the NIST Lightweight Cryptography competition) Clyde, in ARM Cortex-M0 and M3 devices. Rather than looking for possibly reduced security orders (as frequently considered in the literature), we directly target these implementations by assuming their maximum security order and aim at reducing their noise level thanks to multivariate, horizontal and analytical att… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
17
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 22 publications
(17 citation statements)
references
References 31 publications
0
17
0
Order By: Relevance
“…competition for each target; in general, the results we obtained were similar to those reported in the evaluation ("Hall of Fame") of the competition [5], for which according to the organizers five attack runs were performed. However, similar to [6], and different from the rules used in [5], we decided to evaluate our attack against the median key rank at a given number of traces; [5] used the average key rank. Since the key rank distribution has a very heavy tail, the average of the key rank of n attack runs will generally be higher than the median of the key rank achieved in the same attack runs.…”
Section: Global Key Rankmentioning
confidence: 99%
See 2 more Smart Citations
“…competition for each target; in general, the results we obtained were similar to those reported in the evaluation ("Hall of Fame") of the competition [5], for which according to the organizers five attack runs were performed. However, similar to [6], and different from the rules used in [5], we decided to evaluate our attack against the median key rank at a given number of traces; [5] used the average key rank. Since the key rank distribution has a very heavy tail, the average of the key rank of n attack runs will generally be higher than the median of the key rank achieved in the same attack runs.…”
Section: Global Key Rankmentioning
confidence: 99%
“…While especially the last figure is subject to much uncertainty, the numbers given by [5] do have the advantage that they were generated data that we never had access to. We do not know the corresponding numbers for the solution proposed in [6].…”
Section: Global Key Rankmentioning
confidence: 99%
See 1 more Smart Citation
“…If higher security levels are required, and e.g., if masking is evaluated to be used simultaneously, such a factor can quadratically reduce area/energy cost of the entire system as the masking order (d) can be linearly reduced with the SNR decrease. Another important aspect is that in low-noise scenarios some underlying noise-embedding mechanism is anyway a must for masked designs as demonstrated in [11], pinpointing the importance of the proposed mechanism. Therefore, the proposed design support our objective of demonstrating a fully-digital randomization based SCA security mechanism which provides a state-of-the-art cost-per-security in the class of EDA supported and security-modelled solutions.…”
Section: Conclusion and Future-workmentioning
confidence: 99%
“…An important added value for embedding circuitry randomization mechanism, such as the ones promoted in this manuscript, is that in many cases the inherent level of noise required to comply with masking's statistical security bounds is insufficient. For example, we can consider the evaluation in [11] showing insufficient software implementations security levels which impedes fulfilling masking full potential. This implies that some underlying noise-embedding mechanism is a must for even standard edge/IoT devices which manifest a rather low noise-level.…”
Section: Introductionmentioning
confidence: 99%