2016
DOI: 10.1007/978-3-662-53140-2_24
|View full text |Cite
|
Sign up to set email alerts
|

Faster Evaluation of SBoxes via Common Shares

Abstract: Abstract. We describe a new technique for improving the efficiency of the masking countermeasure against side-channel attacks. Our technique is based on using common shares between secret variables, in order to reduce the number of finite field multiplications. Our algorithms are proven secure in the ISW probing model with n t + 1 shares against t probes. For AES, we get an equivalent of 2.8 nonlinear multiplications for every SBox evaluation, instead of 4 in the Rivain-Prouff countermeasure. We obtain similar… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 16 publications
(6 citation statements)
references
References 25 publications
0
6
0
Order By: Relevance
“…We give an example where we jointly share inputs which are independently processed. This example is related to the work from Coron et al [6] where the above definitions of non-completeness and uniformity form its theoretical basis.…”
Section: Threshold Circuits With Different Sharing Schemesmentioning
confidence: 90%
“…We give an example where we jointly share inputs which are independently processed. This example is related to the work from Coron et al [6] where the above definitions of non-completeness and uniformity form its theoretical basis.…”
Section: Threshold Circuits With Different Sharing Schemesmentioning
confidence: 90%
“…We partition the benchmarks into two sets: D train for GP S, and D test for the learned analyzer. The training set D train consists of 531 small programs gathered from various public sources, including byte-masked AES [51], random reduction of S-box [52], common shares [53], and leak examples [24]. Each benchmark is a pair, consisting of a program AST and its distribution type, i.e, the ground truth annotated by developers.…”
Section: A Benchmarksmentioning
confidence: 99%
“…Definition 4. sub-bytes(): in AES, the sub-bytes() transformation is a non-linear operation where each byte of a state is operated independently. In addition, to accelerate the speed of AES, a 256-byte loop-up table named sbox [19] is used during the process of encryption and decryption. The sub-bytes() transformation can be represented as follows.…”
Section: Aes Specificationmentioning
confidence: 99%
“…In this case, the original state matrix is denoted as state, the state matrix after shifting rows is denoted as state ′ . Then, the shift-rows() operation can be expressed in equation (19).…”
Section: Aes Specificationmentioning
confidence: 99%