2009
DOI: 10.1007/978-3-642-04138-9_13
|View full text |Cite
|
Sign up to set email alerts
|

Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers

Abstract: Abstract. Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually applied to thwart them: masking and operations shuffling. To benefit from the advantages of the two techniques, recent works have proposed to combine them. However, the schemes which have been designed until now only provide limited resistance levels and some advanced DPA attacks have turned out to break them. In this pape… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
59
0

Year Published

2010
2010
2021
2021

Publication Types

Select...
6
3

Relationship

2
7

Authors

Journals

citations
Cited by 97 publications
(61 citation statements)
references
References 24 publications
1
59
0
Order By: Relevance
“…We note that in addition to the large design space, our architecture has specific advantages compared to the straightforward protection of a block cipher. For example, how to design a masking scheme for a software implementation of a block cipher that has an order higher than 3 is an open problem, as pointed out in [30]. In our case, thanks to the algebraic structure of the function g, such a generalization to high orders is as easy as for asymmetric encryption.…”
Section: Resistance Against Standard Side-channel Attacksmentioning
confidence: 94%
See 1 more Smart Citation
“…We note that in addition to the large design space, our architecture has specific advantages compared to the straightforward protection of a block cipher. For example, how to design a masking scheme for a software implementation of a block cipher that has an order higher than 3 is an open problem, as pointed out in [30]. In our case, thanks to the algebraic structure of the function g, such a generalization to high orders is as easy as for asymmetric encryption.…”
Section: Resistance Against Standard Side-channel Attacksmentioning
confidence: 94%
“…The design space of the proposed architecture allows to deploy three well studied countermeasures against DPA attacks: shuffling, blinding and protection by secure logic. For an extensive discussion of those countermeasures see for instance [19], or [30] for a more theoretical approach. We note that in addition to the large design space, our architecture has specific advantages compared to the straightforward protection of a block cipher.…”
Section: Resistance Against Standard Side-channel Attacksmentioning
confidence: 99%
“…Regarding Boolean masking, it has been shown in [20] that the correlation ρ bool corresponding to HO-DPA with normalized product combining against dth-order Boolean masking satisfies (in the Hamming weight model):…”
Section: Higher-order Dpa Evaluationmentioning
confidence: 99%
“…This is definitely not sufficient in practice where one usually expects that no attack succeeds with less than 1 million observations (or even more). As a conclusion, choosing s-boxes with small minimum transparency order is a sound strategy if it is combined with other classical countermeasures like e.g., masking [7], shuffling [28] or threshold implementation [21]. Moreover, our analysis (e.g., Table 1) suggests that among s-boxes with equal (and good) cryptographic properties, there may exist significant differences in terms of (minimum) transparency order.…”
Section: Conclusion Of the Practical Soundness Of The Transparency Ordermentioning
confidence: 62%