2014
DOI: 10.1007/978-3-642-55220-5_25
|View full text |Cite
|
Sign up to set email alerts
|

Higher Order Masking of Look-Up Tables

Abstract: Abstract. We describe a new algorithm for masking look-up tables of block-ciphers at any order, as a countermeasure against side-channel attacks. Our technique is a generalization of the classical randomized table countermeasure against first-order attacks. We prove the security of our new algorithm against t-th order attacks in the usual Ishai-Sahai-Wagner model from Crypto 2003; we also improve the bound on the number of shares from n ≥ 4t + 1 to n ≥ 2t + 1 for an adversary who can adaptively move its probes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
152
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 126 publications
(154 citation statements)
references
References 14 publications
2
152
0
Order By: Relevance
“…We tested the table recomputation scheme of Coron [Cor14]. This scheme passes all fixed-vs-fixed tests with the identity leakage model.…”
Section: A First-order Secure Implementationmentioning
confidence: 99%
“…We tested the table recomputation scheme of Coron [Cor14]. This scheme passes all fixed-vs-fixed tests with the identity leakage model.…”
Section: A First-order Secure Implementationmentioning
confidence: 99%
“…The SecMult algorithm enables to securely compute a product c = a · b over F 2 k , from an n-sharing of a and b, and outputs an n-sharing of c. Here we use the linear memory version from [Cor14], using similar notations as in [BBD + 15a].…”
Section: The Rivain-prouff Multiplicationmentioning
confidence: 99%
“…[CGP + 12a, Cor14, CPRR13, GPQ11, ISW03, RP10, RV13]), based on the original notion of private circuits introduced in [ISW03]. Except [Cor14] which extends the original idea of [KJJ99] to any order, the other proposals are based on the ISW gadget recalled above. The core idea of the latter works is to split the processing into a short sequence of field multiplications and F 2 -linear operations, and then to secure these operations independently, while ensuring that the local security proofs can be combined to prove the security of the entire processing.…”
Section: Introductionmentioning
confidence: 99%
“…The design error was that only one masked table was used. A repaired version has been presented recently at [11]; it employs d + 1 tables that need each to be precomputed d times (hence a quadratic complexity overhead in the number of masks). Other provably secure schemes have been promoted, such as the computation of the S-box in a Galois field; refer for instance to [39].…”
Section: Multi-mask Fems Vs Mono-mask Lemsmentioning
confidence: 99%
“…Therefore, the information-theoretic study of the leakage will without doubt allow to put forward biases exploitable in key recovery attacks. In this sense, RSM is not a first-order masking scheme according to the definition that can be found in [11] for instance. A couple of nice and interesting tools, e.g., detecting the collisions due to the complimentary mask lists, are provided in [46] to make use of the leakage distributions.…”
Section: Comparison With Other Attacks On the Dpa Contest V4 Aes Tracesmentioning
confidence: 99%