2012
DOI: 10.1007/978-3-642-31284-7_19
|View full text |Cite
|
Sign up to set email alerts
|

PICARO – A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
37
0
1

Year Published

2013
2013
2022
2022

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 72 publications
(40 citation statements)
references
References 41 publications
0
37
0
1
Order By: Relevance
“…As one goal of this paper is to find an adequate trade-off between these conflicting goals, this section briefly summarizes the main cryptographic properties we will consider. As mentioned in introduction, we will focus in bijective S-boxes since (a) non-bijective S-boxes have already been investigated in [47] and (b) non-bijective S-boxes are more exposed to structural attacks [21,52] and also more sensitive to so-called generic (nonprofiled) SCAs [61]. We now recall some tools used for evaluating the resistance of S-boxes against linear, differential and algebraic attacks.…”
Section: A Backgroundmentioning
confidence: 99%
See 1 more Smart Citation
“…As one goal of this paper is to find an adequate trade-off between these conflicting goals, this section briefly summarizes the main cryptographic properties we will consider. As mentioned in introduction, we will focus in bijective S-boxes since (a) non-bijective S-boxes have already been investigated in [47] and (b) non-bijective S-boxes are more exposed to structural attacks [21,52] and also more sensitive to so-called generic (nonprofiled) SCAs [61]. We now recall some tools used for evaluating the resistance of S-boxes against linear, differential and algebraic attacks.…”
Section: A Backgroundmentioning
confidence: 99%
“…[14,44]), in order to reduce its implementation overheads. More recently, the opposite approach has been undertaken by Piret et al [47]. In a paper presented at ACNS 2012, the authors suggested that improved SCA security could be achieved at a lower implementation cost by specializing a block cipher for efficient masking.…”
Section: Introductionmentioning
confidence: 99%
“…In [33], the vulnerability of PRINCE and RECTANGLE against DPA is studied. A second line of research focussed on the design of new ligthweight primitives that can be efficiently protected against DPA via masking; representative examples include PICARO [30], Zorro [15], and the LS-designs Robin and Fantomas [17].…”
Section: Introductionmentioning
confidence: 99%
“…Figure 3 summarizes our results in terms of number of cycles for Mysterion-128, together with natural competitors, i.e. Robin and Fantomas [18], Zorro [16], Noekeon [13], PICARO [27] and the AES [28]. Security order 0 means unprotected implementation i.e.…”
Section: Performancesmentioning
confidence: 98%