2006
DOI: 10.1007/11894063_17
|View full text |Cite
|
Sign up to set email alerts
|

Provably Secure S-Box Implementation Based on Fourier Transform

Abstract: Abstract. Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric cryptographic implementations against DPA is to use masking techniques. However, clever masking of non-linear parts such as S-Boxes is difficult and has been the flaw of many countermeasures. In this article, we take advantage of some remarkable properties of the Fourier Transform to propose a new method to thwart DPA on th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
22
0

Year Published

2007
2007
2014
2014

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 18 publications
(22 citation statements)
references
References 22 publications
0
22
0
Order By: Relevance
“…One of the most studied countermeasures is masking [9,12,25,35], which by randomizing the secret internals aims at cutting the relation between the side-channel leakages and predictable processes. Realization of masking in hardware platforms faces many challenges due to the uncontrolled glitches happening inside the masked circuits.…”
Section: Introductionmentioning
confidence: 99%
“…One of the most studied countermeasures is masking [9,12,25,35], which by randomizing the secret internals aims at cutting the relation between the side-channel leakages and predictable processes. Realization of masking in hardware platforms faces many challenges due to the uncontrolled glitches happening inside the masked circuits.…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, the solution is provided together with a proof of security that allows the reader to formally validate its security. In this paper, we show that contrary to what is claimed in [11], a DPA attack can be successfully mounted against this countermeasure. We exhibit the flaw upon which our attack is based and we present how to successfully exploit it to recover the value of a secret parameter.…”
Section: Introductionmentioning
confidence: 48%
“…A DPA (also called first order DPA in the literature when it is compared to higher order DPA) exploits the leakage about a single intermediate sensitive variable. Hereafter, we recall the formal definition of the security against DPA (see for instance [2,4,11]). …”
Section: Preliminariesmentioning
confidence: 99%
See 2 more Smart Citations