2020
DOI: 10.1007/978-3-030-45727-3_12
|View full text |Cite
|
Sign up to set email alerts
|

Side-Channel Masking with Pseudo-Random Generator

Abstract: High-order masking countermeasures against side-channel attacks usually require plenty of randomness during their execution. For security against t probes, the classical ISW countermeasure requires O(t 2 s) random bits, where s is the circuit size. However running a True Random Number Generator (TRNG) can be costly in practice and become a bottleneck on embedded devices. In [IKL + 13] the authors introduced the notion of robust pseudo-random number generator (PRG), which must remain secure even against an adve… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
30
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(30 citation statements)
references
References 12 publications
0
30
0
Order By: Relevance
“…Coron et al [6] proposed a special technique called locality of randomness subset, allowing the usage of multiple PRGs to reduce the randomness cost by setting proper randomness subsets of each gadget. According to it, if all gadgets are SNI-R/PINI-R defined in [6], we can securely use d-wise PRGs [7] to generate the random bit for the gadgets and keep an equivalent security in the probing model, even if the worst case where the adversary can get the variables in a PRG with one probe happens. Then, we can reuse the random seeds of dwise PRGs in different gadgets based on the locality of the subsets, which significantly reduces the randomness cost.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations
“…Coron et al [6] proposed a special technique called locality of randomness subset, allowing the usage of multiple PRGs to reduce the randomness cost by setting proper randomness subsets of each gadget. According to it, if all gadgets are SNI-R/PINI-R defined in [6], we can securely use d-wise PRGs [7] to generate the random bit for the gadgets and keep an equivalent security in the probing model, even if the worst case where the adversary can get the variables in a PRG with one probe happens. Then, we can reuse the random seeds of dwise PRGs in different gadgets based on the locality of the subsets, which significantly reduces the randomness cost.…”
Section: Introductionmentioning
confidence: 99%
“…Then, we can reuse the random seeds of dwise PRGs in different gadgets based on the locality of the subsets, which significantly reduces the randomness cost. In [6], the ISWAND [8] has been proved as SNI-R with 1-local use of dðd þ 1Þ=2 subsets. Furthermore, two better SNI-R AND algorithms are given in [6] with d 1-local use subsets and d 2-local use subsets.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…An improved scheme that can save the RAM overhead by a factor of 2 is given in [CRZ18]. At CHES 2021, Valiveti et al [VV21] proposed a method that can reduce the RAM size to 2 k+1 k + O k k(d + 1) 2 bits by applying the technique of masking with pseudorandom generators (PRGs) [CGZ20]. However, the complexity of online-computation of this method grows to Õ( d 2 ), due to the running of PRGs.…”
Section: Introductionmentioning
confidence: 99%