Proceedings of ACM Workshop on Theory of Implementation Security Workshop 2019
DOI: 10.1145/3338467.3358949
|View full text |Cite
|
Sign up to set email alerts
|

Threshold Implementations in the Robust Probing Model

Abstract: Threshold Implementations (TI) are provably secure algorithmic countermeasures against side-channel attacks in the form of differential power analysis. The strength of TI lies in its minimal algorithmic requirements. These requirements have been studied over more than 10 years and many efficient implementations for symmetric primitives have been proposed. Thus, over the years the practice of protecting implementations matured, however, the theory behind threshold implementations remained the same. In this work… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
14
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
6
1
1

Relationship

3
5

Authors

Journals

citations
Cited by 15 publications
(15 citation statements)
references
References 19 publications
(27 reference statements)
0
14
0
Order By: Relevance
“…The correctness property from Definition 4 is an absolute minimum requirement to obtain a meaningful implementation. Furthermore, if all layers of a threshold implementation are first-order non-complete and uniform, the resulting shared circuit can be proven secure in the first-order probing model considering glitches [21]. In the higher-order setting, the situation is more complicated.…”
Section: Boolean Masking and Threshold Implementationsmentioning
confidence: 99%
See 1 more Smart Citation
“…The correctness property from Definition 4 is an absolute minimum requirement to obtain a meaningful implementation. Furthermore, if all layers of a threshold implementation are first-order non-complete and uniform, the resulting shared circuit can be proven secure in the first-order probing model considering glitches [21]. In the higher-order setting, the situation is more complicated.…”
Section: Boolean Masking and Threshold Implementationsmentioning
confidence: 99%
“…To counter this, Nikova, Rechberger, and Rijmen [35] introduced the threshold implementation approach. From a formal point of view, the security of hardware-oriented countermeasures should be analyzed in a glitch-extended or robust probing model as formalized by Faust et al [23] and it can be shown that threshold implementations achieve such first-order robust probing security [21]. Unsurprisingly, achieving probing security often comes at a cost with respect to area usage, latency, energy consumption, and so on.…”
Section: Introductionmentioning
confidence: 99%
“…Figure 3: Schematic illustration of a threshold implementation assuming an equal number of input and output shares [11].…”
Section: Boolean Masking and Threshold Implementationsmentioning
confidence: 99%
“…If all layers of a Threshold Implementation adhere to the above properties, the resulting shared circuit can be proven secure in the first-order probing model considering glitches, which is the security model defined further on [8]. In the higher-order setting, the situation is more complicated.…”
Section: Encodermentioning
confidence: 99%