2017
DOI: 10.13052/jcsm2245-1439.532
|View full text |Cite
|
Sign up to set email alerts
|

Variety of Scalable Shuffling Countermeasures against Side Channel Attacks

Abstract: IoT devices have very strong requirements on all the resources such as memory, randomness, energy and execution time. This paper proposes a number of scalable shuffling techniques as countermeasures against side channel analysis. Some extensions of an existing technique called Random Start Index (RSI) are suggested in this paper. Moreover, two new shuffling techniques Reverse Shuffle (RS) and Sweep Swap Shuffle (SSS) are described within their possible extensions. Extensions of RSI, RS and SSS might be impleme… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
2
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(5 citation statements)
references
References 18 publications
0
2
0
Order By: Relevance
“…• Random Start Index (RSI): In this approach, the starting index of operations is randomized [17]. Each time the operations are executed, a different starting point is chosen, leading to varying execution orders and introducing additional variability.…”
Section: A Shuffling Countermeasuresmentioning
confidence: 99%
See 2 more Smart Citations
“…• Random Start Index (RSI): In this approach, the starting index of operations is randomized [17]. Each time the operations are executed, a different starting point is chosen, leading to varying execution orders and introducing additional variability.…”
Section: A Shuffling Countermeasuresmentioning
confidence: 99%
“…• Reverse Shuffle (RS): This method allows the selection of either a forward or reverse execution order for the operations [17]. By enabling the reverse direction as an option, it introduces further randomness in the order of operations, making it more challenging to establish patterns.…”
Section: A Shuffling Countermeasuresmentioning
confidence: 99%
See 1 more Smart Citation
“…Namely the shuffling prevents a second-order DPA attack against the SBOX masking countermeasure; the authors can then quantify the efficiency of the main attack paths. The authors of [VMKS12] improve the software implementation of random permutation shuffling, with an efficient permutation generator; see also [VML16,Pap18] for a description of shuffling countermeasures with low randomness usage. The main attack against the shuffling countermeasure is the "integrated DPA" introduced in [CCD00]; it consists in summing the signal over a sliding window.…”
Section: Related Workmentioning
confidence: 99%
“…Charvillon et al [VMKS12] have analyzed the security provided by shuffling, in addition to investigating several implementation techniques. Motivated by the increased cost of RNG, Veshchikov et al [VML16] investigated cheaper shuffling methods. We will refer to a permutation that shuffles n independent operations of a specific cipher layer as P {o1,...,on} n , where o i the ith operation in the layer.…”
Section: Background and Related Workmentioning
confidence: 99%