Higher-order lookup table masking in essentially constant memory

被引:0
|
作者
Valiveti A. [1 ]
Vivek S. [1 ]
机构
[1] IIIT Bangalore, Bangalore
关键词
IoT security; Masking; PRG; Probing leakage model; S-box; Side-channel attacks; SNI security; Software implementation;
D O I
10.46586/tches.v2021.i4.546-586
中图分类号
学科分类号
摘要
Masking using randomised lookup tables is a popular countermeasure for side-channel attacks, particularly at small masking orders. An advantage of this class of countermeasures for masking S-boxes compared to ISW-based masking is that it supports pre-processing and thus significantly reducing the amount of computation to be done after the unmasked inputs are available. Indeed, the “online” computation can be as fast as just a table lookup. But the size of the randomised lookup table increases linearly with the masking order, and hence the RAM memory required to store pre-processed tables becomes infeasible for higher masking orders. Hence demonstrating the feasibility of full pre-processing of higher-order lookup table-based masking schemes on resource-constrained devices has remained an open problem. In this work, we solve the above problem by implementing a higher-order lookup table-based scheme using an amount of RAM memory that is essentially independent of the masking order. More concretely, we reduce the amount of RAM memory needed for the table-based scheme of Coron et al. (TCHES 2018) approximately by a factor equal to the number of shares. Our technique is based upon the use of pseudorandom number generator (PRG) to minimise the randomness complexity of ISW-based masking schemes proposed by Ishai et al. (ICALP 2013) and Coron et al. (Eurocrypt 2020). Hence we show that for lookup table-based masking schemes, the use of a PRG not only reduces the randomness complexity (now logarithmic in the size of the S-box) but also the memory complexity, and without any significant increase in the overall running time. We have implemented in software the higher-order table-based masking scheme of Coron et al. (TCHES 2018) at tenth order with full pre-processing of a single execution of all the AES S-boxes on a ARM Cortex-M4 device that has 256 KB RAM memory. Our technique requires only 41.2 KB of RAM memory, whereas the original scheme would have needed 440 KB. Moreover, our 8-bit implementation results demonstrate that the online execution time of our variant is about 1.5 times faster compared to the 8-bit bitsliced masked implementation of AES-128. © Licensed under Creative Commons License CC-BY 4.0.
引用
收藏
页码:546 / 586
页数:40
相关论文
共 50 条
  • [1] A Generic Table Recomputation-Based Higher-Order Masking
    Tang, Ming
    Qiu, Zhenlong
    Guo, Zhipeng
    Mu, Yi
    Huang, Xinyi
    Danger, Jean-Luc
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2017, 36 (11) : 1779 - 1789
  • [2] Vectorizing Higher-Order Masking
    Gregoire, Benjamin
    Papagiannopoulos, Kostas
    Schwabe, Peter
    Stoffelen, Ko
    CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN, COSADE 2018, 2018, 10815 : 23 - 43
  • [3] Constant-time higher-order Boolean-to-arithmetic masking
    Hutter, Michael
    Tunstall, Michael
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2019, 9 (02) : 173 - 184
  • [4] Constant-time higher-order Boolean-to-arithmetic masking
    Michael Hutter
    Michael Tunstall
    Journal of Cryptographic Engineering, 2019, 9 : 173 - 184
  • [5] Table Recomputation-Based Higher-Order Masking Against Horizontal Attacks
    Guo, Zhipeng
    Tang, Ming
    Prouff, Emmanuel
    Luo, Maixing
    Yan, Fei
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2020, 39 (01) : 34 - 44
  • [6] Verified Proofs of Higher-Order Masking
    Barthe, Gilles
    Belaid, Sonia
    Dupressoir, Francois
    Fouque, Pierre-Alain
    Gregoire, Benjamin
    Strub, Pierre-Yves
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 457 - 485
  • [7] Provably Secure Higher-Order Masking of AES
    Rivain, Matthieu
    Prouff, Emmanuel
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2010, 2010, 6225 : 413 - 427
  • [8] Taxicab geometry in table of higher-order elements
    Zdeněk Biolek
    Dalibor Biolek
    Viera Biolková
    Zdeněk Kolka
    Nonlinear Dynamics, 2019, 98 : 623 - 636
  • [9] Taxicab geometry in table of higher-order elements
    Biolek, Zdenek
    Biolek, Dalibor
    Biolkova, Viera
    Kolka, Zdenek
    NONLINEAR DYNAMICS, 2019, 98 (01) : 623 - 636
  • [10] How Fast Can Higher-Order Masking Be in Software?
    Goudarzi, Dahmun
    Rivain, Matthieu
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT I, 2017, 10210 : 567 - 597