eprint.iacr.org will be offline for approximately an hour for routine maintenance again at 10pm UTC on Wednesday, April 17.

Paper 2021/734

Guarding the First Order: The Rise of AES Maskings

Amund Askeland, University of Bergen
Siemen Dhooghe, KU Leuven COSIC-imec
Svetla Nikova, KU Leuven COSIC-imec, University of Bergen
Vincent Rijmen, KU Leuven COSIC-imec, University of Bergen
Zhenda Zhang, KU Leuven COSIC-imec
Abstract

We provide three first-order hardware maskings of the AES, each allowing for a different trade-off between the number of shares and the number of register stages. All maskings use a generalization of the changing of the guards method enabling the re-use of randomness between masked S-boxes. As a result, the maskings do not require fresh randomness while still allowing for a minimal number of shares and providing provable security in the glitch-extended probing model. The low-area variant has five cycles of latency and a serialized area cost of $8.13~kGE$. The low-latency variant reduces the latency to three cycles while increasing the serialized area by $67.89\%$ compared to the low-area variant. The maskings of the AES encryption are implemented on FPGA and evaluated with Test Vector Leakage Assessment (TVLA).

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. CARDIS 2022
Keywords
AESHardwareProbing SecurityThreshold Implementations
Contact author(s)
amund askeland @ uib no
siemen dhooghe @ esat kuleuven be
svetla nikova @ esat kuleuven be
vincent rijmen @ esat kuleuven be
zhenda zhang @ esat kuleuven be
History
2023-01-04: last of 4 revisions
2021-06-03: received
See all versions
Short URL
https://ia.cr/2021/734
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/734,
      author = {Amund Askeland and Siemen Dhooghe and Svetla Nikova and Vincent Rijmen and Zhenda Zhang},
      title = {Guarding the First Order: The Rise of AES Maskings},
      howpublished = {Cryptology ePrint Archive, Paper 2021/734},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/734}},
      url = {https://eprint.iacr.org/2021/734}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.