首页> 外文会议>International Workshop on Cryptographic Hardware And Embedded Systems >Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing
【24h】

Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing

机译:换岗:一种简单有效的阈值共享方法

获取原文

摘要

Since they were first proposed as a countermeasure against differential power analysis (DPA) and differential electromagnetic analysis (DEMA) in 2006, threshold schemes have attracted a lot of attention from the community concentrating on cryptographic implementations. What makes threshold schemes so attractive from an academic point of view is that they come with an information-theoretic proof of resistance against a specific subset of side-channel attacks: first-order DPA. From an industrial point of view they are attractive as a careful threshold implementation forces adversaries to DPA of higher order, with all its problems such as noise amplification. A threshold scheme that offers the mentioned provable security must exhibit three properties: correctness, incompleteness and uniformity. A threshold scheme becomes more expensive with the number of shares that must be implemented and the required number of shares is lower bound by the algebraic degree of the function being shared plus 1. Defining a correct and incomplete sharing of a function of degree d in d + 1 shares is straightforward. However, up to now there is no generic method to achieve uniformity and finding uniform sharings of degree-d functions with d + 1 shares has been an active research area. In this paper we present a generic, simple and potentially cheap method to find a correct, incomplete and uniform d + 1-share threshold scheme of any S-box layer consisting of degree-d invertible S-boxes. The uniformity is not implemented in the sharings of the individual S-boxes but rather at the S-box layer level by the use of feedforward and some expansion of shares. When applied to the KECCAK-p nonlinear step χ, its cost is very small.
机译:自从2006年首次提出将它们作为对抗差分功率分析(DPA)和差分电磁分析(DEMA)的对策以来,阈值方案已经引起了社区的广泛关注,他们集中于加密实现。从学术角度来看,使阈值方案如此吸引人的原因在于,它们具有信息理论上的抵抗力,可抵抗侧通道攻击的特定子集:一阶DPA。从工业角度来看,它们很有吸引力,因为谨慎的阈值实施会迫使对手争夺更高级别的DPA,并带来诸如噪声放大之类的所有问题。提供上述可证明安全性的阈值方案必须具有三个属性:正确性,不完整性和均匀性。阈值方案变得更加昂贵,因为必须实现的共享数量和所需共享数量受共享函数代数度加1的下界限制。在d中定义d函数的正确和不完全共享+1股很简单。但是,到目前为止,还没有通用的方法来实现均匀性,并且找到具有d + 1个份额的d次函数的均匀共享一直是一个活跃的研究领域。在本文中,我们提出了一种通用,简单且可能便宜的方法,以找到由度d可逆S-box组成的任何S-box层的正确,不完整和统一的d + 1共享阈值方案。统一性不是在单个S-box的共享中实现的,而是通过前馈和份额的扩展在S-box层级别实现的。当应用于KECCAK-p非线性步骤χ时,其成本非常小。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号