首页> 外文会议>International conference on information and communications security >Reducing Randomness Complexity of Mask Refreshing Algorithm
【24h】

Reducing Randomness Complexity of Mask Refreshing Algorithm

机译:降低蒙版刷新算法的随机复杂度

获取原文

摘要

Among the existing countermeasures against side-channel analysis, masking is the most widely deployed one. In order to mask large functions (e.g. S-boxes), each basic operation of the function should be replaced with the d-th order secure operation. In this process, the multiplication with dependent inputs always exists, which may lead to security bias. In order to preserve the security of the dependent-input multiplication, a refreshing algorithm should be utilized to eliminate the dependence. Among the existing refreshing algorithms, only one proposal satisfying d-Strong Non-Interferent (d-SNI) can effectively solve the dependent-input issue. However, it suffers a low efficiency with a high randomness complexity. In this paper, we claim that the d-SNI refreshing algorithm is overqualified and a weaker refreshing algorithm can also ensure the security of the dependent-input multiplication. According to the property of the ISW multiplication, we prove that a refreshing algorithm satisfying a "conditional d-SNI" (weaker than d-SNI) can solve the dependent-input issue. In this way, we relax the security requirement of the refreshing algorithm. Based on this new security requirement, we propose a new refreshing algorithm satisfying conditional d-SNI. The randomness complexity of the new proposal is much lower than that of the original refreshing algorithm. As a validation, we implement the two refreshing algorithms on the 32-bit ARM core, and compare their random generations, clock cycles, and ROM consumptions. The comparison results indicate that our proposal outperforms the d-SNI refreshing algorithm in terms of both the randomness complexity and the arithmetic complexity, as significantly less random generations (33%-70% reduction), less clock cycles, and less ROM consumptions are involved in our proposal than in the d-SNI refreshing.
机译:在针对边信道分析的现有对策中,掩蔽是部署最广泛的对策之一。为了掩盖大型功能(例如S盒),应将功能的每个基本操作替换为d阶安全操作。在此过程中,始终存在与从属输入的乘法,这可能会导致安全偏差。为了保持从属输入乘法的安全性,应该利用刷新算法消除从属关系。在现有的刷新算法中,只有一种满足d-Strong Non-Interferent(d-SNI)的提议可以有效地解决从属输入问题。但是,它具有低效率和高随机性复杂度。在本文中,我们认为d-SNI刷新算法是合格的,较弱的刷新算法也可以确保从属输入乘法的安全性。根据ISW乘法的性质,我们证明满足“条件d-SNI”(比d-SNI弱)的刷新算法可以解决从属输入问题。这样,我们放宽了刷新算法的安全性要求。基于这一新的安全性要求,我们提出了一种新的满足条件d-SNI的刷新算法。新提议的随机性复杂度远低于原始刷新算法。作为验证,我们在32位ARM内核上实现了两种刷新算法,并比较了它们的随机生成,时钟周期和ROM消耗。比较结果表明,我们的建议在随机性复杂度和算术复杂度方面均优于d-SNI刷新算法,因为所产生的随机数显着减少(减少了33%-70%),更少的时钟周期和更少的ROM消耗。在我们的建议中比在d-SNI中令人耳目一新。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号