【24h】

Higher-Order Threshold Implementations

机译:高阶阈值实现

获取原文

摘要

Higher-order differential power analysis attacks are a serious threat for cryptographic hardware implementations. In particular, glitches in the circuit make it hard to protect the implementation with masking. The existing higher-order masking countermeasures that guarantee security in the presence of glitches use multi-party computation techniques and require a lot of resources in terms of circuit area and randomness. The Threshold Implementation method is also based on multi-party computation but it is more area and randomness efficient. Moreover, it typically requires less clock-cycles since all parties can operate simultaneously. However, so far it is only provable secure against 1st-order DPA. We address this gap and extend the Threshold Implementation technique to higher orders. We define generic constructions and prove their security. To illustrate the approach, we provide 1st, 2nd and 3rd-order DPA-resistant implementations of the block cipher KATAN32. Our analysis of 300 million power traces measured from an FPGA implementation supports the security proofs.
机译:高阶差分功率分析攻击是对加密硬件实现的严重威胁。特别是,电路中的毛刺使其很难用掩模保护实现。现有的高阶掩蔽对策,即在毛刺的存在下保证安全性使用多方计算技术,并在电路区域和随机性方面需要大量资源。阈值实现方法也基于多方计算,但它是更大的区域和随机性效率。此外,它通常需要更少的时钟周期,因为所有各方都可以同时操作。但是,到目前为止,它只是针对第1阶DPA提供安全的。我们解决了这个差距并将阈值实现技术扩展到更高的订单。我们定义了通用结构并证明了他们的安全性。为了说明方法,我们提供块密码Katan32的第一,第二和3阶DPA抗性实现。我们分析了从FPGA实施中测量的3亿电力迹线支持安全证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号