Paper 2017/1223

Generic Low-Latency Masking in Hardware

Hannes Gross, Rinat Iusupov, and Roderick Bloem

Abstract

In this work, we introduce a generalized concept for low-latency masking that is applicable to any implementation and protection order, and (in its most extreme form) does not require on-the-fly randomness. The main idea of our approach is to avoid collisions of shared variables in nonlinear circuit parts and to skip the share compression. We show the feasibility of our approach on a full implementation of a one-round unrolled Ascon variant and on an AES S-box case study. Additionally, we discuss possible trade-offs to make our approach interesting for practical implementations. As a result, we obtain a first-order masked AES S-box that is calculated in a single clock cycle with rather high implementation costs (60.7 kGE), and a two-cycle variant with much less implementation costs (6.7 kGE). The side-channel resistance of our Ascon S-box designs up to order three are then verified using the formal analysis tool of [BGI+18]. Furthermore, we introduce a taint checking based verification approach that works specifically for our low-latency approach and allows us to verify large circuits like our low-latency AES S-box design in reasonable time.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published by the IACR in TCHES 2018
Keywords
maskinglow latencyAEShardware securitythreshold implementationsdomain-oriented masking
Contact author(s)
hannes gross @ iaik tugraz at
History
2018-04-09: last of 3 revisions
2017-12-22: received
See all versions
Short URL
https://ia.cr/2017/1223
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1223,
      author = {Hannes Gross and Rinat Iusupov and Roderick Bloem},
      title = {Generic Low-Latency Masking in Hardware},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1223},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1223}},
      url = {https://eprint.iacr.org/2017/1223}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.