Paper 2018/1226

Boolean Exponent Splitting

Michael Tunstall, Louiza Papachristodoulou, and Kostas Papagiannopoulos

Abstract

A typical countermeasure against side-channel attacks consists of masking intermediate values with a random number. In symmetric cryptographic algorithms, Boolean shares of the secret are typically used, whereas in asymmetric algorithms the secret exponent/scalar is typically masked using algebraic properties. This paper presents a new exponent splitting technique with minimal impact on performance based on Boolean shares. More precisely, it is shown how an exponent can be efficiently split into two shares, where the exponent is the XOR sum of the two shares, typically requiring only an extra register and a few register copies per bit. Our novel exponentiation and scalar multiplication algorithms can be randomized for every execution and combined with other blinding techniques. In this way, both the exponent and the intermediate values can be protected against various types of side-channel attacks. We perform a security evaluation of our algorithms using the mutual information framework and provide proofs that they are secure against first-order side-channel attacks. The side-channel resistance of the proposed algorithms is also practically verified with test vector leakage assessment performed on Xilinx's Zynq zc702 evaluation board.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Contact author(s)
tunstallmjt @ gmail com
History
2018-12-30: received
Short URL
https://ia.cr/2018/1226
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1226,
      author = {Michael Tunstall and Louiza Papachristodoulou and Kostas Papagiannopoulos},
      title = {Boolean Exponent Splitting},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1226},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1226}},
      url = {https://eprint.iacr.org/2018/1226}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.