Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches

  • Authors:
  • Svetla Nikova;Vincent Rijmen;Martin Schläffer

  • Affiliations:
  • Dept. ESAT/SCD-COSIC and IBBT, Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, 3001, Heverlee, Belgium and EEMCS-DIES, University of Twente, P.O. Box 217, 7500 AE, Enschede, The Netherlan ...;Dept. ESAT/SCD-COSIC and IBBT, Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, 3001, Heverlee, Belgium and Graz University of Technology, Institute for Applied Information Processing and ...;Graz University of Technology, Institute for Applied Information Processing and Communications (IAIK), Inffeldgasse 16a, 8010, Graz, Austria

  • Venue:
  • Journal of Cryptology - Special Issue on Hardware and Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Hardware implementations of cryptographic algorithms are vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operation can be countered by employing masking techniques. Many protection measures depart from an idealized hardware model that is very expensive to meet with real hardware. In particular, the presence of glitches causes many masking techniques to leak information during the computation of nonlinear functions. We discuss a recently introduced masking method which is based on secret sharing and multi-party computation methods. The approach results in implementations that are provably resistant against a wide range of attacks, while making only minimal assumptions on the hardware. We show how to use this method to derive secure implementations of some nonlinear building blocks for cryptographic algorithms. Finally, we provide a provable secure implementation of the block cipher Noekeon and verify the results by means of low-level simulations.