Formal analysis of the entropy / security trade-off in first-order masking countermeasures against side-channel attacks

  • Authors:
  • Maxime Nassar;Sylvain Guilley;Jean-Luc Danger

  • Affiliations:
  • Bull TrustWay, Les Clayes-sous-Bois, France;Institut TELECOM / TELECOM ParisTech, CNRS LTCI (UMR 5141), Paris Cedex, France;Institut TELECOM / TELECOM ParisTech, CNRS LTCI (UMR 5141), Paris Cedex, France

  • Venue:
  • INDOCRYPT'11 Proceedings of the 12th international conference on Cryptology in India
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Several types of countermeasures against side-channel attacks are known. The one called masking is of great interest since it can be applied to any protocol and/or algorithm, without nonetheless requiring special care at the implementation level. Masking countermeasures are usually studied with the maximal possible entropy for the masks. However, in practice, this requirement can be viewed as too costly. It is thus relevant to study how the security evolves when the number of mask values decreases. In this article, we study a first-order masking scheme, that makes use of one n -bit mask taking values in a strict subset of $\mathbb{F}_2^n$ . For a given entropy budget, we show that the security does depend on the choice of the mask values. More specifically, we explore the space of mask sets that resist first and second-order correlation analysis (CPA and 2O-CPA), using exhaustive search for word size $n \leqslant 5$ bit and a SAT-solver for n up to 8 bit. We notably show that it is possible to protect algorithms against both CPA and 2O-CPA such as AES with only 12 mask values. If the general trend is that more entropy means less leakage, some particular mask subsets can leak less (or on the contrary leak remarkably more). Additionally, we exhibit such mask subsets that allows a minimal leakage.