Compiler assisted masking

  • Authors:
  • Andrew Moss;Elisabeth Oswald;Dan Page;Michael Tunstall

  • Affiliations:
  • School of Computing, Blekinge Institute of Technology, Karlskrona, Sweden;Department of Computer Science, University of Bristol, Bristol, United Kingdom;Department of Computer Science, University of Bristol, Bristol, United Kingdom;Department of Computer Science, University of Bristol, Bristol, United Kingdom

  • Venue:
  • CHES'12 Proceedings of the 14th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Differential Power Analysis (DPA) attacks find a statistical correlation between the power consumption of a cryptographic device and intermediate values within the computation. Randomization via (Boolean) masking of intermediate values breaks this statistical dependence and thus prevents such attacks (at least up to a certain order). Especially for software implementations, (first-order) masking schemes are popular in academia and industry, albeit typically not as the sole countermeasure. The current practice then is to manually 'insert' Boolean masks: essentially software developers need to manipulate low-level assembly language to implement masking. In this paper we make a first step to automate this process, at least for first-order Boolean masking, allowing the development of compilers capable of protecting programs against DPA.