Block ciphers that are easier to mask: how far can we go?

  • Authors:
  • B. Gérard;Vincent Grosso;M. Naya-Plasencia;François-Xavier Standaert

  • Affiliations:
  • ICTEAM/ELEN/Crypto Group, Université Catholique de Louvain, Belgium,Direction Générale de l'Armement, France;ICTEAM/ELEN/Crypto Group, Université Catholique de Louvain, Belgium;INRIA Paris-Rocquencourt, France;ICTEAM/ELEN/Crypto Group, Université Catholique de Louvain, Belgium

  • Venue:
  • CHES'13 Proceedings of the 15th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The design and analysis of lightweight block ciphers has been a very active research area over the last couple of years, with many innovative proposals trying to optimize different performance figures. However, since these block ciphers are dedicated to low-cost embedded devices, their implementation is also a typical target for side-channel adversaries. As preventing such attacks with countermeasures usually implies significant performance overheads, a natural open problem is to propose new algorithms for which physical security is considered as an optimization criteria, hence allowing better performances again. We tackle this problem by studying how much we can tweak standard block ciphers such as the AES Rijndael in order to allow efficient masking (that is one of the most frequently considered solutions to improve security against side-channel attacks). For this purpose, we first investigate alternative S-boxes and round structures. We show that both approaches can be used separately in order to limit the total number of non-linear operations in the block cipher, hence allowing more efficient masking. We then combine these ideas into a concrete instance of block cipher called Zorro. We further provide a detailed security analysis of this new cipher taking its design specificities into account, leading us to exploit innovative techniques borrowed from hash function cryptanalysis (that are sometimes of independent interest). Eventually, we conclude the paper by evaluating the efficiency of masked Zorro implementations in an 8-bit microcontroller, and exhibit their interesting performance figures.