AES side-channel countermeasure using random tower field constructions

  • Authors:
  • Alexis Bonnecaze;Pierre Liardet;Alexandre Venelli

  • Affiliations:
  • Aix-Marseille University, IML, ERISCS, Marseille Cedex 09, France 13288;Université de Provence, LATP, Marseille Cedex 13, France 13453;Inside Secure, Rousset, France 13790

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Masking schemes to secure AES implementations against side-channel attacks is a topic of ongoing research. The most sensitive part of the AES is the non-linear SubBytes operation, in particular, the inversion in GF(28), the Galois field of 28 elements. In hardware implementations, it is well known that the use of the tower of extensions $${GF(2)\subset GF(2^2)\subset GF(2^4)\subset GF(2^8)}$$ leads to a more efficient inversion. We propose to use a random isomorphism instead of a fixed one. Then, we study the effect of this randomization in terms of security and efficiency. Considering the field extension GF(28)/GF(24), the inverse operation leads to computation of its norm in GF(24). Hence, in order to thwart side-channel attack, we manage to spread the values of norms over GF(24). Combined with a technique of boolean masking in tower fields, our countermeasure strengthens resistance against first-order differential side-channel attacks.