Abstract

Side-channel analysis (SCA) attacks and many countermeasures to foil these attacks have been the subject of a large body of research. Different masking schemes have been proposed as countermeasures, one of which is Threshold Implementation (TI), which carries proof of security against DPA even in the presence of glitches. At the same time, it requires a smaller area and uses much less randomness than the other secure masking methods. One of the methods to have an efficient TI of high degree S-boxes is the decomposition method. Our goal in this paper is to analyze the nonlinear components of symmetric cryptographic algorithms. To minimize the area of the protected implementation of cryptographic algorithms, we show the conditions to decompose the substitutions boxes, which are permutations, of high algebraic degree into the ones of lower degree. To find the conditions, we target the decomposition of permutations into quadratic or cubic permutations by considering the power permutations and their parities, which help us determine whether the higher degree permutations are decomposable power permutations or not. Finally, the decomposition results about the finite fields and corresponding lower degree power permutations are presented.

Highlights

  • Nowadays, side-channel analysis (SCA) is a hot topic for researchers

  • Recall that S-boxes used in many symmetric key algorithms are usually non-linear permutations over a finite field

  • We focus on the decomposition method, which is described in the literature [4]

Read more

Summary

Introduction

Side-channel analysis (SCA) is a hot topic for researchers. The most common analysis, differential power analysis (DPA), exploits the correlations between instantaneous power consumption and the cryptographic algorithm’s intermediate values.Several countermeasures are being studied to prevent SCA attacks. Side-channel analysis (SCA) is a hot topic for researchers. The most common analysis, differential power analysis (DPA), exploits the correlations between instantaneous power consumption and the cryptographic algorithm’s intermediate values. Several countermeasures are being studied to prevent SCA attacks. One of the secure-proven methods, Threshold implementation (TI), is a Boolean masking technique that randomizes an algorithm’s intermediate values and is based on secret sharing and multi-party computation. In [1], TI sharings of all 3 × 3 and 4 × 4 substitution boxes (S-box) with 3, 4 or 5 shares are presented. Recall that S-boxes used in many symmetric key algorithms are usually non-linear permutations over a finite field

Objectives
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call