Skip to content
BY-NC-ND 3.0 license Open Access Published by De Gruyter June 7, 2014

Leakage squeezing: Optimal implementation and security evaluation

  • Claude Carlet EMAIL logo , Jean-Luc Danger , Sylvain Guilley and Houssem Maghrebi

Abstract

Hardware devices can be protected against side-channel attacks by introducing one random mask per sensitive variable. The computation throughout is unaltered if the shares (masked variable and mask) are processed concomitantly, in two distinct registers. Nonetheless, this setup can still be attacked if the side-channel is squared, because this operation causes an interference between the two shares. This more sophisticated analysis is referred to as a zero-offset second-order correlation power analysis (CPA) attack. When the device leaks in Hamming distance, the countermeasure can be improved by the “leakage squeezing”. It consists in manipulating the mask through a bijection, aimed at reducing the dependency between the shares' leakage. Thus dth-order zero-offset attacks, that consist in applying CPA on the dth power of the centered side-channel traces, can be thwarted for d ≥ 2 at no extra cost. We denote by n the size in bits of the shares and call F the transformation function, that is, a bijection of 𝔽2n. In this paper, we explore the functions F that thwart zero-offset high-order CPA (HO-CPA) of maximal order d. We mathematically demonstrate that optimal choices for F relate to optimal binary codes (in the sense of communication theory). First, we exhibit optimal linear F functions. They are suitable for masking schemes where only one mask is used throughout the algorithm. Second, we note that for values of n for which non-linear codes exist with better parameters than linear ones, better protection levels can be obtained. This applies to implementations in which each mask is randomly cast independently of the previous ones. These results are exemplified in the case n = 8, where the optimal F can be identified: it is derived from the optimal rate 1/2 binary code of size 2n, namely the Nordstrom–Robinson (16,256,6) code. This example provides explicitly with the optimal protection that limits to one mask of byte-oriented algorithms such as AES or AES-based SHA-3 candidates. It protects against all zero-offset HO-CPA attacks of order d5. Eventually, the countermeasure is shown to be resilient to imperfect leakage models, where the registers leak differently than the sum of their toggling bits.

MSC: 94C10

The authors are grateful to Sébastien Briais (Secure-IC S.A.S.), M. Abdelaziz Elaabid (Université Paris 8) and Patrick Solé (TELECOM-ParisTech and King Abdulaziz University) for insightful discussions. Besides, we sincerely acknowledge the thorough reviews we have received. Many points, such as the conditions on the mask refresh function for leakage squeezing to work as well in the context of Hamming distance and Hamming weight leakage functions, have been suggested by the reviewers.

Secure-IC and Télécom-ParisTech are funding members, with DOREMI, of the “Secure Compression Lab”. Morpho and Télécom-ParisTech are funders of the “Identity & Security Alliance”.

Received: 2012-7-3
Revised: 2014-5-2
Accepted: 2014-5-7
Published Online: 2014-6-7
Published in Print: 2014-9-1

© 2014 by De Gruyter

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 26.4.2024 from https://www.degruyter.com/document/doi/10.1515/jmc-2012-0018/html
Scroll to top button