Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Improving First-Order Threshold Implementations of SKINNY

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2021 (INDOCRYPT 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13143))

Included in the following conference series:

Abstract

Threshold Implementations have become a popular generic technique to construct circuits resilient against power analysis attacks. In this paper, we look to devise efficient threshold circuits for the lightweight block cipher family SKINNY. The only threshold circuits for this family are those proposed by its designers who decomposed the 8-bit S-box into four quadratic S-boxes, and constructed a 3-share byte-serial threshold circuit that executes the substitution layer over four cycles. In particular, we revisit the algebraic structure of the S-box and prove that it is possible to decompose it into (a) three quadratic S-boxes and (b) two cubic S-boxes. Such decompositions allow us to construct threshold circuits that require three shares and executes each round function in three cycles instead of four, and similarly circuits that use four shares requiring two cycles per round. Our constructions significantly reduce latency and energy consumption per encryption operation. Notably, to validate our designs, we synthesize our circuits on standard CMOS cell libraries to evaluate performance, and we conduct leakage detection via statistical tests on power traces on FPGA platforms to assess security. (For reproducibility’s sake, we provide a public repository containing the source code to all proposed schemes together with a script to run the SILVER verification suite [8].)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Note that throughout this paper we use the notation \(\textsf {S} _{i_1 \dots i_k}\) to denote decompositions of the same S-box \(\textsf {S} \) into k component S-boxes of algebraic degrees \(i_1 \ldots i_k\).

References

  1. Arribas, V., Bilgin, B., Petrides, G., Nikova, S., Rijmen, V.: Rhythmic Keccak: SCA security and low latency in HW. IACR Trans. Cryptogr. Hardware Embed. Syst. 2018(1), 269–290 (2018). https://doi.org/10.13154/tches.v2018.i1.269-290

  2. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  3. Bilgin, B.: Threshold implementations: as countermeasure against higher-order differential power analysis. Ph.D. thesis, University of Twente, Netherlands, May 2015. https://doi.org/10.3990/1.9789036538916

  4. Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Higher-order threshold implementations. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 326–343. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_18

    Chapter  Google Scholar 

  5. Bilgin, B., Nikova, S., Nikov, V., Rijmen, V., Stütz, G.: Threshold implementations of All \(3\times 3\) and \(4\times 4\) S-Boxes. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 76–91. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33027-8_5

    Chapter  MATH  Google Scholar 

  6. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_2

    Chapter  Google Scholar 

  7. Caforio, A., Balli, F., Banik, S.: Energy analysis of lightweight AEAD circuits. In: Krenn, S., Shulman, H., Vaudenay, S. (eds.) CANS 2020. LNCS, vol. 12579, pp. 23–42. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65411-5_2

    Chapter  Google Scholar 

  8. Caforio, A., Collins, D., Glamocanin, O., Banik, S.: Improving first-order threshold implementations of SKINNY (Repository), October 2021. https://github.com/qantik/skinny-dipping

  9. De Meyer, L., Bilgin, B., Reparaz, O.: Consolidating security notions in hardware masking. IACR Trans. Cryptogr. Hardware Embed. Syst. 2019(3), 119–147 (2019). https://doi.org/10.13154/tches.v2019.i3.119-147

  10. Dhooghe, S., Nikova, S., Rijmen, V.: Threshold implementations in the robust probing model. In: Bilgin, B., Petkova-Nikova, S., Rijmen, V. (eds.) Proceedings of ACM Workshop on Theory of Implementation Security Workshop, TIS@CCS 2019, London, UK, 11 November 2019, pp. 30–37. ACM (2019). https://doi.org/10.1145/3338467.3358949

  11. Faust, S., Grosso, V., Pozo, S.M.D., Paglialonga, C., Standaert, F.X.: Composable masking schemes in the presence of physical defaults & the robust probing model. IACR Trans. Cryptogr. Hardware Embed. Syst. 2018(3), 89–120 (2018). https://doi.org/10.13154/tches.v2018.i3.89-120

  12. Gilbert Goodwill, B.J., Jaffe, J., Rohatgi, P., et al.: A testing methodology for side-channel resistance validation. In: NIST Non-invasive Attack Testing Workshop, vol. 7, pp. 115–136 (2011)

    Google Scholar 

  13. Groß, H., Mangard, S., Korak, T.: Domain-oriented masking: compact masked hardware implementations with arbitrary protection order. In: Bilgin, B., Nikova, S., Rijmen, V. (eds.) Proceedings of the ACM Workshop on Theory of Implementation Security, TIS@CCS 2016 Vienna, Austria, October 2016, p. 3. ACM (2016). https://doi.org/10.1145/2996366.2996426

  14. Guo, C., Iwata, T., Khairallah, M., Minematsu, K., Peyrin, T.: Romulus v1.3. Technical report (2021)

    Google Scholar 

  15. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_27

    Chapter  Google Scholar 

  16. Knichel, D., Sasdrich, P., Moradi, A.: SILVER – statistical independence and leakage verification. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 787–816. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_26

    Chapter  Google Scholar 

  17. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  18. Moradi, A., Standaert, F.X.: Moments-correlating DPA. In: Proceedings of the 2016 ACM Workshop on Theory of Implementation Security, pp. 5–15 (2016)

    Google Scholar 

  19. Nikova, S., Rechberger, C., Rijmen, V.: Threshold implementations against side-channel attacks and glitches. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 529–545. Springer, Heidelberg (2006). https://doi.org/10.1007/11935308_38

    Chapter  MATH  Google Scholar 

  20. Nikova, S., Rijmen, V., Schläffer, M.: Secure hardware implementation of nonlinear functions in the presence of glitches. J. Cryptol. 24(2), 292–321 (2011). https://doi.org/10.1007/s00145-010-9085-7

    Article  MathSciNet  MATH  Google Scholar 

  21. Poschmann, A., Moradi, A., Khoo, K., Lim, C.W., Wang, H., Ling, S.: Side-channel resistant crypto for less than 2,300 GE. J. Cryptol. 24(2), 322–345 (2011). https://doi.org/10.1007/s00145-010-9086-6

    Article  MathSciNet  MATH  Google Scholar 

  22. Reparaz, O.: A note on the security of higher-order threshold implementations. Cryptology ePrint Archive, Report 2015/001 (2015). https://eprint.iacr.org/2015/001

  23. Reparaz, O., Bilgin, B., Nikova, S., Gierlichs, B., Verbauwhede, I.: Consolidating masking schemes. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 764–783. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_37

    Chapter  Google Scholar 

  24. Schneider, T., Moradi, A.: Leakage assessment methodology. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 495–513. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_25

    Chapter  Google Scholar 

  25. Shahmirzadi, A.R., Božilov, D., Moradi, A.: New first-order secure AES performance records. IACR Trans. Cryptogr. Hardware Embed. Syst. 2021(2), 304–327 (2021). https://doi.org/10.46586/tches.v2021.i2.304-327

  26. Sönmez Turan, M., et al.: Status report on the second round of the NIST lightweight cryptography standardization process. Technical report, National Institute of Standards and Technology (2021)

    Google Scholar 

  27. Sugawara, T.: 3-share threshold implementation of AES s-box without fresh randomness. IACR Trans. Cryptogr. Hardware Embed. Syst. 2019(1), 123–145 (2018). https://doi.org/10.13154/tches.v2019.i1.123-145

  28. Wegener, F., Baiker, C., Moradi, A.: Shuffle and mix: on the diffusion of randomness in threshold implementations of Keccak. In: Polian, I., Stöttinger, M. (eds.) COSADE 2019. LNCS, vol. 11421, pp. 270–284. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-16350-1_15

    Chapter  Google Scholar 

  29. Wegener, F., De Meyer, L., Moradi, A.: Spin me right round rotational symmetry for FPGA-specific AES: extended version. J. Cryptol. 33(3), 1114–1155 (2020). https://doi.org/10.1007/s00145-019-09342-y

    Article  MathSciNet  MATH  Google Scholar 

  30. Zarei, S., Shahmirzadi, A.R., Soleimany, H., Salarifard, R., Moradi, A.: Low-latency Keccak at any arbitrary order. IACR Trans. Cryptogr. Hardware Embed. Syst. 2021, 388–411 (2021)

    Article  Google Scholar 

Download references

Acknowledgements

We wish to thank the anonymous reviewers whose comments helped improve this work. Subhadeep Banik is supported by the Swiss National Science Foundation (SNSF) through the Ambizione Grant PZ00P2_179921.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrea Caforio .

Editor information

Editors and Affiliations

A Algebraic Expressions for SKINNY S-box S

A Algebraic Expressions for SKINNY S-box S

$$\begin{aligned} z_0 =&~ x_7 x_6 x_3 x_2 x_1 x_0 + x_7 x_6 x_3 x_2 x_0 + x_7 x_6 x_3 x_2 + x_7 x_6 x_3 x_1 x_0 + x_7 x_6 x_2 x_1 + \\ {}&~ x_7 x_6 x_1 x_0 + x_7 x_3 x_2 x_1 x_0 + x_7 x_3 x_2 x_0 + x_7 x_3 x_1 x_0 + x_7 x_3 x_0 + x_7 x_2 x_1 +\\ {}&~ x_7 x_2 + x_7 x_1 x_0 + x_7 x_1 + x_7 x_0 + x_7 + x_6 x_5 x_3 x_2 + x_6 x_5 x_3 x_0 + x_6 x_5 x_2 +\\ {}&~ x_6 x_5 x_1 + x_6 x_5 x_0 + x_6 x_5 + x_6 x_4 x_3 x_2 x_1 + x_6 x_4 x_3 x_1 + x_6 x_4 x_3 x_0 +\\ {}&~ x_6 x_4 x_3 + x_6 x_4 x_2 x_1 + x_6 x_4 x_1 x_0 + x_6 x_3 x_2 x_1 x_0 + x_6 x_3 x_2 x_1 + x_6 x_3 x_2 x_0 +\\ {}&~ x_6 x_3 x_1 x_0 + x_6 x_3 x_1 + x_6 x_3 + x_6 x_2 + x_6 x_1 + x_6 x_0 + x_6 + x_5 x_3 x_2 x_1 x_0 +\\ {}&~ x_5 x_3 x_2 x_0 + x_5 x_3 x_2 + x_5 x_3 x_1 x_0 + x_5 x_2 x_1 x_0 + x_5 x_2 x_1 + x_5 x_2 x_0 +\\ {}&~ x_5 x_1 x_0 + x_4 x_3 x_2 x_1 x_0 + x_4 x_3 x_2 x_0 + x_4 x_3 x_2 + x_4 x_3 x_1 x_0 + x_4 x_2 x_1 +\\ {}&~ x_4 x_1 x_0 + x_3 x_2 x_1 x_0 + x_3 x_2 x_0 + x_3 x_1 x_0 + x_3 x_0 + x_2 x_1 x_0 + x_2 x_1 +\\ {}&~ x_2 x_0 + x_1 x_0 + x_1 + x_0 + 1 \\ z_1 =&~ x_7 x_6 x_3 x_2 x_1 + x_7 x_6 x_3 x_1 + x_7 x_6 x_2 x_1 x_0 + x_7 x_6 x_2 x_0 + x_7 x_6 x_2 +\\ {}&~ x_7 x_6 x_1 x_0 + x_7 x_3 x_2 x_1 + x_7 x_3 x_1 + x_7 x_2 x_1 x_0 + x_7 x_2 x_0 + x_7 x_2 +\\ {}&~ x_7 x_1 x_0 + x_7 + x_6 x_5 + x_6 x_4 x_3 x_2 + x_6 x_4 x_3 + x_6 x_4 x_2 + x_6 x_4 x_0 +\\ {}&~ x_6 x_3 x_2 x_1 + x_6 x_3 x_2 + x_6 x_3 x_1 + x_6 x_3 + x_6 x_2 x_1 x_0 + x_6 x_2 x_0 +\\ {}&~ x_6 x_1 x_0 + x_6 x_0 + x_6 + x_5 x_2 x_1 + x_5 x_2 + x_5 x_1 + x_4 x_3 x_2 x_1 + x_4 x_3 x_1 +\\ {}&~ x_4 x_2 x_1 x_0 + x_4 x_2 x_0 + x_4 x_2 + x_4 x_1 x_0 + x_2 x_1 + x_2 + x_1 \\ z_2 =&~ x_6 + x_2 x_1 + x_2 + x_1 + 1,~ z_3 = x_3 x_2 + x_3 x_0 + x_2 + x_1 + x_0\\ z_4 =&~ x_7 x_6 x_5 + x_7 x_6 x_3 x_2 + x_7 x_6 x_3 + x_7 x_6 x_2 + x_7 x_6 x_0 + x_7 x_6 + x_7 x_5 +\\ {}&~ x_7 x_3 x_2 + x_7 x_3 + x_7 x_2 + x_7 x_0 + x_7 + x_6 x_5 + x_6 x_3 x_2 + x_6 x_3 + x_6 x_2 +\\ {}&~ x_6 x_0 + x_6 + x_5 x_4 + x_4 x_3 x_2 + x_4 x_3 + x_4 x_2 + x_4 x_0 + x_4 + x_3\\ z_5 =&~ x_3 x_2 + x_3 + x_2 + x_0 + 1,~ z_6 = x_7 x_6 + x_7 + x_6 + x_4 + 1\\ z_7 =&~ x_7 x_6 x_3 x_2 + x_7 x_6 x_3 + x_7 x_6 x_2 + x_7 x_6 x_0 + x_7 x_3 x_2 + x_7 x_3 + x_7 x_2 +\\ {}&~ x_7 x_0 + x_6 x_3 x_2 + x_6 x_3 + x_6 x_2 + x_6 x_0 + x_5 + x_4 x_3 x_2 + x_4 x_3 +\\ {}&~ x_4 x_2 + x_4 x_0 \end{aligned}$$

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Caforio, A., Collins, D., Glamočanin, O., Banik, S. (2021). Improving First-Order Threshold Implementations of SKINNY. In: Adhikari, A., Küsters, R., Preneel, B. (eds) Progress in Cryptology – INDOCRYPT 2021. INDOCRYPT 2021. Lecture Notes in Computer Science(), vol 13143. Springer, Cham. https://doi.org/10.1007/978-3-030-92518-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-92518-5_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-92517-8

  • Online ISBN: 978-3-030-92518-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics