Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1431

Investigation of Masking Based Side Channel Countermeasures for LEA  

Kim, ChangKyun (The Attached Institute of ETRI)
Park, JaeHoon (The Attached Institute of ETRI)
Han, Daewan (The Attached Institute of ETRI)
Lee, Dong Hoon (The Attached Institute of ETRI)
Abstract
In case of ARX based block cipher algorithms with masking countermeasures, there is a need for a method to convert between Boolean masking and arithmetic masking. However, to apply masking countermeasures to ARX based algorithms is less efficient compared to masked AES with single masking method because converting between Boolean and arithmetic masking has high computation time. This paper shows performance results on 32-bit platform implementations of LEA with various masking conversion countermeasures against first order side channel attacks. In the implementation point of view, this paper presents computation time comparison between actual measurement value and theoretical one. This paper also confirms that the masked implementations of LEA are secure against first order side channel attacks by using a T-test.
Keywords
Masking countermeasure; Side channel attack; LEA;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
2 TTA, "128-bit lightweight block cipher LEA," TTAK.KO-12.0223, Dec. 2013.
3 T. Messerges, "Securing the AES finalists against power analysis attacks," Fast Software Encryption, FSE'00, LNCS 1978, pp. 150-164, 2001.
4 L. Goubin, "A sound method for switching between Boolean and arithmetic masking," Cryptographic Hardware and Embedded Systems, CHES'01, LNCS 2162, pp. 3-15, 2001.
5 J. Coron and A. Tchulkine, "A new algorithm for switching from arithmetic to Boolean Masking," Cryptographic Hardware and Embedded Systems, CHES'03, LNCS 2779, pp. 89-97, 2003.
6 B. Debraize, "Efficient and provably secure methods for switching from arithmetic to Boolean masking," Cryptographic Hardware and Embedded Systems, CHES'12, LNCS 7428, pp. 107-121, 2012.
7 O. Neisse and J. Pulkus, "Switching blindings with a view towards IDEA," Cryptographic Hardware and Embedded Systems, CHES'04, LNCS 3156, pp. 230-239, 2004.
8 J. Coron, J. Grossschadl, M. Tibouchi, and P. Vadnala, "Conversion from arithmetic to Boolean masking with Logarithmic complexity," Fast Software Encryption, FSE'15, LNCS 9054, pp. 130-149, 2015.
9 M. Karroumi, B. Richard, and M. Joye, "Addition with blinded operands," Constructive Side-Channel Analysis and Secure Design, COSADE'14, LNCS 8622, pp. 41-55, 2014.
10 P. Vadnala and J. Grossschadl, "Faster mask conversion with lookup tables," Constructive Side-Channel Analysis and Secure Design, COSADE'15, LNCS 9064, pp. 207-221, 2015.
11 C. Herbst, E. Oswald, and S. Mangard, "An AES smart card implementation resistant to power analysis attacks," Applied Cryptography and Network Security, ACNS'06, LNCS 3989, pp. 239-252, 2006.
12 J. Park, T. Kim, H. An, Y. Won, and D. Han, "Side channel attacks on LEA and its countermeasures," Journal of The Korea Institute of Information Security & Cryptology, 25(2), pp. 449-456, Apr. 2015.   DOI
13 S. Tobias and M. Amir, "Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations," Cryptographic Hardware and Embedded Systems, CHES'15, LNCS 9293, pp. 495-513, 2015.
14 G. Goodwill, B. Jun, J. Jaffe, and P. Rogatgi, "A testing methodology for side-channel resistance validation," NIST Non-Invasive Attack Testing Workshop, NIAT 2011, 2011.
15 J. Jaffe and P. Rogatgi, "Efficient side-channel testing for public key algorithms - RSA case study," NIST Non-Invasive Attack Testing Workshop, NIAT 2011, 2011.
16 G. Becker, J. Cooper, G. Goodwill, J. Jaffe, G. Kenworthy, T. Kouzminov, A. Leiserson, and M. Marson, "Test Vector Leakage Assessment (TVLA) methodology in practice," International Cryptographic Module Conference, ICMC'13, 2013.
17 ISO17825:2016, "Information technology - Security technique - Testing methods for the mitigation of non-invasive attack classes against cryptographic modules," ISO/IEC, 2016.