Composable masking schemes in the presence of physical defaults & the robust probing model

S Faust, V Grosso, SM Del Pozo… - IACR Transactions on …, 2018 - er.ceres.rub.de
Composability and robustness against physical defaults (eg, glitches) are two highly
desirable properties for secure implementations of masking schemes. While tools exist to …

Breaking masked implementations with many shares on 32-bit software platforms: or when the security order does not matter

O Bronchain, FX Standaert - IACR Transactions on Cryptographic …, 2021 - tches.iacr.org
We explore the concrete side-channel security provided by state-of-theart higher-order
masked software implementations of the AES and the (candidate to the NIST Lightweight …

Side-channel countermeasures' dissection and the limits of closed source security evaluations

O Bronchain, FX Standaert - IACR Transactions on Cryptographic …, 2020 - tches.iacr.org
We take advantage of a recently published open source implementation of the AES
protected with a mix of countermeasures against side-channel attacks to discuss both the …

Prouff and Rivain's Formal Security Proof of Masking, Revisited: Tight Bounds in the Noisy Leakage Model

L Masure, FX Standaert - Annual International Cryptology Conference, 2023 - Springer
Masking is a counter-measure that can be incorporated to software and hardware
implementations of block ciphers to provably secure them against side-channel attacks. The …

Adapting belief propagation to counter shuffling of NTTs

J Hermelink, S Streit, E Strieder… - IACR Transactions on …, 2023 - tches.iacr.org
Abstract The Number Theoretic Transform (NTT) is a major building block in recently
introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number …

Bitslice masking and improved shuffling: How and when to mix them in software?

M Azouaoui, O Bronchain, V Grosso… - IACR Transactions on …, 2022 - hal.science
We revisit the popular adage that side-channel countermeasures must be combined to be
efficient, and study its application to bitslice masking and shuffling. Our contributions are …

Statistical properties of side-channel and fault injection attacks using coding theory

C Carlet, S Guilley - Cryptography and Communications, 2018 - Springer
Naïve implementation of block ciphers are subject to side-channel and fault injection attacks.
To deceive side-channel attacks and to detect fault injection attacks, the designer inserts …

Optimizing higher-order correlation analysis against inner product masking scheme

J Ming, Y Zhou, W Cheng, H Li - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
In recent years, inner product masking (IPM) has been proposed as a promising code based
masking scheme against side-channel attacks. However, most studies mainly focus on …

The Insecurity of Masked Comparisons: SCAs on ML-KEM's FO-Transform

J Hermelink, KC Ning, R Petri, E Strieder - … of the 2024 on ACM SIGSAC …, 2024 - dl.acm.org
NIST released the draft standard for ML-KEM, and we can expect its widespread use in the
embedded world in the near future. Several side-channel attacks have been proposed, and …

A methodology to achieve provable side-channel security in real-world implementations

S Belaïd, G Cassiers, C Mutschler, M Rivain… - Cryptology ePrint …, 2023 - eprint.iacr.org
Physical side-channel attacks exploit a device's emanations to compromise the security of
cryptographic implementations. Many countermeasures have been proposed against these …