Mask Compression: High-Order Masking on Memory-Constrained Devices

被引:0
|
作者
Saarinen, Markku-Juhani O. [1 ]
Rossi, Melissa [2 ]
机构
[1] PQShield Ltd, Oxford, England
[2] ANSSI, Paris, France
来源
关键词
Side-Channel Security; Mask Compression; Raccoon Signature Scheme; Post-Quantum Cryptography;
D O I
10.1007/978-3-031-53368-6_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Masking is a well-studied method for achieving provable security against side-channel attacks. In masking, each sensitive variable is split into d randomized shares, and computations are performed with those shares. In addition to the computational overhead of masked arithmetic, masking also has a storage cost, increasing the requirements for working memory and secret key storage proportionally with d. In this work, we introduce mask compression. This conceptually simple technique is based on standard, non-masked symmetric cryptography. Mask compression allows an implementation to dynamically replace individual shares of large arithmetic objects (such as polynomial rings) with kappa-bit cryptographic seeds (or temporary keys) when they are not in computational use. Since kappa does not need to be larger than the security parameter (e.g., kappa = 256 bits) and each polynomial share may be several kilobytes in size, this radically reduces the memory requirement of high-order masking. Overall provable security properties can be maintained using appropriate gadgets to manage the compressed shares. We describe gadgets with Non-Interference (NI) and composable Strong-Non Interference (SNI) security arguments. Mask compression can be applied in various settings, including symmetric cryptography, code-based cryptography, and lattice-based cryptography. It is especially useful for cryptographic primitives that allow quasilinear-complexity masking and are practically capable of very high masking orders. We illustrate this with a d = 32 (Order-31) implementation of the recently introduced lattice-based signature scheme Raccoon on an FPGA platform with limited memory resources.
引用
下载
收藏
页码:65 / 81
页数:17
相关论文
共 50 条
  • [21] Energy-aware code cache management for memory-constrained Java']Java devices
    Chen, G
    Chen, G
    Kandemir, M
    Vijaykrishnan, N
    Irwin, MJ
    IEEE INTERNATIONAL SOC CONFERENCE, PROCEEDINGS, 2003, : 179 - 182
  • [22] Pulse compression of a high-order harmonic
    T. Sekikawa
    T. Ohno
    T. Yamazaki
    Y. Nabekawa
    S. Watanabe
    Applied Physics B, 2000, 70 : S233 - S237
  • [23] Pulse compression of a high-order harmonic
    Sekikawa, T
    Ohno, T
    Yamazaki, T
    Nabekawa, Y
    Watanabe, S
    APPLIED PHYSICS B-LASERS AND OPTICS, 2000, 70 (Suppl 1): : S233 - S237
  • [24] An Efficient High-Order Masking of AES using SIMD
    Miyajan, Abdulaziz
    Shi, Zhijie
    Huang, Chun-Hsi
    Al-Somani, Turki F.
    2015 TENTH INTERNATIONAL CONFERENCE ON COMPUTER ENGINEERING & SYSTEMS (ICCES), 2015, : 363 - 368
  • [25] High-Order Masking of Lattice Signatures in Quasilinear Time
    del Pino, Rafael
    Prest, Thomas
    Rossi, Melissa
    Saarinen, Markku-Juhani O.
    2023 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP, 2023, : 1168 - 1185
  • [26] High-Order Conversion from Boolean to Arithmetic Masking
    Coron, Jean-Sebastien
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 93 - 114
  • [27] Memory-Constrained Semantic Segmentation for Ultra-High Resolution UAV Imagery
    Li, Qi
    Cai, Jiaxin
    Luo, Jiexin
    Yu, Yuanlong
    Gu, Jason
    Pan, Jia
    Liu, Wenxi
    IEEE ROBOTICS AND AUTOMATION LETTERS, 2024, 9 (02) : 1708 - 1715
  • [28] ON HIGH-ORDER MODEL REGULARIZATION FOR CONSTRAINED OPTIMIZATION
    Martinez, Jose Mario
    SIAM JOURNAL ON OPTIMIZATION, 2017, 27 (04) : 2447 - 2458
  • [29] CMix-NN: Mixed Low-Precision CNN Library for Memory-Constrained Edge Devices
    Capotondi, Alessandro
    Rusci, Manuele
    Fariselli, Marco
    Benini, Luca
    IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II-EXPRESS BRIEFS, 2020, 67 (05) : 871 - 875
  • [30] HIGH-ORDER BIDIRECTIONAL ASSOCIATIVE MEMORY
    TAI, HM
    WU, CH
    JONG, TL
    ELECTRONICS LETTERS, 1989, 25 (21) : 1424 - 1425