Paper 2022/505

Riding the Waves Towards Generic Single-Cycle Masking in Hardware

Rishub Nagpal
Barbara Gigerl
Robert Primas
Stefan Mangard
Abstract

Research on the design of masked cryptographic hardware circuits in the past has mostly focused on reducing area and randomness requirements. However, many embedded devices like smart cards and IoT nodes also need to meet certain performance criteria, which is why the latency of masked hardware circuits also represents an important metric for many practical applications. The root cause of latency in masked hardware circuits is the need for additional register stages that synchronize the propagation of shares. Otherwise, glitches would violate the basic assumptions of the used masking scheme. This issue can be addressed to some extent, e.g., by using lightweight cryptographic algorithms with low-degree S-boxes, however, many applications still require the usage of schemes with higher- degree S-boxes like AES. Several recent works have already proposed solutions that help reduce this latency yet they either come with noticeably increased area/randomness requirements, limitations on masking orders, or specific assumptions on the general architecture of the crypto core. In this work, we introduce a generic and efficient method for designing single-cycle glitch-resistant (higher-order) masked hardware of cryptographic S-boxes. We refer to this technique as (generic) Self-Synchronized Masking (“SESYM”). The main idea of our approach is to replace register stages with a partial dual-rail encoding of masked signals that ensures synchronization within the circuit. More concretely, we show that WDDL gates and Muller C-elements can be used in combination with standard masking schemes to design single-cycle S-box circuits that, especially in case of higher-degree S-boxes, have noticeably lower requirements in terms of area and online randomness. We apply our method to DOM-based S-boxes of Ascon and AES and compare the resulting circuits to existing latency optimized circuits based on TI, GLM, and LMDPL. The latency of all three designs is reduced to single-cycle operation and are $d^\text{th}$ -order secure. Compared to GLM-masked Ascon, our approach comes with a 6.4 times reduction in online randomness for all protection orders. Compared to 1st-order LMDPL-masked AES, our approach achieves comparable results, while it is more generic, amongst others, by also supporting higher-order designs. We also underline the practical protection of our constructions against power analysis attacks via empirical and formal verification approaches.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
A minor revision of an IACR publication in TCHES 2022
DOI
10.46586/tches.v2022.i4.693-717
Keywords
Low-Latency Hardware AES Ascon Dual-rail logic Masking Secure Logic Styles Differential Power Analysis TVLA Embedded Security
Contact author(s)
rishub nagpal @ lamarr at
History
2022-10-17: last of 4 revisions
2022-04-28: received
See all versions
Short URL
https://ia.cr/2022/505
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/505,
      author = {Rishub Nagpal and Barbara Gigerl and Robert Primas and Stefan Mangard},
      title = {Riding the Waves Towards Generic Single-Cycle Masking in Hardware},
      howpublished = {Cryptology ePrint Archive, Paper 2022/505},
      year = {2022},
      doi = {10.46586/tches.v2022.i4.693-717},
      note = {\url{https://eprint.iacr.org/2022/505}},
      url = {https://eprint.iacr.org/2022/505}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.