학술논문

An Optimal Universal Construction for the Threshold Implementation of Bijective S-Boxes
Document Type
Periodical
Source
IEEE Transactions on Information Theory IEEE Trans. Inform. Theory Information Theory, IEEE Transactions on. 69(10):6700-6710 Oct, 2023
Subject
Communication, Networking and Broadcast Technologies
Signal Processing and Analysis
Hardware
Boolean functions
Standards
Side-channel attacks
Low latency communication
Galois fields
Power demand
AES
DPA
glitches
masking
permutation polynomials
sharing
threshold implementations
vectorial Boolean functions
Language
ISSN
0018-9448
1557-9654
Abstract
Threshold implementation is a method based on secret sharing to secure cryptographic ciphers (and in particular S-boxes) against differential power analysis side-channel attacks which was proposed by Nikova, Rechberger, and Rijmen in 2006. Until now, threshold implementations were only constructed for specific types of functions and some small S-boxes, but no generic construction was ever presented. In this paper, we present the first universal threshold implementation with $t+2$ shares that is applicable to any bijective S-box, where $t$ is its algebraic degree (or is larger than the algebraic degree). While being universal, our construction is also optimal with respect to the number of shares, since the theoretically smallest possible number, $t+1$ , is not attainable for some bijective S-boxes. Our results enable low latency secure hardware implementations without the need for additional randomness. In particular, we apply this result to find two uniform sharings of the AES S-box. The first sharing is obtained by using the threshold implementation of the inversion in $\mathbb {F}_{2^{8}}$ and the second by using two threshold implementations of two cubic power permutations that decompose the inversion. Area and performance figures for hardware implementations are provided.