International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing

Authors:
Joan Daemen
Download:
DOI: 10.1007/978-3-319-66787-4_7
Search ePrint
Search Google
Conference: CHES 2017
Abstract: Since they were first proposed as a countermeasure against differential power analysis (DPA) and differential electromagnetic analysis (DEMA) in 2006, threshold schemes have attracted a lot of attention from the community concentrating on cryptographic implementations. What makes threshold schemes so attractive from an academic point of view is that they come with an information-theoretic proof of resistance against a specific subset of side-channel attacks: first-order DPA. From an industrial point of view they are attractive as a careful threshold implementation forces adversaries to DPA of higher order, with all its problems such as noise amplification. A threshold scheme that offers the mentioned provable security must exhibit three properties: correctness, incompleteness and uniformity. A threshold scheme becomes more expensive with the number of shares that must be implemented and the required number of shares is lower bound by the algebraic degree of the function being shared plus 1. Defining a correct and incomplete sharing of a function of degree d in $$d+1$$ shares is straightforward. However, up to now there is no generic method to achieve uniformity and finding uniform sharings of degree-d functions with $$d+1$$ shares has been an active research area. In this paper we present a generic, simple and potentially cheap method to find a correct, incomplete and uniform $$d+1$$-share threshold scheme of any S-box layer consisting of degree-d invertible S-boxes. The uniformity is not implemented in the sharings of the individual S-boxes but rather at the S-box layer level by the use of feedforward and some expansion of shares. When applied to the Keccak-$$p$$ nonlinear step $$\chi $$, its cost is very small.
BibTeX
@inproceedings{ches-2017-28946,
  title={Changing of the Guards: A Simple and Efficient Method for Achieving Uniformity in Threshold Sharing},
  booktitle={Cryptographic Hardware and Embedded Systems – CHES 2017},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10529},
  pages={137-153},
  doi={10.1007/978-3-319-66787-4_7},
  author={Joan Daemen},
  year=2017
}