Riding the Waves Towards Generic Single-Cycle Masking in Hardware

Rishub Nagpal*, Barbara Gigerl, Robert Primas, Stefan Mangard

*Corresponding author for this work

Research output: Contribution to journalArticlepeer-review

Abstract

Research on the design of masked cryptographic hardware circuits in the past has mostly focused on reducing area and randomness requirements. However, many embedded devices like smart cards and IoT nodes also need to meet certain performance criteria, which is why the latency of masked hardware circuits also represents an important metric for many practical applications.
The root cause of latency in masked hardware circuits is the need for additional register stages that synchronize the propagation of shares. Otherwise, glitches would violate the basic assumptions of the used masking scheme. This issue can be addressed to some extent, e.g., by using lightweight cryptographic algorithms with low-degree Sboxes, however, many applications still require the usage of schemes with higher-degree S-boxes like AES. Several recent works have already proposed solutions that help reduce this latency yet they either come with noticeably increased area/randomness requirements, limitations on masking orders, or specific assumptions on the general architecture of the crypto core.
In this work, we introduce a generic and efficient method for designing single-cycle glitch-resistant (higher-order) masked hardware of cryptographic S-boxes. We refer to this technique as (generic) Self-Synchronized Masking (“SESYM”). The main idea of our approach is to replace register stages with a partial dual-rail encoding of masked signals that ensures synchronization within the circuit. More concretely, we show that WDDL gates and Muller C-elements can be used in combination with standard masking schemes to design single-cycle S-box circuits that, especially in case of higher-degree S-boxes, have noticeably lower requirements in terms of area and online randomness. We apply our method to DOM-based S-boxes of Ascon and AES and compare the resulting circuits to existing latency optimized circuits based on TI, GLM, and LMDPL. The latency of all three designs is reduced to single-cycle operation and are dth-order secure. Compared to GLM-masked Ascon, our approach comes with a 6.4 times reduction in online randomness for all protection orders. Compared to 1st-order LMDPL-masked AES, our approach achieves comparable results, while it is more generic, amongst others, by also supporting higher-order designs. We also underline the practical protection of our constructions against power analysis attacks via empirical and formal verification approaches.
Original languageEnglish
Pages (from-to)693–717
Number of pages25
JournalIACR Transactions on Cryptographic Hardware and Embedded Systems
Volume2022
Issue number4
DOIs
Publication statusPublished - 31 Aug 2022

Keywords

  • AES
  • Ascon
  • Dual-Rail Logic
  • Low-Latency
  • Masking

ASJC Scopus subject areas

  • Software
  • Artificial Intelligence
  • Signal Processing
  • Hardware and Architecture
  • Computer Networks and Communications
  • Computer Graphics and Computer-Aided Design

Fields of Expertise

  • Information, Communication & Computing

Fingerprint

Dive into the research topics of 'Riding the Waves Towards Generic Single-Cycle Masking in Hardware'. Together they form a unique fingerprint.

Cite this