The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
We present a new tweakable block cipher family SKINNY, whose goal is to compete with
NSA recent design SIMON in terms of hardware/software performances, while proving in …
NSA recent design SIMON in terms of hardware/software performances, while proving in …
Leakage assessment methodology: A clear roadmap for side-channel evaluations
Evoked by the increasing need to integrate side-channel countermeasures into security-
enabled commercial devices, evaluation labs are seeking a standard approach that enables …
enabled commercial devices, evaluation labs are seeking a standard approach that enables …
Consolidating masking schemes
In this paper we investigate relations between several masking schemes. We show that the
Ishai–Sahai–Wagner private circuits construction is closely related to Threshold …
Ishai–Sahai–Wagner private circuits construction is closely related to Threshold …
Pushing the limits: A very compact and a threshold implementation of AES
Our contribution is twofold: first we describe a very compact hardware implementation of
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …
Composable masking schemes in the presence of physical defaults & the robust probing model
Composability and robustness against physical defaults (eg, glitches) are two highly
desirable properties for secure implementations of masking schemes. While tools exist to …
desirable properties for secure implementations of masking schemes. While tools exist to …
A comprehensive survey on the non-invasive passive side-channel analysis
Side-channel analysis has become a widely recognized threat to the security of
cryptographic implementations. Different side-channel attacks, as well as countermeasures …
cryptographic implementations. Different side-channel attacks, as well as countermeasures …
Secure hardware implementation of nonlinear functions in the presence of glitches
Hardware implementations of cryptographic algorithms are vulnerable to side-channel
attacks. Side-channel attacks that are based on multiple measurements of the same …
attacks. Side-channel attacks that are based on multiple measurements of the same …
Higher-order threshold implementations
Higher-order differential power analysis attacks are a serious threat for cryptographic
hardware implementations. In particular, glitches in the circuit make it hard to protect the …
hardware implementations. In particular, glitches in the circuit make it hard to protect the …
Hardware private circuits: From trivial composition to full verification
The design of glitch-resistant higher-order masking schemes is an important challenge in
cryptographic engineering. A recent work by Moos et al.(CHES 2019) showed that most …
cryptographic engineering. A recent work by Moos et al.(CHES 2019) showed that most …
Masking AES with shares in hardware
Masking requires splitting sensitive variables into at least d+ 1 shares to provide security
against DPA attacks at order d. To this date, this minimal number has only been deployed in …
against DPA attacks at order d. To this date, this minimal number has only been deployed in …