Formal security proofs via Doeblin coefficients: optimal side-channel factorization from noisy leakage to random probing
Masking is one of the most popular countermeasures to side-channel attacks, because it can
offer provable security. However, depending on the adversary's model, useful security …
offer provable security. However, depending on the adversary's model, useful security …
Ironmask: Versatile verification of masking security
This paper introduces lronMask, a new versatile verification tool for masking security.
lronMask is the first to offer the verification of standard simulation-based security notions in …
lronMask is the first to offer the verification of standard simulation-based security notions in …
Security closure of physical layouts ICCAD special session paper
Computer-aided design (CAD) tools traditionally optimize for power, performance, and area
(PPA). However, given a vast number of hardware security threats, we call for secure-by …
(PPA). However, given a vast number of hardware security threats, we call for secure-by …
Prouff and Rivain's Formal Security Proof of Masking, Revisited: Tight Bounds in the Noisy Leakage Model
L Masure, FX Standaert - Annual International Cryptology Conference, 2023 - Springer
Masking is a counter-measure that can be incorporated to software and hardware
implementations of block ciphers to provably secure them against side-channel attacks. The …
implementations of block ciphers to provably secure them against side-channel attacks. The …
An Algebraic Approach for Evaluating Random Probing Security With Application to AES
We employ an algebraic approach to estimate the success rate of a sidechannel adversary
attacking secrets of a masked circuit within the Random Probing Model (RPM), where …
attacking secrets of a masked circuit within the Random Probing Model (RPM), where …
[PDF][PDF] Towards Achieving Provable Side-Channel Security in Practice.
Physical side-channel attacks are powerful attacks that exploit a device's physical
emanations to break the security of cryptographic implementations. Many countermeasures …
emanations to break the security of cryptographic implementations. Many countermeasures …
Unifying freedom and separation for tight probing-secure composition
The masking countermeasure is often analyzed in the probing model. Proving the probing
security of large circuits at high masking orders is achieved by composing gadgets that …
security of large circuits at high masking orders is achieved by composing gadgets that …
A methodology to achieve provable side-channel security in real-world implementations
Physical side-channel attacks exploit a device's emanations to compromise the security of
cryptographic implementations. Many countermeasures have been proposed against these …
cryptographic implementations. Many countermeasures have been proposed against these …
Provable Secure Parallel Gadgets
Side-channel attacks are a fundamental threat to the security of cryptographic
implementations. One of the most prominent countermeasures against side-channel attacks …
implementations. One of the most prominent countermeasures against side-channel attacks …
From random probing to noisy leakages without field-size dependence
Side channel attacks are devastating attacks targeting cryptographic implementations. To
protect against these attacks, various countermeasures have been proposed–in particular …
protect against these attacks, various countermeasures have been proposed–in particular …