Masking ring-LWE

Oscar Reparaz, Sujoy Sinha Roy, Ruan De Clercq, Frederik Vercauteren, Ingrid Verbauwhede

Research output: Contribution to journalArticlepeer-review

10 Citations (Scopus)
319 Downloads (Pure)

Abstract

In this paper, we propose a masking scheme to protect ring-LWE decryption from first-order side-channel attacks. In an unprotected ring-LWE decryption, the recovered plaintext is computed by first performing polynomial arithmetic on the secret key and then decoding the result. We mask the polynomial operations by arithmetically splitting the secret key polynomial into two random shares; the final decoding operation is performed using a new bespoke masked decoder. The outputs of our masked ring-LWE decryption are Boolean shares suitable for derivation of a symmetric key. Thus, the masking scheme keeps all intermediates, including the recovered plaintext, in the masked domain. We have implemented the masking scheme on both hardware and software. On a Xilinx Virtex-II FPGA, the masked ring-LWE processor requires around 2000 LUTs, a 20 % increase in the area with respect to the unprotected architecture. A masked decryption operation takes 7478 cycles, which is only a factor 2.6× larger than the unprotected decryption. On a 32-bit ARM Cortex-M4F processor, the masked software implementation costs around 5.2× more cycles than the unprotected implementation.
Original languageEnglish
Pages (from-to)139-153
JournalJournal of Cryptographic Engineering
Volume6
Issue number2
Early online date16 Mar 2016
DOIs
Publication statusPublished - 1 Jun 2016

Keywords

  • Lattice cryptography
  • Ring-LWE
  • DPA
  • Masking

Fingerprint

Dive into the research topics of 'Masking ring-LWE'. Together they form a unique fingerprint.

Cite this