Complementary dual codes for counter-measures to side-channel attacks

We recall why linear codes with complementary duals (LCD codes) play a role in counter-measures to passive and active side-channel analyses on embedded cryptosystems. The rate and the minimum distance of such LCD codes must be as large as possible. We investigate constructions.

[1]  Werner Henkel,et al.  LCD Codes and Iterative Decoding by Projections, a First Step Towards an Intuitive Description of Iterative Decoding , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[2]  Madhu Raka,et al.  Polyadic codes of prime power length , 2007, Finite Fields Their Appl..

[3]  W. Cary Huffman,et al.  Fundamentals of Error-Correcting Codes , 1975 .

[4]  Claude Carlet,et al.  Optimized linear complementary codes implementation for hardware trojan prevention , 2015, 2015 European Conference on Circuit Theory and Design (ECCTD).

[5]  A. Zinober Matrices: Methods and Applications , 1992 .

[6]  Claude Carlet,et al.  Orthogonal Direct Sum Masking - A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks , 2014, WISTP.

[7]  Sylvain Guilley,et al.  A low-entropy first-degree secure provable masking scheme for resource-constrained devices , 2013, WESS '13.

[8]  Sylvain Guilley,et al.  Hardware Trojan Horses in Cryptographic IP Cores , 2013, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[9]  Harold N. Ward,et al.  Quadratic Residue Codes and Divisibility , 1998 .

[10]  LiuHongwei,et al.  Repeated-root constacyclic codes of length 2 ź m p n , 2015 .

[11]  Florentin Smarandache,et al.  Erasure Techniques in MRD codes , 2012 .

[12]  Claude Carlet,et al.  Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.

[13]  François-Xavier Standaert,et al.  Low Entropy Masking Schemes, Revisited , 2013, CARDIS.

[14]  Nicolas Sendrier,et al.  Codes correcteurs d'erreurs à haut pouvoir de correction , 1991 .

[15]  Daniel Panario,et al.  Handbook of Finite Fields , 2013, Discrete mathematics and its applications.

[16]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[17]  Emmanuel Prouff,et al.  Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.

[18]  Hai Q. Dinh,et al.  Repeated-root constacyclic codes of length 2ps , 2012, Finite Fields Their Appl..

[19]  James L. Massey,et al.  Linear codes with complementary duals , 1992, Discret. Math..

[20]  Claude Carlet,et al.  A New Class of Codes for Boolean Masking of Cryptographic Computations , 2011, IEEE Transactions on Information Theory.

[21]  Chaoping Xing,et al.  Polyadic codes revisited , 2004, IEEE Transactions on Information Theory.

[22]  Jacobus H. van Lint,et al.  Generalized quadratic residue codes , 1978, IEEE Trans. Inf. Theory.

[23]  Nicolas Sendrier,et al.  Linear codes with complementary duals meet the Gilbert-Varshamov bound , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[24]  Claude Carlet,et al.  Correlation-Immune Boolean Functions for Leakage Squeezing and Rotating S-Box Masking against Side Channel Attacks , 2013, SPACE.

[25]  A. B. Rami Shani,et al.  Matrices: Methods and Applications , 1992 .

[26]  Hongwei Liu,et al.  Repeated-root constacyclic codes of length slmpn , 2015, Finite Fields Their Appl..

[27]  Xiang Yang,et al.  The condition for a cyclic code to have a complementary dual , 1994, Discret. Math..

[28]  a. t. bozhilov,et al.  Minimal Distances in Generalized Residue Codes , 2010 .

[29]  Sylvain Guilley,et al.  Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[30]  Daniel Augot,et al.  Idempotents and the BCH bound , 1994, IEEE Trans. Inf. Theory.

[31]  Sylvain Guilley,et al.  Encoding the state of integrated circuits: a proactive and reactive protection against hardware Trojans horses , 2014, WESS '14.

[32]  Saroj Rani,et al.  Repeated-root constacyclic codes of length 4ℓmpn , 2016, Finite Fields Their Appl..

[33]  Masaaki Harada,et al.  Binary Optimal Odd Formally Self-Dual Codes , 2001, Des. Codes Cryptogr..