\`x^2+y_1+z_12^34\`
Advanced Search
Article Contents
Article Contents

Complementary dual codes for counter-measures to side-channel attacks

Abstract Related Papers Cited by
  • We recall why linear codes with complementary duals (LCD codes) play a role in counter-measures to passive and active side-channel analyses on embedded cryptosystems. The rate and the minimum distance of such LCD codes must be as large as possible. We recall the known primary construction of such codes with cyclic codes, and investigate other constructions, with expanded Reed-Solomon codes and generalized residue codes, for which we study the idempotents. These constructions do not allow to reach all the desired parameters. We study then those secondary constructions which preserve the LCD property, and we characterize conditions under which codes obtained by direct sum, direct product, puncturing, shortening, extending codes, or obtained by the Plotkin sum, can be LCD.
    Mathematics Subject Classification: Primary: 94B15, 94B65; Secondary: 14G50.

    Citation:

    \begin{equation} \\ \end{equation}
  • [1]

    S. Barnett, Matrices: Methods and Applications, Clarendon Press, Oxford, 1990.

    [2]

    K. Betsumiya and M. Harada, Binary optimal odd formally self-dual codes, Des. Codes Crypt., 23 (2001), 11-22.doi: 10.1023/A:1011203416769.

    [3]

    S. Bhasin, J.-L. Danger, S. Guilley and Z. Najm, A low-entropy first-degree secure provable masking scheme for resource-constrained devices, in Workshop Embedded Syst. Sec., New York, 2013.doi: 10.1145/2527317.2527324.

    [4]

    S. Bhasin, J.-L. Danger, S. Guilley, Z. Najm and X. T. Ngo, Linear complementary dual code improvement to strengthen encoded circuit against hardware trojan horses, in 2015 IEEE Int. Symp. Hardware-Oriented Sec. Trust, McLean, 2015, 82-87.doi: 10.1109/HST.2015.7140242.

    [5]

    S. Bhasin, J.-L. Danger, S. Guilley, T. Ngo and L. Sauvage, Hardware trojan horses in cryptographic IP cores, in FDTC, Santa Barbara, 2013, 15-29.

    [6]

    S. Bhasin, J.-L. Danger, X. T. Ngo, S. Guilley and Z. Najm, Encoding the state of integrated circuits: a proactive and reactive protection against hardware trojans horses, in Proc. 9th Workshop Embedded Syst. Sec., New York, 2014.doi: 10.1145/2668322.2668329.

    [7]

    A. Bojilov, A. J. van Zanten and S. M. Dodunekov, Minimal distances in generalized residue codes, in Proc. 12th Int. Workshop Algebr. Combin. Coding Theory, Novosibirsk, 2010.

    [8]

    J. Bringer, C. Carlet, H. Chabanne, S. Guilley and H. Maghrebi, Orthogonal direct sum masking - a smartcard friendly computation paradigm in a code, with builtin protection against side-channel and fault attacks, in WISTP, Springer, Heraklion, 2014, 40-56.

    [9]

    C. Carlet, Boolean functions for cryptography and error correcting codes, in Chapter of the Monography Boolean Models and Methods (eds. Y. Crama and P. Hammer), Cambridge University Press, 2010, 257-397.

    [10]

    C. Carlet, A. Daif, J.-L. Danger, S. Guilley, Z. Najm, X. T. Ngo and C. Tavernier, Optimized linear complementary codes implementation for hardware trojan prevention, in 22nd Europ. Conf. Circuit Theory Des., Trondheim, 2015.

    [11]

    C. Carlet, P. Gaborit, J.-L. Kim and P. Solé, A new class of codes for Boolean masking of cryptographic computations, IEEE Trans. Inf. Theory, 58 (2012), 6000-6011.doi: 10.1109/TIT.2012.2200651.

    [12]

    B. Chen, H. Q. Dinh and H. Liu, Repeated-root constacyclic codes of length $2l^mp^n$, preprint, arXiv:1406.1848

    [13]

    J. Etesami, F. Hu and W. Henkel, LCD codes and iterative decoding by projections, a first step towards an intuitive description of iterative decoding, in GLOBECOM, IEEE, 2011, 1-4.

    [14]

    M. Grassl, Bounds on the minimum distance of linear codes and quantum codes, available online at http://www.codetables.de/

    [15]

    V. Grosso, F.-X. Standaert and E. Prouff, Low entropy masking schemes, revisited, in CARDIS (eds. A. Francillon and P. Rohatgi), Springer, 2013, 33-43.

    [16]

    W. C. Huffman and V. Pless, Fundamentals of Error-Correcting Codes, Cambridge University Press, 2003.doi: 10.1017/CBO9780511807077.

    [17]

    W. B. V. Kandasamy, F. Smarandache, R. Sujatha and R. S. R. Durai, Erasure Techniques in MRD Codes, Infinite Study, 2012.

    [18]

    S. Ling and C. Xing, Polyadic codes revisited, IEEE Trans. Inf. Theory, 50 (2004), 200-207.doi: 10.1109/TIT.2003.821986.

    [19]

    F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes, Elsevier, Amsterdam, 1977.

    [20]

    J. L. Massey, Linear codes with complementary duals, Discrete Math., 106/107 (1992), 337-342.doi: 10.1016/0012-365X(92)90563-U.

    [21]

    G. L. Mullen and D. Panario, Handbook of Finite Fields, Chapman and Hall/CRC, 2013.doi: 10.1201/b15006.

    [22]

    E. Prouff, M. Rivain and R. Bevan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Trans. Computers, 58 (2009), 799-811.doi: 10.1109/TC.2009.15.

    [23]

    N. Sendrier, Linear codes with complementary duals meet the Gilbert-Varshamov bound, Discrete Math., 285 (2004), 345-347.doi: 10.1016/j.disc.2004.05.005.

    [24]

    A. Sharma, G. K. Bakshi and M. Raka, Polyadic codes of prime power length, Finite Fields Appl., 13 (2007), 1071-1085.doi: 10.1016/j.ffa.2006.12.006.

    [25]

    J. H. van Lint and F. J. MacWilliams, Generalized quadratic residue codes, IEEE Trans. Inf. Theory, 24 (1978), 730-737.doi: 10.1109/TIT.1978.1055965.

    [26]

    H. N. Ward, Quadratic residue codes and divisibility, in Handbook of Coding Theory (eds. V.S. Pless and W.C. Huffman), Elsevier Sci., 1998, 827-870.

    [27]

    X. Yang and J. L. Massey, The condition for a cyclic code to have a complementary dual, Discrete Math., 126 (1994), 391-393.doi: 10.1016/0012-365X(94)90283-6.

  • 加载中
SHARE

Article Metrics

HTML views() PDF downloads(450) Cited by(0)

Access History

Other Articles By Authors

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return