%0 Conference Proceedings %T Monomial Evaluation of Polynomial Functions Protected by Threshold Implementations %T With an Illustration on AES %+ STMicroelectronics %+ Polynomial Systems (PolSys) %+ Agence nationale de la sécurité des systèmes d'information (ANSSI) %A Landry, Simon %A Linge, Yanis %A Prouff, Emmanuel %Z Part 3: Cryptography %< avec comité de lecture %( Lecture Notes in Computer Science %B 13th IFIP International Conference on Information Security Theory and Practice (WISTP) %C Paris, France %Y Maryline Laurent %Y Thanassis Giannetsos %I Springer International Publishing %3 Information Security Theory and Practice %V LNCS-12024 %P 66-84 %8 2019-12-11 %D 2019 %R 10.1007/978-3-030-41702-4_5 %K SCA %K Threshold implementations %K AES %K Masking %K Sharing %K Secure polynomial evaluation %Z Computer Science [cs]Conference papers %X In the context of side-channel countermeasures, threshold implementations (TI) have been introduced in 2006 by Nikova et al. to defeat attacks in presence of hardware effects called glitches. On several aspects, TI may be seen as an extension of another classical side-channel countermeasure, called masking, which is essentially based on the sharing of any internal state of the processing into independent parts (or shares). Among the properties of TI, uniform distribution of input and output shares is generally the most complicated to satisfy. Usually, this property is achieved by generating fresh randomness throughout the execution of the protected algorithm (e.g. the AES block cipher). In this paper, we combine the changing of the guards technique published by Daemen at CHES 2017 (which reduces the need for fresh randomness) with the work of Genelle et al. at CHES 2011 (which combines Boolean masking and multiplicative one) to propose a new TI without fresh randomness well suited to Substitution-Permutation Networks. As an illustration, we develop our proposal for the AES block cipher, and more specifically its non-linear part implemented thanks to a field inversion. In this particular context, we argue that our proposal is a valuable alternative to the state of the art solutions. More generally, it has the advantage of being easily applicable to the evaluation of any polynomial function, which was usually not the case of previous solutions. %G English %Z TC 11 %Z WG 11.2 %2 https://inria.hal.science/hal-03173902/document %2 https://inria.hal.science/hal-03173902/file/492809_1_En_5_Chapter.pdf %L hal-03173902 %U https://inria.hal.science/hal-03173902 %~ CNRS %~ INRIA %~ INRIA-ROCQ %~ TESTALAIN1 %~ LIP6 %~ IFIP-LNCS %~ IFIP %~ INRIA2 %~ IFIP-TC %~ IFIP-TC11 %~ IFIP-WISTP %~ IFIP-WG11-2 %~ SORBONNE-UNIVERSITE %~ SORBONNE-UNIV %~ SU-SCIENCES %~ TEST-HALCNRS %~ SU-TI %~ IFIP-LNCS-12024 %~ ALLIANCE-SU