@article{Bronchain_Cassiers_2022, title={Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit: with Application to Lattice-Based KEMs}, volume={2022}, url={https://tches.iacr.org/index.php/TCHES/article/view/9831}, DOI={10.46586/tches.v2022.i4.553-588}, abstractNote={<p>The performance of higher-order masked implementations of lattice-based based key encapsulation mechanisms (KEM) is currently limited by the costly conversions between arithmetic and Boolean masking. While bitslicing has been shown to strongly speed up masked implementations of symmetric primitives, its use in arithmetic-to-Boolean and Boolean-to-arithmetic masking conversion gadgets has never been thoroughly investigated. In this paper, we first show that bitslicing can indeed accelerate existing conversion gadgets. We then optimize these gadgets, exploiting the degrees of freedom offered by bitsliced implementations. As a result, we introduce new arbitrary-order Boolean masked addition, arithmetic-to-Boolean and Boolean-to-arithmetic masking conversion gadgets, each in two variants: modulo 2<sup><em>k</em></sup> and modulo <em>p</em> (for any integers<em> k</em> and <em>p</em>). Practically, our new gadgets achieve a speedup of up to 25x over the state of the art. Turning to the KEM application, we develop the first open-source embedded (Cortex-M4) implementations of Kyber768 and Saber masked at arbitrary order. The implementations based on the new bitsliced gadgets achieve a speedup of 1.8x for Kyber and 3x for Saber, compared to the implementation based on state-of-the-art gadgets. The bottleneck of the bitslice implementations is the masked Keccak-f[1600] permutation.</p>}, number={4}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Bronchain, Olivier and Cassiers, Gaëtan}, year={2022}, month={Aug.}, pages={553–588} }