首页> 外文会议>Applied Cryptography and Network Security >A Very Compact ‘Perfectly Masked’ S-Boxfor AES
【24h】

A Very Compact ‘Perfectly Masked’ S-Boxfor AES

机译:一个非常紧凑的“ Perfectly Masked” S-Box for AES

获取原文
获取原文并翻译 | 示例

摘要

Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to "side-channel attacks" such as differential power analysis. One countermeasure against such attacks is adding a random mask to the data; this randomizes the statistics of the calculation at the cost of computing "mask corrections." The single nonlinear step in each AES round is the "S-box" (involving a Galois inversion), which incurs the majority of the cost for mask corrections. Oswald et al.[1] showed how the "tower field" representation allows maintaining an additive mask throughout the Galois inverse calculation. This work applies a similar masking strategy to the most compact (unmasked) S-box to date[2]. The result is the most compact masked S-box so far, with "perfect masking" (by the definition of Bloemer[3]) giving suitable implementations immunity to first-order differential side-channel attacks.
机译:包括资源有限的硬件应用程序(例如,智能卡)在内的高级加密标准(AES)的实现可能容易受到“侧信道攻击”,例如差分功率分析。应对此类攻击的一种对策是向数据添加随机掩码。这以计算“掩模校正”为代价使计算的统计信息随机化。每个AES循环中的单个非线性步骤是“ S-box”(涉及Galois倒数),这会导致掩模校正的大部分成本。奥斯瓦尔德等人[1]展示了“塔场”表示法如何允许在整个Galois逆计算中保持加法掩码。这项工作对迄今为止最紧凑的(未遮罩的)S盒采用了类似的遮罩策略[2]。结果是迄今为止最紧凑的掩蔽S-box,“完美掩蔽”(根据Bloemer [3]的定义)为一阶差分边信道攻击提供了合适的实现方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号