【24h】

A Very Compact 'Perfectly Masked' S-Box for AES

机译:一个非常紧凑的“完美蒙面”的AES

获取原文

摘要

Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to "side-channel attacks" such as differential power analysis. One countermeasure against such attacks is adding a random mask to the data; this randomizes the statistics of the calculation at the cost of computing "mask corrections." The single nonlinear step in each AES round is the "S-box" (involving a Galois inversion), which incurs the majority of the cost for mask corrections. Oswald et al.[1] showed how the "tower field" representation allows maintaining an additive mask throughout the Galois inverse calculation. This work applies a similar masking strategy to the most compact (unmasked) S-box to date[2]. The result is the most compact masked S-box so far, with "perfect masking" (by the definition of Blomer[3]) giving suitable implementations immunity to first-order differential side-channel attacks.
机译:高级加密标准(AES)的实现,包括具有有限资源的硬件应用程序(例如,智能卡),可能很容易受到诸如差分功率分析的“侧通道攻击”。反对此类攻击的一个对策是向数据添加随机掩码;这随机化以计算计算“掩模校正”的成本计算的统计数据。每个AES循环中的单个非线性步骤是“S盒”(涉及Galois反转),其引起了掩模校正的大部分成本。 Oswald等人。[1]显示了如何在整个Galois逆计算过程中保持添加剂掩模。这项工作将类似的屏蔽策略应用于最紧凑的(揭露的)S-Box [2]。结果是到目前为止最具紧凑的蒙面的S盒,具有“完美掩蔽”(通过Blomer的定义[3]),使得适当的实现对一阶差分侧通道攻击的抗扰度。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号