DOI QR코드

DOI QR Code

Efficient Masked Implementation for SEED Based on Combined Masking

  • Kim, Hee-Seok (Center for Information Security Technologies, Korea University) ;
  • Cho, Young-In (Center for Information Security Technologies, Korea University) ;
  • Choi, Doo-Ho (Software Research Laboratory, ETRI) ;
  • Han, Dong-Guk (Department of Mathematics, Kookmin University) ;
  • Hong, Seok-Hie (Center for Information Security Technologies, Korea University)
  • Received : 2010.03.15
  • Accepted : 2010.10.04
  • Published : 2011.04.30

Abstract

This paper proposes an efficient masking method for the block cipher SEED that is standardized in Korea. The nonlinear parts of SEED consist of two S-boxes and modular additions. However, the masked version of these nonlinear parts requires excessive RAM usage and a large number of operations. Protecting SEED by the general masking method requires 512 bytes of RAM corresponding to masked S-boxes and a large number of operations corresponding to the masked addition. This paper proposes a new-style masked S-box which can reduce the amount of operations of the masking addition process as well as the RAM usage. The proposed masked SEED, equipped with the new-style masked S-box, reduces the RAM requirements to 288 bytes, and it also reduces the processing time by 38% compared with the masked SEED using the general masked S-box. The proposed method also applies to other block ciphers with the same nonlinear operations.

Keywords

References

  1. P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," CRYPTO, Springer-Verlag, 1999, pp. 388-397.
  2. C. Herbst, E. Oswald, and S. Mangard, "An AES Smart Card Implementation Resistant to Power Analysis Attacks," ACNS, LNCS, Springer-Verlag, vol. 3989, 2006, pp. 239-252.
  3. E. Oswald and K. Schramm "An Efficient Masking Scheme for AES Software Implementations," WISA, LNCS, Springer-Verlag, vol. 3786, 2006, pp. 292-305.
  4. E. Trichina, D.S. Seta, and L. Germani, "Simplified Adaptive Multiplicative Masking for AES," CHES, LNCS, Springer-Verlag, vol. 2523, 2003, pp. 71-85.
  5. J. Blomer, J. Guajardo, and V. Krummel. "Provably Secure Masking of AES," SAC, LNCS, Springer-Verlag, vol. 3357, 2005, pp. 69-83.
  6. K. Schramm and C. Paar, "Higher Order Masking of the AES," CT-RSA, LNCS, Springer-Verlag, vol. 3860, 2006, pp. 208-225.
  7. M.L. Akkar and C. Giraud, "An Implementation of DES and AES, Secure against Some Attacks," CHES, LNCS, Springer-Verlag, vol. 2162, 2001, pp. 309-318.
  8. T. Messerges, "Securing the AES Finalists against Power Analysis Attacks," FSE, LNCS, Springer-Verlag, vol. 1978, 2001, pp. 293-301.
  9. Korea Internet & Security Agency, "Block Cipher Algorithm SEED." Available at: http://seed.kisa.or.kr/eng/about/about.jsp
  10. D. Kwon et al., "New Block Cipher: ARIA," ICISC, LNCS, Springer-Verlag, vol. 2971, 2004, pp. 432-445.
  11. J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard, Springer-Verlag, 2002.
  12. L. Goublin, "A Sound Method for Switching between Boolean and Arithmetic Masking," CHES, LNCS, Springer-Verlag, vol. 2162, 2001, pp. 3-15.
  13. J.S. Coron and A. Tchulkine, "A New Algorithm for Switching from Arithmetic to Boolean Masking," CHES, LNCS, Springer-Verlag, vol. 2779, 2003, pp. 89-97.
  14. O. Neibe and J. Pulkus, "Switching Blindings with a View Towards IDEA," CHES, LNCS, Springer-Verlag, vol. 3156, 2004, pp. 125-133.
  15. H.S. Kim et al., "Efficient Masking Methods Appropriate for the Block Ciphers ARIA and AES," ETRI J., vol. 32, no. 3, June 2010, pp. 370-379. https://doi.org/10.4218/etrij.10.0109.0181
  16. Atmel Corporation. Datasheet: ATmega128(L). Available at:http://www.atmel.com/products/avr/
  17. E. Biham and V. Furman, "Impossible Differential on 8-Round MARS Core," NESSIE, NES/DOC/TEC/WP3/001/1, Sept. 11, 2000.
  18. GOST, Gosudarstvennyi Standard 28147-89, "Cryptographic Protection for Data Processing Systems," Government Committee of the USSR for Standards, 1989.
  19. B. Schneier, "Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)," FSE, LNCS, Springer-Verlag, vol. 809, 1993, pp. 191-204.

Cited by

  1. 전력 분석에 안전한 AES에 대한 새로운 종류의 충돌쌍 공격 vol.2, pp.9, 2011, https://doi.org/10.3745/ktccs.2013.2.9.393
  2. New Type of Collision Attack on First-Order Masked AESs vol.38, pp.2, 2011, https://doi.org/10.4218/etrij.16.0114.0854
  3. SEED 블록 암호 알고리즘 확산계층에서 낮은 복잡도를 갖는 부채널 분석 vol.27, pp.5, 2011, https://doi.org/10.13089/jkiisc.2017.27.5.993
  4. Side Channel Leakages Against Financial IC Card of the Republic of Korea vol.8, pp.11, 2011, https://doi.org/10.3390/app8112258