Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.3.69

A High-speed Masking Method to protect ARIA against Side Channel Analysis  

Kim, Hee-Seok (Graduate School of Information Management and Security, Korea University)
Kim, Tae-Hyun (Graduate School of Information Management and Security, Korea University)
Ryoo, Jeong-Choon (Graduate School of Information Management and Security, Korea University)
Han, Dong-Guk (Electronics and Telecommunications Research Institute)
Hong, Seok-Hie (Graduate School of Information Management and Security, Korea University)
Abstract
In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. Applications of masking methods are able to vary in different block ciphers, therefore suitable masking methods about each ciphers have been researched. Existed methods of ARIA have many revisions of mask value. And because existed masking methods pay no regard for key schedule, secret information can be exposed. In the case of ARIA, this problem is more serious than different block ciphers. Therefore we proposes an efficient masking scheme of ARIA including the key-schedule. Our method reduces time-complexity of ARIA encryption, and solve table-size problem of the general ARIA masking scheme from 256*8 byte to 256*6 byte.
Keywords
Side Channel Attacks; Power Analysis; The Masking Method; ARIA;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Power analysis attacks on modular exponentiation in Smart cards," Proc. of Workshop on Cryptographic Hardware and Embedded Systems, pp. 144-157, Springer-Verlag, 1999
2 E. Oswald and K. Schramm. "An Efficient Masking Scheme for AES Software Implementations," WISA 2005, LNCS 3786, pp. 292-305, Springer, 2006
3 C. Rechberger and E. Oswald. "Practical Template Attacks," WISA 2004, LNCS 3325, pp. 440-456, Springer-Verlag, 2004
4 Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai Schramm, "Template as Master Keys," CHES 2005, LNCS 3659, pp. 15-29, Springer, 2005
5 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," http://www.cryptography.com/dpa/technical, 1998
6 J. Blomer, J. Guajardo, and V. Krummel. "Provably Secure Masking of AES," SAC 2004, LNCS 3357, pp. 69-83, Springer, 2005
7 유형소, 하재철, 김창균, 박일환, 문상재, "랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA 구현", 한국정보보호학회논문지 16(2), April 2006   과학기술학회마을
8 S. Mangard, "A Simple Powerr-Analysis (SPA) Attack on Implementations of the AES Key Expansion", ICISC 2002, LNCS 2587, pp.343-358, Springer, 2003
9 P. Kocher, J. Jaffe, and B. Jun, "Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Others Systems," CRYPTO'96, LNCS 1109, pp.104-113, Springer-Verlag, 1996
10 C. Herbst, E. Oswald, S. Mangard, "An AES Smart Card Implementation Resistant to Power Analysis Attacks," ACNS 2006, LNCS 3989, pp. 239-252, Springer, 2006
11 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'99, pp.388-397, Springer-Verlag, 1999
12 유형소, 하재철, 김창균, 박일환, 문상재, "저메 모리 환경에 적합한 마스킹 기반의 ARIA 구현", 한국정보보호학회논문지 16(3), June 2006   과학기술학회마을
13 Messerges, T.S., "Using Second-Order Power Analysis to Attack DPA resistant Software," CHES 2000, LNCS 1965, pp. 238-251, Springer-Verlag, 2000
14 E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen., "A Side-Channel Analysis Resistant Description of the AES S-box," FSE 2005, LNCS 3557, pp. 3-423, Springer, 2005
15 J. S. Coron, E. Prouff, and M. Rivain, "Side Channel Cryptanalysis of a Higher Order Masking Scheme", CHES 2007, LNCS 4727, pp. 28-44, Springer-Verlag, 2007