Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.2.149

A Power Analysis Attack Countermeasure Not Using Masked Table for S-box of AES, ARIA and SEED  

Han, Dong-Guk (Kookmin University)
Kim, Hee-Seok (Korea University)
Song, Ho-Geun (Korea Minting and Security Printing Corporation)
Lee, Ho-Sang (Korea Minting and Security Printing Corporation)
Hong, Seok-Hie (Korea University)
Abstract
In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate values in the en/decryption computations are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the countermeasure for S-box must be efficiently constructed in the case of AES, ARIA and SEED. Existing countermeasures for S-box use the masked S-box table to require 256 bytes RAM corresponding to one S-box. But, the usage of the these countermeasures is not adequate in the lightweight security devices having the small size of RAM. In this paper, we propose the new countermeasure not using the masked S-box table to make up for this weak point. Also, the new countermeasure reduces time-complexity as well as the usage of RAM because this does not consume the time for generating masked S-box table.
Keywords
Side-Channel Attack; Power Analysis; Masking method; AES S-box;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," http://www.cryptography. com/dpa/te chnical, June 1998.
2 P. Kocher, J. Jaffe, and B. Jun, "Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Others Systems," CRYPTO'96, LNCS 1109, pp. 104- 113, 1996.
3 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Power analysis attacks on modular exponentiation in Smart cards," CHES'99, LNCS 1717, pp. 144-157, 1999.
4 A. Satoh, S. Morioka, K. Takano, and S. Munetoh, "A Compact Rijndael Hardware Architecture with S-Box Optimization," ASIACRYPT'01, LNCS 2248, pp. 239-254, 2001.
5 B. Zakeri, M. Salmasizadeh, A. Moradi, M. Tabandeh, and M. Shalmani, "Compact and Secure Design of Masked AES S-Box," ICICS'07, LNCS 4861, pp. 216- 229, 2007.
6 C. Herbst, E. Oswald, and S. Mangard, "An AES Smart Card Implementation Resistant to Power Analysis Attacks," ACNS'06, LNCS 3989, pp. 239-252, 2006.
7 J. Bl¨omer, J. Guajardo, and V. Krummel. "Provably Secure Masking of AES," SAC'04, LNCS 3357, pp. 69-83, 2005.
8 D. Canright, "A Very Compact Rijndael S-box.Technical Report," NPS-MA-04- 001, Naval Postgraduate School (September 2004), http://web.nps.navy.mil/ -dcanrig/pub/NPS-M A-05-001.pdf
9 E. Oswald and K. Schramm. "An Efficient Masking Scheme for AES Software Implementations," WISA'05, LNCS 3786, pp. 292-305, 2006.
10 E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen., "A Side-Channel Analysis Resistant Description of the AES S-box," FSE'05, LNCS 3557, pp. 413-423, 2005.
11 Jovan D. Golic, Christophe Tymen. "Multiplicative Masking and Power Analysis of AES," CHES'02, LNCS 2523, pp. 198- 212, 2003.
12 Mehdi-Laurent Akkar and Christophe Giraud. "An Implementation of DES and AES, Secure against Some Attacks," CHES'01, LNCS 2162, pp. 309-318, 2001.
13 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
14 Advanced Encryption Standard (AES), FIPS PUB 197, November 26, 2001, available at http://csrc.nist.gov/encryption/ aes.
15 유형소, 하재철, 김창균, 박일환, 문상재, "랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA구현," 한국정보보호학회논문지 16(2), pp. 129-139, April 2006