Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2010.17C.3.233

Efficient Masking Method to Protect SEED Against Power Analysis Attack  

Cho, Young-In (고려대학교 정보경영공학과)
Kim, Hee-Seok (고려대학교 정보경영공학과)
Choi, Doo-Ho (한국전자통신연구원 정보보호연구본부)
Han, Dong-Guk (국민대학교 수학과)
Hong, Seok-Hie (고려대학교 정보경영공학전문대학원)
Yi, Ok-Yeon (국민대학교 수학과)
Abstract
In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption) are well-known. In case of SEED block cipher, it uses 32 bit arithmetic addition and S-box operations as non-linear operations. Therefore the masking type conversion operations, which require some operating time and memory, are required to satisfy the masking method of all non-linear operations. In this paper, we propose a new masked S-boxes that can minimize the number of the masking type conversion operation. Moreover we construct just one masked S-box table and propose a new formula that can compute the other masked S-box's output by using this S-box table. Therefore the memory requirements for masked S-boxes are reduced to half of the existing masking method's one.
Keywords
SEED; Masking; Boolean Masking; Arithmetic Masking;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Coron, A. Tchulkine, “A New Algorithm for Switching from Arithmetic to Boolean Masking,” CHES'03, LNCS 2779 pp.89-97, 2003.   DOI   ScienceOn
2 O. Neiße and J. Pulkus1, “Switching Blinding with a View Towards IDEA,” CHES'04, LNCS 3156, pp.230-239, 2004.   DOI   ScienceOn
3 O. Kommerling and M. G. Kuhn, “Design principles for tamper-resistant smartcard processors,” Proc. of the USENIX Workshop on Smartcard Technology, Chicago, pp.9-20, May, 1999.
4 H. Handschuh and B. Preneel, “Blind Differential Cryptanalysis for Enhanced Power Attacks,” Proc.SAC2006, LNCS, Vol.4356, pp.163-173, 2007.   DOI   ScienceOn
5 P. Kocher, J. Jaffe, and B. Jun, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Others Systems” CRYPTO’6, LNCS 1109, pp.104-113, Springer-Verlag, 1996.
6 P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,”CRYPTO’9, pp.388-397, Springer-Verlag, 1999.
7 P. Kocher, J. Jaffe, and B. Jun, “Introduction to differential power analysis and related attacks,” http://www.cryptography. com/dpa/technical, 1998.
8 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Power analysis attacks on modular exponentiation in Smart cards,” Proc. of Workshop on Cryptographic Hardware and Embedded Systems, pp.144-157, Springer-Verlag, 1999.
9 E. Oswald nd K. Schramm. “An Efficient Masking Scheme for AES Software Implementations,” $^{TM}$ WISA 2005, LNCS 3786, pp.292-305, Springer, 2006.
10 E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen., “A Side-Channel Analysis Resistant Description of the AES S-box,” FSE 2005, LNCS 3557, pp. 413-423, Springer, 2005.
11 J. Bl¨omer, J. Guajardo, and V. Krummel. “Provably Secure Masking of AES,” SAC 2004, LNCS 3357, pp.69-83, Springer, 2005.
12 한국정보보호진흥원, “SEED 알고리즘 상세 명세서”
13 J. Coron and Louis Goubin “On Boolean and Arithmetic Masking against Differential Power Analysis”, CHES'00, LNCS 1965, pp.231-237, 2000.   DOI   ScienceOn
14 S. Chari, C. Jutla, J. Rao, P. Rohatgi, “Towards Sound Approaches to Counteract Power-Analysis Attacks,” CRYPTO99, Springer-Verlag, pp.398-412, 1999.
15 C. Clavier, J. Coron, and N. Dabbous, “Differential power analysis in the presence of hardware countermeasures,” CHES 2000, Lecture Notes in Computer Science, Vol.1965, pp.252-263, August. 2000.