2008
DOI: 10.1007/978-3-540-68914-0_27
|View full text |Cite
|
Sign up to set email alerts
|

A Very Compact “Perfectly Masked” S-Box for AES

Abstract: Abstract. Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to "side-channel attacks" such as differential power analysis. One countermeasure against such attacks is adding a random mask to the data; this randomizes the statistics of the calculation at the cost of computing "mask corrections." The single nonlinear step in each AES round is the "S-box" (involving a Galois inversion), which incurs the majority … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
95
0
2

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 138 publications
(97 citation statements)
references
References 22 publications
0
95
0
2
Order By: Relevance
“…Therefore, it perfectly suits to our exemplary architecture since the targeted S-box instance is shared for all SubBytes transformations. The target masked S-box [7] uses two different mask bytes per input byte, i.e., a random byte to mask an input byte and another random byte as the mask of S-box output. Therefore, we provided two random values for each input byte, and gave the above mentioned architecture the masked inputs and the corresponding masks.…”
Section: Discussionmentioning
confidence: 99%
See 3 more Smart Citations
“…Therefore, it perfectly suits to our exemplary architecture since the targeted S-box instance is shared for all SubBytes transformations. The target masked S-box [7] uses two different mask bytes per input byte, i.e., a random byte to mask an input byte and another random byte as the mask of S-box output. Therefore, we provided two random values for each input byte, and gave the above mentioned architecture the masked inputs and the corresponding masks.…”
Section: Discussionmentioning
confidence: 99%
“…Instead of focusing on glitch resistance in this article we try to avoid any glitches at the FPGA LUTs at all. From the more traditional currently known masking schemes the one of Canright-Batina [7] uses an additive masking and implements the S-box in a tower-field approach using carefully chosen normal bases to minimize the circuit size. It is based on the area-optimized S-box by Canright [6], and it is still supposed to be the most compact design available.…”
Section: A Masked Aes S-boxmentioning
confidence: 99%
See 2 more Smart Citations
“…An alternative solution has been proposed by Oswald et al [16] and improved on by Canright et al [5]. It consists in computing the inversion in GF(2 8 ) using a multiplicative mask.…”
Section: Blinded Inversion Calculationmentioning
confidence: 99%