期刊文献+

Dynamic inhomogeneous S-Boxes design for efficient AES masking mechanisms

Dynamic inhomogeneous S-Boxes design for efficient AES masking mechanisms
原文传递
导出
摘要 It is an important challenge to implement a lowcost power analysis immune advanced encryption standard (AES) circuit. The previous study proves that substitution boxes (S-Boxes) in AES are prone to being attacked, and hard to mask for its non-linear characteristic. Besides, large amounts of circuit resources in chips and power consumption are spent in protecting S-Boxes against power analysis. Thus, a novel power analysis immune scheme is proposed, which divides the data-path of AES into two parts: inhomogeneous S-Boxes instead of fixed S-Boxes are selected randomly to disturb power and logic delay in the non-linear module; at the same time, the general masking strategy is applied in the linear part of AES. This improved AES circuit was synthesized with united microelectronics corporation (UMC) 0.25 μm 1.8 V complementary metal-oxide-semiconductor (CMOS) standard cell library, and correlation power analysis experiments were executed. The results demonstrate that this secure AES implementation has very low hardware cost and can enhance the AES security effectually against power analysis. It is an important challenge to implement a lowcost power analysis immune advanced encryption standard (AES) circuit. The previous study proves that substitution boxes (S-Boxes) in AES are prone to being attacked, and hard to mask for its non-linear characteristic. Besides, large amounts of circuit resources in chips and power consumption are spent in protecting S-Boxes against power analysis. Thus, a novel power analysis immune scheme is proposed, which divides the data-path of AES into two parts: inhomogeneous S-Boxes instead of fixed S-Boxes are selected randomly to disturb power and logic delay in the non-linear module; at the same time, the general masking strategy is applied in the linear part of AES. This improved AES circuit was synthesized with united microelectronics corporation (UMC) 0.25 μm 1.8 V complementary metal-oxide-semiconductor (CMOS) standard cell library, and correlation power analysis experiments were executed. The results demonstrate that this secure AES implementation has very low hardware cost and can enhance the AES security effectually against power analysis.
出处 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第2期72-76,共5页 中国邮电高校学报(英文版)
基金 the Hi-Tech Research and Development Program of China (2006AA01Z226) the Natural Science Foundation of Hubei (2006ABA080) the Scientific Research Foundation of Huazhong University of Science and Technology (2006Z011B) the Program for New Century Excellent Talents in University (NCET-07-0328)
关键词 AES S-Boxes power analysis correlation poweranalysis (CPA) AES, S-Boxes, power analysis, correlation poweranalysis (CPA)
  • 相关文献

参考文献12

  • 1Xu Wei-liang, Fan Hong. Research on encryption mechanism of Ethemet passive optical network. The Journal of China Universities of Posts and Telecommunications 2006, 13(2): 95--98.
  • 2Ors S B, Gurkaynak F K, Oswald E, et al. Power-analysis attack on an ASIC AES Implementation. Proccedings International Conference on Information Technology: Coding Computing (ITCC'04), Apr 5--7, 2004, Las Vegas, NV. Piscataway, NJ, USA: IEEE, 2004:546-552.
  • 3Mangard S, Pramstaller N, Oswald E. Successfully attacking masked AES hardware implementations. Proceedings of the 7th International Workshop on Cryptographic Hardware and Embedded Systems (CHES'05), Aug 29--Sep 1, 2005, Edinburgh, UK. Heidelberg, Germany: Springer, 2005:157-171.
  • 4Guilley S, Hoogvorst P, Pacalet R. Differential power analysis model and some results. Proceedings of Smart Card Research and Advanced Application IFIP Conference (CARDIS'04), Aug 22-27, 2004, Toulouse, France Bostom, MA, USA: Kluwer Academic Publishers, 2004:127-142.
  • 5Brier E, Clavier C, Olivier E Correlation power analysis with a leakage model. Proceedings of Smart Card Research and Advanced Application IFIP Conference (CHES'04), Aug 11-13, 2004, Cambridge, MA, USA. Heidelberg, Germany: Springer,2004:16--29.
  • 6Kris Tiff, Ingrid Verbauwhede. A digital design flow for secure integrated circuits. IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems, 2006, 25(7): 1197-1208.
  • 7Shang D, Burns F, Bystrov A, Koelmans A, et al. High-security asynchronous circuit implementation of AES. IEE Proceedings: Computers and Digital Techniques, 2006, 153(2): 71-77.
  • 8BlAomer J, Guajardo J, Krnmmel V. Provably secure masking of AES. Proceedings of the llth International Workshop on Selected Areas in Cryptography (SAC'04), Aug 9-10, 2004, Waterloo, Canada. Heidelberg, Germany: Springer, 2005:69-83.
  • 9Oswald E, Mangard S, Pramstaller N, et al. A side-channel analysis resistant description of the AES S-Box. Proceedings of the 12th International Workshop on Fast Software Encryption (FSE'05), Feb 21--23, 2005, Paris, France. Heidelberg, Germany: Springer, 2005:413-423.
  • 10Morioka S, Satoh A. An optimized S-Box circuit architecture for low power AES design. Proceedings of Smart Card Research and Advanced Application IFIP Conference (CHES'02), Aug 13--15, Redwood Shores, CA, USA. Heidelberg, Germany: Springer, 2003:172-186.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部