2006
DOI: 10.1007/11604938_23
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Masking Scheme for AES Software Implementations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
43
0

Year Published

2006
2006
2024
2024

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 49 publications
(45 citation statements)
references
References 11 publications
1
43
0
Order By: Relevance
“…In general, one S-box requires one MS table (General method) [21], [22]. In particular, the masking method for ARIA needs 1 kB ROM for four S-boxes and 1 kB RAM for four MS tables.…”
Section: A Methods To Generate the Ms Tables In Softwarementioning
confidence: 99%
“…In general, one S-box requires one MS table (General method) [21], [22]. In particular, the masking method for ARIA needs 1 kB ROM for four S-boxes and 1 kB RAM for four MS tables.…”
Section: A Methods To Generate the Ms Tables In Softwarementioning
confidence: 99%
“…Second, we can also reduce the RAM size because the proposed method does not generate the MS 1 table. Compared with the general method for generating MS tables [2], [3], [5]- [8], the proposed method reduces the required clock cycles and memory usage for the 8-bit implementation (Table 1). This numerical value was measured in an ATmega128 [16].…”
Section: Performance Analysismentioning
confidence: 99%
“…Indeed, as it can be seen in [25] or [31] for instance, it induces a very high (timing and/or memory) overhead, especially because one must always ensure that the sensitive data are securely manipulated and that the mask-correction algorithm itself thwarts DPA.…”
Section: Procedures 1 S-box Calculationmentioning
confidence: 99%