2002
DOI: 10.1007/3-540-45861-1_33
|View full text |Cite
|
Sign up to set email alerts
|

DPA Countermeasure Based on the “Masking Method”

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0
1

Year Published

2003
2003
2019
2019

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 28 publications
(25 citation statements)
references
References 9 publications
0
24
0
1
Order By: Relevance
“…Since these results did not represent the energy dissipation of the memory, and since it is well known that memory energy dissipation is significant and often dominates, an analysis was performed with static RAM models from [11]. For example with (1/5) th the number of masks, [13] …”
Section: Differential Em Results For Rijndaelmentioning
confidence: 99%
See 1 more Smart Citation
“…Since these results did not represent the energy dissipation of the memory, and since it is well known that memory energy dissipation is significant and often dominates, an analysis was performed with static RAM models from [11]. For example with (1/5) th the number of masks, [13] …”
Section: Differential Em Results For Rijndaelmentioning
confidence: 99%
“…The proposed split mask countermeasure stores randomly masked data in the S-box (masked S-box table, S' [x]). Unlike previous research [13,14] Then one would merge them as : t0 = t0a+ t0b and t0=t0 + rki (where t0 value is then combined with the masked round key for input to the next set of tables, which may also have masked inputs). A similar implementation for DES and other cryptographic algorithms is also possible.…”
Section: Appendix: Split Mask Countermeasurementioning
confidence: 99%
“…This so-called masking of the intermediate results counteracts first-order DPA attacks and is usually used, when the AES is implemented in software on a standard smart-card processor. There are several recent publications (see [2], [11], [12] and [24]) that describe various masking strategies for the AES. However, it is important to outline that the currently proposed masking strategies do not provide any protection to the implementation of the AES key expansion.…”
Section: Introductionmentioning
confidence: 99%
“…This solution extends the original split mask countermeasure so that the masks at the inputs of S-boxes are no longer fixed. They are generated randomly or selected from a pregenerated set of masks as in [16] after a large number of algorithm executions, which is less than the number of acquisitions required for the successful DPA attack.…”
Section: Attacks On the Strengthened Methodsmentioning
confidence: 99%
“…Ways of reducing the amount of precomputations and memory while keeping resistance to higher order DPA are a target of recent research. For example, Itoh et al [16] suggested using a limited set of masks, so that all possible masked lookup tables can be precomputed once and stored in memory, thus avoiding recomputations at all.…”
Section: Introductionmentioning
confidence: 99%