2004
DOI: 10.1007/978-3-540-25937-4_21
|View full text |Cite
|
Sign up to set email alerts
|

Two Power Analysis Attacks against One-Mask Methods

Abstract: In order to protect a cryptographic algorithm against Power Analysis attacks, a well-known method consists in hiding all the internal data with randomly chosen masks. Following this idea, an AES implementation can be protected against Differential Power Analysis (DPA) by the "Transformed Masking Method", proposed by Akkar and Giraud at CHES'2001, requiring two distinct masks. At CHES'2002, Trichina, De Seta and Germani suggested the use of a single mask to improve the performances of the protected implementati… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
25
0

Year Published

2004
2004
2015
2015

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 37 publications
(25 citation statements)
references
References 15 publications
(42 reference statements)
0
25
0
Order By: Relevance
“…In this context, three masking methods have been proposed: two of them [2,9] are based on the idea of combining Boolean and multiplicative masking operations and the third one is based on the idea of masking the individual logic operations required to compute a F 256 inverse. A simplification of [2] was introduced in [26] but it has been recently found in [1] that the simplifications lead to further vulnerabilities against DPA. Thus, we do not consider it any further in this work.…”
Section: Additive Masking and The Aesmentioning
confidence: 99%
“…In this context, three masking methods have been proposed: two of them [2,9] are based on the idea of combining Boolean and multiplicative masking operations and the third one is based on the idea of masking the individual logic operations required to compute a F 256 inverse. A simplification of [2] was introduced in [26] but it has been recently found in [1] that the simplifications lead to further vulnerabilities against DPA. Thus, we do not consider it any further in this work.…”
Section: Additive Masking and The Aesmentioning
confidence: 99%
“…However two of them, [2] and [13], are both susceptible to a certain type of (first-order) differential side-channel attack, the zero-value attack. The latter one has turned out to be vulnerable even to standard differential side-channel attacks as well [1]. The countermeasure presented in [6] is not suitable for hardware implementations.…”
Section: Introductionmentioning
confidence: 99%
“…Masking method was initially suggested by Akkar et al, and during the past years, several different masking schemes have been proposed in [12] [13] [14], and soon followed by attacks aiming at these schemes such as [11].…”
Section: The Masking Methodsmentioning
confidence: 99%