Diversity Within the Rijndael Design Principles for Resistance to Differential Power Analysis
详细信息    查看全文
  • 关键词:Side channel attack ; Side channel countermeasure ; Guessing entropy ; Differential power analysis ; Template attack ; Hamming weight ; Advanced Encryption Standard ; Rijndael ; FPGA
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:10052
  • 期:1
  • 页码:71-87
  • 全文大小:465 KB
  • 参考文献:1.Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). doi:10.​1007/​3-540-48405-1_​25 CrossRef
    2.Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003). doi:10.​1007/​3-540-36400-5_​3 CrossRef
    3.DPA Contest v2. http://​www.​dpacontest.​org/​v2/​ . Accessed 12 September 2014
    4.Weingart, S.H.: Physical security devices for computer subsystems: a survey of attacks and defenses. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 302–317. Springer, Heidelberg (2000). doi:10.​1007/​3-540-44499-8_​24 CrossRef
    5.Akkar, M.-L., Giraud, C.: An implementation of DES and AES, secure against some attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 309–318. Springer, Heidelberg (2001). doi:10.​1007/​3-540-44709-1_​26 CrossRef
    6.National Institute of Standards and Technology: Federal Information Processing Standards Publication 197: Announcing the Advanced Encryption Standard, November 2001
    7.Clavier, C., Isorez, Q., Wurcker, A.: Complete SCARE of AES-like block ciphers by chosen plaintext collision power analysis. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 116–135. Springer, Heidelberg (2013). doi:10.​1007/​978-3-319-03515-4_​8 CrossRef
    8.Barkan, E., Biham, E.: In how many ways can you write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160–175. Springer, Heidelberg (2002). doi:10.​1007/​3-540-36178-2_​10 CrossRef
    9.Rostovtsev, A., Shemyakina, O.: AES side channel attack protection using random isomorphisms. Cryptology ePrint Archive, Report 2005/087 (2005)
    10.Wu, S.-Y., Lu, S.-C., Laih, C.S.: Design of AES based on dual cipher and composite field. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 25–38. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24660-2_​3 CrossRef
    11.Ghellar, F., Lubaszewski, M.S.: A novel AES cryptographic core highly resistant to differential power analysis attacks. In: Symposium on Integrated Circuits and System Design (2008)
    12.Moradi, A., Mischke, O.: Comprehensive evaluation of AES dual ciphers as a side-channel countermeasure. In: Qing, S., Zhou, J., Liu, D. (eds.) ICICS 2013. LNCS, vol. 8233, pp. 245–258. Springer, Heidelberg (2013). doi:10.​1007/​978-3-319-02726-5_​18 CrossRef
    13.Rijmen, V., Oswald, E.: Representations and Rijndael descriptions. In: Advanced Encryption Standard (2004)
    14.Karroumi, M.: Protecting white-box AES with dual ciphers. In: Rhee, K.-H., Nyang, D.H. (eds.) ICISC 2010. LNCS, vol. 6829, pp. 278–291. Springer, Heidelberg (2011). doi:10.​1007/​978-3-642-24209-0_​19 CrossRef
    15.Jing, M.H., Hsu, C., Truong, T.K., Chen, Y.H., Chang, Y.: The diversity study of AES on FPGA application. In: Field-Programmable Technology (2002)
    16.Jing, M.H., Chen, Z.H., Chen, J.H., Chen, Y.H.: Reconfigurable system for high-speed and diversified AES using FPGA. Microprocess. Microsyst. 31, 94–102 (2007)CrossRef
    17.Grosek, O., Siska, J.: Semigroup of matrices over GF2\({}^{\text{s}}\) and its relation to AES. Comput. Artif. Intell. 22, 417–426 (2003)
    18.Grosek, O., Zajac, P.: Searching for a different AES-class MixColumns operation. In: WSEAS International Conference on Applied Computer Science (2006)
    19.Manteena, R.: A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm. Ph.D. thesis, University of South Florida (2004)
    20.Dziembowski, S., Kazana, T., Wichs, D.: Key-evolution schemes resilient to space-bounded leakage. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 335–353. Springer, Heidelberg (2011). doi:10.​1007/​978-3-642-22792-9_​19 CrossRef
    21.Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)MathSciNet CrossRef MATH
    22.Daemen, J., Rijmen, V.: The Design of Rijndael. Springer, New York (2002)
    23.Murphy, S., Robshaw, M.J.B.: Essential algebraic structure within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1–16. Springer, Heidelberg (2002). doi:10.​1007/​3-540-45708-9_​1 CrossRef
    24.Paar, C., Rosner, M.: Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware. In: Field-Programmable Custom Computing Machines (FCCM) (1997)
    25.OpenSSL: Optimised ANSI C code for the Rijndael cipher (now AES). https://​github.​com/​openssl/​openssl/​blob/​master/​crypto/​aes/​aes_​core.​c . Accessed 3 April 2016
    26.Rouvroy, G., Standaert, F., Quisquater, J., Legat, J.: Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications. In: International Conference on Information Technology: Coding and Computing (2004)
    27.Cusick, T.W., Stanica, P.: Cryptographic Boolean Functions and Applications. Academic Press, San Diego (2009)MATH
    28.Stein, W., et al.: Sage Mathematics Software (Version 6.2). The Sage Development Team (2015). http://​www.​sagemath.​org
    29.Biham, E., Keller, N.: Cryptanalysis of reduced variants of Rijndael. In: 3rd AES Conference (2000)
    30.Piret, G., Quisquater, J.J.: Impossible differential and square attacks: cryptanalytic link and application to Skipjack (2001)
    31.Choudary, O., Kuhn, M.G.: Efficient template attacks. IACR Cryptology ePrint Archive (2013)
    32.Dichtl, M.: A new method of black box power analysis and a fast algorithm for optimal key search. J. Cryptographic Eng. 1, 255–264 (2011)CrossRef
    33.Rivain, M., Roche, T.: SCARE of secret ciphers with SPN structures. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 526–544. Springer, Heidelberg (2013). doi:10.​1007/​978-3-642-42033-7_​27 CrossRef
    34.Veyrat-Charvillon, N., Gérard, B., Renauld, M., Standaert, F.-X.: An optimal key enumeration algorithm and its application to side-channel attacks. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 390–406. Springer, Heidelberg (2013). doi:10.​1007/​978-3-642-35999-6_​25 CrossRef
    35.Novak, R.: Side-channel attack on substitution blocks. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 307–318. Springer, Heidelberg (2003). doi:10.​1007/​978-3-540-45203-4_​24 CrossRef
    36.Hanley, N., Tunstall, M., Marnane, W.P.: Unknown plaintext template attacks. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS, vol. 5932, pp. 148–162. Springer, Heidelberg (2009). doi:10.​1007/​978-3-642-10838-9_​12 CrossRef
  • 作者单位:Merrielle Spain (15)
    Mayank Varia (16)

    15. MIT Lincoln Laboratory, Lexington, USA
    16. Boston University, Boston, USA
  • 丛书名:Cryptology and Network Security
  • ISBN:978-3-319-48965-0
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:10052
文摘
The winner of the Advanced Encryption Standard (AES) competition, Rijndael, strongly resists mathematical cryptanalysis. However, side channel attacks such as differential power analysis and template attacks break many AES implementations.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700