Advanced Search
Volume 42 Issue 8
Aug.  2020
Turn off MathJax
Article Contents
Lihui WANG, Shouli YAN, Qing LI. A Lightweight Implementation Scheme of Data Encryption Standard with Cyclic Mask[J]. Journal of Electronics & Information Technology, 2020, 42(8): 1828-1835. doi: 10.11999/JEIT190870
Citation: Lihui WANG, Shouli YAN, Qing LI. A Lightweight Implementation Scheme of Data Encryption Standard with Cyclic Mask[J]. Journal of Electronics & Information Technology, 2020, 42(8): 1828-1835. doi: 10.11999/JEIT190870

A Lightweight Implementation Scheme of Data Encryption Standard with Cyclic Mask

doi: 10.11999/JEIT190870
Funds:  The 13th Five-Year Plan Advance Reserch Projects Fund of China (3110105-09)
  • Received Date: 2019-11-01
  • Rev Recd Date: 2020-06-06
  • Available Online: 2020-07-07
  • Publish Date: 2020-08-18
  • With the continuous development of smart card technology, the security of smart card chip is facing more and more challenges. Among many encryption algorithms, Data Encryption Standard(DES) algorithm is a widely used symmetric encryption and decryption algorithm. In order to resist all kinds of side channel attacks, the most widely used method is to eliminate correlation of the real key and power consumption through the masking technology in the algorithm. A new cyclic mask scheme for DES is proposed. Compared with the pre-calculated mask scheme in the previous literature, not only the pre-calculation amount is greatly reduced, but also the intermediate data in the whole DES operation process is masked. After the mask is split, it can also protect against high-order attacks.
  • loading
  • KOCHER P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[C]. The 16th Annual International Cryptology Conference, Santa Barbara, USA, 1996: 104–113. doi: 10.1007/3-540-68697-5_9.
    KOCHER P C, JAFFE J, and JUN B. Differential power analysis[C]. The 19th Annual International Cryptology Conference, Santa Barbara, USA, 1999: 388–397. doi: 10.1007/3-540-48405-1_25.
    RENAULD M and STANDAERT F X. Algebraic side-channel attacks[C]. The 5th International Conference on Information Security and Cryptology, Beijing, China, 2010: 393–410. doi: 10.1007/978-3-642-16342-5_29.
    TIRI K, AKMAL M, and VERBAUWHEDE I. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards[C]. The 28th European Solid-State Circuits Conference, Florence, Italy, 2002: 403–406.
    TIRI K and VERBAUWHEDE I. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[C]. Design, Automation and Test in Europe Conference and Exhibition, Paris, France, 2004: 246–251. doi: 10.1109/DATE.2004.1268856.
    GUILLEY S, FLAMENT F, HOOGVORST P, et al. Secured CAD back-end flow for power-analysis-resistant cryptoprocessors[J]. IEEE Design & Test of Computers, 2007, 24(6): 546–555. doi: 10.1109/MDT.2007.202
    乐大珩, 李少青, 张民选. 基于LBDL逻辑的抗DPA攻击电路设计方法[J]. 国防科技大学学报, 2009, 31(6): 18–24. doi: 10.3969/j.issn.1001-2486.2009.06.004

    YUE Daheng, LI Shaoqing, and ZHANG Minxuan. An LBDL based VLSI design method to counteract DPA attacks[J]. Journal of National University of Defense Technology, 2009, 31(6): 18–24. doi: 10.3969/j.issn.1001-2486.2009.06.004
    YANG Shengqi, WOLF W, VIJAYKRISHNAN N et al. Power attack resistant cryptosystem design: A dynamic voltage and frequency switching approach[C]. The Conference on Design, Automation and Test in Europe, Munich, Germany, 2005: 64–69. doi: 10.1109/DATE.2005.241.
    CORON J S and KIZHVATOV I. An efficient method for random delay generation in embedded software[C]. The 11th International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, Switzerland, 2009: 156–170. doi: 10.1007/978-3-642-04138-9_12.
    CORON J S. Resistance against differential power analysis for elliptic curve cryptosystems[C]. The 1st International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, USA, 1999: 292–302. doi: 10.1007/3-540-48059-5_25.
    黄海, 冯新新, 刘红雨, 等. 基于随机加法链的高级加密标准抗侧信道攻击对策[J]. 电子与信息学报, 2019, 41(2): 348–354. doi: 10.11999/JEIT171211

    HUANG Hai, FENG Xinxin, LIU Hongyu, et al. Random addition-chain based countermeasure against side-channel attack for advanced encryption standard[J]. Journal of Electronics &Information Technology, 2019, 41(2): 348–354. doi: 10.11999/JEIT171211
    汪鹏君, 张跃军, 张学龙. 防御差分功耗分析攻击技术研究[J]. 电子与信息学报, 2012, 34(11): 2774–2784. doi: 10.3724/SP.J.1146.2012.00555

    WANG Pengjun, ZHANG Yuejun, and ZHANG Xuelong. Research of differential power analysis countermeasures[J]. Journal of Electronics &Information Technology, 2012, 34(11): 2774–2784. doi: 10.3724/SP.J.1146.2012.00555
    GOUBIN L and PATARIN J. DES and differential power analysis the “duplication” method[C]. The 1st International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, USA, 1999: 158–172. doi: 10.1007/3-540-48059-5_15.
    STANDAERT F X, ROUVROY G, and QUISQUATER J J. FPGA implementations of the DES and triple-DES masked against power analysis attacks[C]. 2006 International Conference on Field Programmable Logic and Applications, Madrid, Spain, 2006: 1–4. doi: 10.1109/FPL.2006.311315.
    AKKAR M L and GIRAUD C. An implementation of DES and AES, secure against some attacks[C]. The 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Paris, France, 2001: 309–318. doi: 10.1007/3-540-44709-1_26.
    AKKAR M L and GOUBIN L. A generic protection against high-order differential power analysis[C]. The 10th International Workshop on Fast Software Encryption, Lund, Sweden, 2003: 192–205. doi: 10.1007/978-3-540-39887-5_15.
    AKKAR M L, BÉVAN R, and GOUBIN L. Two power analysis attacks against one-mask methods[C]. The 11th International Workshop on Fast Software Encryption, Delhi, India, 2004: 332–347. doi: 10.1007/978-3-540-25937-4_21.
    LÜ Jiqiang and HAN Yongfei. Enhanced DES implementation secure against high-order differential power analysis in smartcards[C]. The 10th Australasian Conference on Information Security and Privacy, Brisbane, Australia, 2005: 195–206. doi: 10.1007/11506157_17.
    PROUFF E and RIVAIN M. A generic method for secure SBox implementation[C]. The 8th International Workshop on Information Security Applications, Jeju Island, Korea, 2007: 227–244. doi: 10.1007/978-3-540-77535-5_17.
    RIVAIN M, DOTTAX E, and PROUFF E. Block ciphers implementations provably secure against second order side channel analysis[C]. The 15th International Workshop on Fast Software Encryption, Lausanne, Switzerland, 2008: 127–143. doi: 10.1007/978-3-540-71039-4_8.
    ITOH K, TAKENAKA M, and TORII N. DPA countermeasure based on the “masking method”[C]. The 4th International Conference on Information Security and Cryptology—ICISC 2001, Seoul, Korea, 2002: 440–456. doi: 10.1007/3-540-45861-1_33.
    MAGHREBI H, GUILLEY S, and DANGER J L. Leakage squeezing countermeasure against high-order attacks[C]. The 5th IFIP International Workshop on Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, Heraklion, Greece, 2011: 208–223. doi: 10.1007/978-3-642-21040-2_14.
    TANG Ming, QIU Zhenlong, GAO Si et al. Polar differential power attacks and evaluation[J]. Science China Information Sciences, 2012, 55(7): 1588–1604. doi: 10.1007/s11432-012-4588-5
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(7)  / Tables(1)

    Article Metrics

    Article views (1638) PDF downloads(94) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return