• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

±¹³» ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ±¹³» ³í¹®Áö > Çѱ¹Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö > Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö C

Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö C

Current Result Document : 13 / 22 ÀÌÀü°Ç ÀÌÀü°Ç   ´ÙÀ½°Ç ´ÙÀ½°Ç

ÇѱÛÁ¦¸ñ(Korean Title) Àü·Â ºÐ¼® °ø°Ý¿¡ ¾ÈÀüÇÑ È¿À²ÀûÀÎ SEED ¸¶½ºÅ· ±â¹ý
¿µ¹®Á¦¸ñ(English Title) Efficient Masking Method to Protect SEED Against Power Analysis Attack
ÀúÀÚ(Author) Á¶¿µÀΠ  ±èÈñ¼®   ÃÖµÎÈ£   Çѵ¿±¹   È«¼®Èñ   ÀÌ¿Á¿¬   Young In Cho   HeeSeok Kim   Dooho Choi   Dong-Guk Han   Seokhie Hong   Okeyeon Yi  
¿ø¹®¼ö·Ïó(Citation) VOL 17-C NO. 03 PP. 0233 ~ 0242 (2010. 06)
Çѱ۳»¿ë
(Korean Abstract)
Àü·ÂºÐ¼® °ø°ÝÀÌ ¼Ò°³µÇ¸é¼­ ´Ù¾çÇÑ ´ëÀÀ¹ýµéÀÌ Á¦¾ÈµÇ¾ú°í ±×·¯ÇÑ ´ëÀÀ¹ýµé Áß ºí·Ï ¾ÏÈ£ÀÇ °æ¿ì, ¾Ï/º¹È£È­ÀÇ ¿¬»ê µµÁß Áß°£ °ªÀÌ Àü·Â ÃøÁ¤¿¡ ÀÇÇØ µå·¯³ªÁö ¾Êµµ·Ï ÇÏ´Â ¸¶½ºÅ· ±â¹ýÀÌ Àß ¾Ë·ÁÁ® ÀÖ´Ù. SEED´Â ºñ¼±Çü ¿¬»êÀ¸·Î 32 ºñÆ® µ¡¼À ¿¬»ê°ú S-box ¿¬»êÀ» µ¿½Ã¿¡ »ç¿ëÇÏ°í °¢ ¿¬»ê¿¡ ´ëÇÑ ¸¶½ºÅ· ¹æ¹ýÀÌ Á¶È­¸¦ ÀÌ·ê ¼ö ÀÖµµ·Ï ¸¶½ºÅ· ÇüÅ º¯È¯ °úÁ¤ÀÌ ÇÊ¿äÇÏ´Ù. º» ³í¹®¿¡¼­´Â SEEDÀÇ ±¸Á¶Àû Ư¼ºÀ» °í·ÁÇÏ¿©, ¿¬»ê ½Ã°£ÀÌ ¸¹ÀÌ ÇÊ¿äÇÑ ¸¶½ºÅ· ÇüÅ º¯È¯ Ƚ¼ö¸¦ ÃÖ¼ÒÈ­ Çϵµ·Ï »õ·Î¿î ¸¶½ºÅ· S-box ¼³°è¹ýÀ» Á¦¾ÈÇÑ´Ù. ¶ÇÇÑ ¸¶½ºÅ· S-box Å×À̺íÀ» Çϳª¸¸ »ý¼ºÇÏ°í ÀÌ°ÍÀ¸·Î ³ª¸ÓÁö ¸¶½ºÅ· S-box ¿¬»êÀ» ´ëüÇÒ ¼ö ÀÖ´Â ¿¬»ê½ÄÀ» ¸¸µé¾î ±âÁ¸ ¸¶½ºÅ· ±â¹ý¿¡ ºñÇØ ¸¶½ºÅ· S-box·Î ÀÎÇÑ RAM »ç¿ë·®À» Àý¹ÝÀ¸·Î ÁÙ¿© ¸Þ¸ð¸® Å©±â¸é¿¡¼­µµ È¿À²ÀûÀ̵µ·Ï ±¸¼ºÇÏ¿´´Ù.
¿µ¹®³»¿ë
(English Abstract)
In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption) are well-known. In case of SEED block cipher, it uses 32 bit arithmetic addition and S-box operations as non-linear operations. Therefore the masking type conversion operations, which require some operating time and memory, are required to satisfy the masking method of all non-linear operations. In this paper, we propose a new masked S-boxes that can minimize the number of the masking type conversion operation. Moreover we construct just one masked S-box table and propose a new formula that can compute the other masked S-box's output by using this S-box table. Therefore the memory requirements for masked S-boxes are reduced to half of the existing masking method's one.
Å°¿öµå(Keyword) SEED   ¸¶½ºÅ·   ºÒ ¸¶½ºÅ·   »ê¼ú ¸¶½ºÅ·   Masking   Boolean Masking   Arithmetic Masking  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå