Pushing the Limits: A Very Compact and a Threshold Implementation of AES

From MaRDI portal
Publication:3003375

DOI10.1007/978-3-642-20465-4_6zbMath1281.94044OpenAlexW1541098965MaRDI QIDQ3003375

Axel Poschmann, Huaxiong Wang, Christof Paar, San Ling, Amir Moradi

Publication date: 27 May 2011

Published in: Advances in Cryptology – EUROCRYPT 2011 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-20465-4_6




Related Items (43)

Monomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended versionVery Compact Hardware Implementations of the Blockcipher CLEFIAA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipher$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple PlatformsAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreAlgebraic Decomposition for Probing SecurityConsolidating Masking SchemesEnabling 3-Share Threshold Implementations for all 4-Bit S-BoxesGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTALE: AES-Based Lightweight Authenticated EncryptionThe Multiplicative Complexity of Boolean Functions on Four and Five VariablesThreshold implementations of small S-boxesMasking and leakage-resilient primitives: one, the other(s) or both?A further study on bridge structures and constructing bijective S-boxes for low-latency maskingBlockcipher-based authenticated encryption: how small can we go?Spin me right round rotational symmetry for FPGA-specific AES: extended versionA small GIFT-COFB: lightweight bit-serial architecturesSide-Channel Analysis Protection and Low-Latency in ActionUnknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRFA Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is NotDouble-block-length hash function for minimum memory sizeBridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histogramsUniform first-order threshold implementationsHold your breath, PRIMATEs are lightweightKeymill: side-channel resilient key generator, a new concept for SCA-security by designFrom unbalanced to perfect: implementation of low energy stream ciphersAn Efficient Side-Channel Protected AES Implementation with Arbitrary Protection OrderProtecting Triple-DES Against DPASmall low-depth circuits for cryptographic applicationsRobust Encryption, RevisitedParallel Implementations of Masking Schemes and the Bounded Moment Leakage ModelHow Fast Can Higher-Order Masking Be in Software?Arithmetic Addition over Boolean MaskingExploring Energy Efficiency of Lightweight Block CiphersAffine Equivalence and Its Application to Tightening Threshold ImplementationsMasking Large Keys in Hardware: A Masked Implementation of McElieceThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISTowards Sound Fresh Re-keying with Hard (Physical) Learning ProblemsParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection AttacksTNT: how to tweak a block cipherLightweight authenticated encryption mode suitable for threshold implementationA VLSI implementation of an SM4 algorithm resistant to power analysis


Uses Software



This page was built for publication: Pushing the Limits: A Very Compact and a Threshold Implementation of AES