To defend against Attacking AES via Power Consumption
General principle is transform our input data before operating on it, and then un-transform it afterwards.
Part way through, after performing shift rows, the data has started to become un-masked. So we need to re-mask it. We also need to do this to make sure that the masking lines up properly after mix columns so it can be in the same position for the next loop iteration.
SubBytes
, the remaining four are input masks for MixColumns
S-Box
such that MixColumns
s.t. AddRoundKey
is performed. The round key is also masked.The s-box has two mask bytes, the input mask and the output mask. The input mask is XOR’d to the position you look at in the s-box. E.g. if we want to get the subbed value of 0x1A
, and our input mask is 0xDE
we would calculate our new input value 0x1A
0xDE
0xC4
, and we would then look at the appropriate byte in the s-box for 0xC4
. That gives us our masked value.