Masking AES

To defend against Attacking AES via Power Consumption

Described By

General principle is transform our input data before operating on it, and then un-transform it afterwards.

Part way through, after performing shift rows, the data has started to become un-masked. So we need to re-mask it. We also need to do this to make sure that the masking lines up properly after mix columns so it can be in the same position for the next loop iteration.

Pre-encryption

  • Generate six mask bytes. The first two (M,MM, M') are input and output masks for SubBytes, the remaining four are input masks for MixColumns
  • We compute a masked S-Box SS' such that S(xM)=S(x)MS'(x \oplus M) = S(x) \oplus M'
  • Then compute the output masks for MixColumns s.t. (M1,M2,M3,M4)=MixColumns(M1,M2,M3,M4)(M1', M2', M3', M4') = MixColumns(M1, M2, M3, M4)

Masking a round

  • At the beginning of the round, the plain-text is masked with M1,M2,M3,M4M1', M2', M3', M4', then AddRoundKey is performed. The round key is also masked.

Masking the key

Masking S-Box

The s-box has two mask bytes, the input mask and the output mask. The input mask is XOR’d to the position you look at in the s-box. E.g. if we want to get the subbed value of 0x1A, and our input mask is 0xDE we would calculate our new input value 0x1A \oplus 0xDE == 0xC4, and we would then look at the appropriate byte in the s-box for 0xC4. That gives us our masked value.

%%🖋 Edit in Excalidraw%%

Created 3/28/2025
Tended
  • 3/28/2025