An improvement of both security and reliability for AES implementations
Cryptographic circuits, because they contain confidential information, are subject to fraudulent manipulations, commonly called attacks, by ill-intentioned people. Several attacks have been identified and analyzed. One of the most efficient attacks, called DFA (Differential Fault Analysis) cryptanal...
Saved in:
| Published in | Journal of King Saud University. Computer and information sciences Vol. 34; no. 10; pp. 9844 - 9851 |
|---|---|
| Main Authors | , , , , |
| Format | Journal Article |
| Language | English |
| Published |
Elsevier B.V
01.11.2022
Elsevier |
| Subjects | |
| Online Access | Get full text |
| ISSN | 1319-1578 2213-1248 2213-1248 |
| DOI | 10.1016/j.jksuci.2021.12.012 |
Cover
| Abstract | Cryptographic circuits, because they contain confidential information, are subject to fraudulent manipulations, commonly called attacks, by ill-intentioned people. Several attacks have been identified and analyzed. One of the most efficient attacks, called DFA (Differential Fault Analysis) cryptanalysis, exploits the presence of faults, injected voluntarily by the attacker, for example with a laser, in the calculations. Countermeasures are then developed and validated to protect the hardware implementation of cryptographic algorithms such as AES algorithm. The present paper aims to protect the AES algorithm against fault injection attacks. In this paper, an efficient fault detection method for the AES algorithm has been developed. In our proposed design, the AES round architecture is devised into three parts and two pipelines registers are inserted in between. Our simulations show that fault detection capabilities of the proposed method for random fault archives 99.539%. The error detection structure can detect the inserted faults with good coverage using the proposed approach. In order to verify the accuracy of our results, we compare our implementation result with the results presented in the literature. Note that the results obtained are competitive with existing implementations. Our fault detection method has the ability to achieve a compromise of safety level and low implementation cost. |
|---|---|
| AbstractList | Cryptographic circuits, because they contain confidential information, are subject to fraudulent manipulations, commonly called attacks, by ill-intentioned people. Several attacks have been identified and analyzed. One of the most efficient attacks, called DFA (Differential Fault Analysis) cryptanalysis, exploits the presence of faults, injected voluntarily by the attacker, for example with a laser, in the calculations. Countermeasures are then developed and validated to protect the hardware implementation of cryptographic algorithms such as AES algorithm. The present paper aims to protect the AES algorithm against fault injection attacks. In this paper, an efficient fault detection method for the AES algorithm has been developed. In our proposed design, the AES round architecture is devised into three parts and two pipelines registers are inserted in between. Our simulations show that fault detection capabilities of the proposed method for random fault archives 99.539%. The error detection structure can detect the inserted faults with good coverage using the proposed approach. In order to verify the accuracy of our results, we compare our implementation result with the results presented in the literature. Note that the results obtained are competitive with existing implementations. Our fault detection method has the ability to achieve a compromise of safety level and low implementation cost. |
| Author | Bouallegue, Belgacem Hamdi, Belgacem Bedoui, Mouna Machhout, Mohsen Mestiri, Hassen |
| Author_xml | – sequence: 1 givenname: Mouna surname: Bedoui fullname: Bedoui, Mouna organization: Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Tunisia – sequence: 2 givenname: Hassen surname: Mestiri fullname: Mestiri, Hassen organization: Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Tunisia – sequence: 3 givenname: Belgacem surname: Bouallegue fullname: Bouallegue, Belgacem email: bbelgacem@kku.edu.sa organization: Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Tunisia – sequence: 4 givenname: Belgacem surname: Hamdi fullname: Hamdi, Belgacem organization: Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Tunisia – sequence: 5 givenname: Mohsen surname: Machhout fullname: Machhout, Mohsen organization: Electronics and Micro-Electronics Laboratory (E. μ. E. L), Faculty of Sciences of Monastir, University of Monastir, Tunisia |
| BookMark | eNqNkMtu1DAUQC1UJIbSP2CRH0jwdfwKC6RRVUqlSixo19aNH9RpJh7ZmaL5ezJN1QULYGVdS-dc3fOenE1p8oR8BNoABflpaIbHcrCxYZRBA6yhwN6QDWPQ1sC4PiMbaKGrQSj9jlyUMlBKQUnBW7kh19upirt9Tk9-56e5SqHq0_xQFW8POc7HCidXZT9G7ON4mkPK1fbqxwkanxGcY5rKB_I24Fj8xct7Tu6_Xt1dfqtvv1_fXG5va8tBz3XAQJ3sGPUUUAPVCi0qjVz10CsBwmuplQjOIRc9FwBMCxk6GZyXvbTtOblZvS7hYPY57jAfTcJonj9S_mkwz9GO3ijHQHCB2HaSi9Z2KJ1VofWM9ZRpvbjE6jpMezz-wnF8FQI1p7hmMGtcc4prgJkl7sJ9XjmbUynZB2PjmmHOGMd_wfwP-D93flkxv8R9ij6bYqOfrHcxezsv18e_C34DHU6q8Q |
| CitedBy_id | crossref_primary_10_1016_j_jksuci_2022_09_008 crossref_primary_10_3390_app12178817 crossref_primary_10_1109_ACCESS_2024_3518533 crossref_primary_10_1007_s11760_023_02831_5 crossref_primary_10_1038_s41598_025_86118_4 crossref_primary_10_4108_eetsis_2748 crossref_primary_10_1109_ACCESS_2022_3164081 crossref_primary_10_1109_ACCESS_2025_3533611 crossref_primary_10_1155_2024_5116219 |
| Cites_doi | 10.1109/JPROC.2005.862437 10.1049/iet-cds.2018.5235 10.1109/TC.2006.90 10.1109/TIFS.2011.2161289 10.1007/s13389-013-0065-3 10.1016/j.micpro.2015.12.002 10.1007/s42835-019-00226-6 10.1109/TC.2010.33 10.1142/S0218126620500449 10.1016/j.micpro.2012.05.010 10.1109/Anti-Cybercrime.2017.7905292 |
| ContentType | Journal Article |
| Copyright | 2021 The Authors |
| Copyright_xml | – notice: 2021 The Authors |
| DBID | 6I. AAFTH AAYXX CITATION ADTOC UNPAY DOA |
| DOI | 10.1016/j.jksuci.2021.12.012 |
| DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef Unpaywall for CDI: Periodical Content Unpaywall DOAJ Directory of Open Access Journals |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| Database_xml | – sequence: 1 dbid: DOA name: DOAJ Directory of Open Access Journals url: https://www.doaj.org/ sourceTypes: Open Website – sequence: 2 dbid: UNPAY name: Unpaywall url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/ sourceTypes: Open Access Repository |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 2213-1248 |
| EndPage | 9851 |
| ExternalDocumentID | oai_doaj_org_article_7d21545aa396453c9a6dc7f3e22b0288 10.1016/j.jksuci.2021.12.012 10_1016_j_jksuci_2021_12_012 S1319157821003578 |
| GroupedDBID | --K 0R~ 0SF 4.4 457 5VS 6I. AACTN AAEDT AAEDW AAFTH AAIKJ AALRI AAQXK AAXUO ABMAC ACGFS ADBBV ADEZE AEXQZ AFTJW AGHFR AITUG ALMA_UNASSIGNED_HOLDINGS AMRAJ ASPBG AVWKF AZFZN BCNDV EBS EJD FDB FEDTE FGOYB GROUPED_DOAJ HVGLF HZ~ IPNFZ IXB KQ8 M41 NCXOZ O-L O9- OK1 R2- RIG ROL SES SSZ XH2 AAJSJ AASML AAYWO AAYXX ABEEZ ABWVN ACULB ADVLN AFGXO AFJKZ AGQPQ APXCP BGLVJ C6C CCPQU CITATION K7- PHGZM PHGZT PIMPY PQGLB SOJ ADTOC UNPAY |
| ID | FETCH-LOGICAL-c418t-faf0d6920e01a81087aca78a47b1b7515e86875fdda45b45112856f96fde6b6c3 |
| IEDL.DBID | UNPAY |
| ISSN | 1319-1578 2213-1248 |
| IngestDate | Fri Oct 03 12:44:52 EDT 2025 Tue Aug 19 17:32:33 EDT 2025 Wed Oct 01 05:02:25 EDT 2025 Thu Apr 24 23:05:42 EDT 2025 Fri Feb 23 02:39:38 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 10 |
| Keywords | AES algorithm Information Security Hardware implementation Countermeasures Fault Attacks Implementation FPGA (Field Programmable Gate Arrays) |
| Language | English |
| License | This is an open access article under the CC BY-NC-ND license. cc-by-nc-nd |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c418t-faf0d6920e01a81087aca78a47b1b7515e86875fdda45b45112856f96fde6b6c3 |
| OpenAccessLink | https://proxy.k.utb.cz/login?url=https://doi.org/10.1016/j.jksuci.2021.12.012 |
| PageCount | 8 |
| ParticipantIDs | doaj_primary_oai_doaj_org_article_7d21545aa396453c9a6dc7f3e22b0288 unpaywall_primary_10_1016_j_jksuci_2021_12_012 crossref_citationtrail_10_1016_j_jksuci_2021_12_012 crossref_primary_10_1016_j_jksuci_2021_12_012 elsevier_sciencedirect_doi_10_1016_j_jksuci_2021_12_012 |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | November 2022 2022-11-00 2022-11-01 |
| PublicationDateYYYYMMDD | 2022-11-01 |
| PublicationDate_xml | – month: 11 year: 2022 text: November 2022 |
| PublicationDecade | 2020 |
| PublicationTitle | Journal of King Saud University. Computer and information sciences |
| PublicationYear | 2022 |
| Publisher | Elsevier B.V Elsevier |
| Publisher_xml | – name: Elsevier B.V – name: Elsevier |
| References | Rauzy, Guilley (b0105) 2014; 4 Ng, Chen, Kyaw (b0090) 2020 Yen, Wu (b0135) 2006; 55 Mestiri H., Benhadjyoussef N., Machhout M., Tourki R., 2013. High performance and reliable fault detection scheme for the advanced encryption standard, Int. Rev. Comput. Softw. (IRECOS), 8(3), 730–748. Prouff, Rivain (b0095) 2003 Dath, Chalil, Jasmine (b0040) 2018 Tunstall, Mukhopadhyay, Ali (b0130) 2011 Sheikhpour, Mahani, Bagheri (b0110) 2019; 13 Zhang J., Wu N., Zhou F., Ge F., Zhang X., 2019. Securing the AES cryptographic circuit against both power and fault attacks, J. Electr. Eng. Technol., 14(5), 2171–2180. Mestiri, Benhadjyoussef, Machhout (b0070) 2019 Standaert, Peeters, Rouvroy, Quisquater (b0125) 2006; 94 Le, Clédière, Canovas, Robisson, Servière, Lacoume (b0060) 2006 Mestiri, Kahri, Bouallegue, Machhout (b0065) 2016; 41 National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), FIPS Publication 197, 2001. Giraud (b0045) 2005 Benhadjyoussef, Karmani, Machhout (b0020) 2020 Katashita, Satoh, Sugawara, Homma, Aoki (b0050) 2008 Rajendran, Borad, Mantravadi, Karri (b0100) 2010 Bedoui M., Mestiri H., Bouallegue B., Marzougui M., Qayyum M., Machhout M., An improved and efficient countermeasure against fault attacks for AES. In: Proc. 2nd International Conference on Anti-Cyber Crimes (ICACC), Abha, 2017, pp. 209–212. Kim (b0055) 2012; 7 Standaert, Gierlichs, Verbauwhede (b0120) 2008 Benhadjyoussef, Karmani, Machhout, Hamdi (b0025) 2020; 29 Brier, Clavier, Olivier (b0030) 2004 Chu, Benaissa (b0035) 2013; 37 Benhadjyoussef, Karmani, Mestiri (b0015) 2019 Sheikhpour, Mahani, Bagheri (b0115) 2021; 81 Mozaffari-Kermani, Reyhani-Masoleh (b0080) 2010; 59 Ali, Mukhopadhyay, Tunstall (b0005) 2010 10.1016/j.jksuci.2021.12.012_b0010 Yen (10.1016/j.jksuci.2021.12.012_b0135) 2006; 55 10.1016/j.jksuci.2021.12.012_b0075 Prouff (10.1016/j.jksuci.2021.12.012_b0095) 2003 Katashita (10.1016/j.jksuci.2021.12.012_b0050) 2008 Benhadjyoussef (10.1016/j.jksuci.2021.12.012_b0025) 2020; 29 Kim (10.1016/j.jksuci.2021.12.012_b0055) 2012; 7 Benhadjyoussef (10.1016/j.jksuci.2021.12.012_b0020) 2020 Giraud (10.1016/j.jksuci.2021.12.012_b0045) 2005 Sheikhpour (10.1016/j.jksuci.2021.12.012_b0115) 2021; 81 Chu (10.1016/j.jksuci.2021.12.012_b0035) 2013; 37 Standaert (10.1016/j.jksuci.2021.12.012_b0125) 2006; 94 Benhadjyoussef (10.1016/j.jksuci.2021.12.012_b0015) 2019 Mozaffari-Kermani (10.1016/j.jksuci.2021.12.012_b0080) 2010; 59 Brier (10.1016/j.jksuci.2021.12.012_b0030) 2004 Dath (10.1016/j.jksuci.2021.12.012_b0040) 2018 10.1016/j.jksuci.2021.12.012_b0085 10.1016/j.jksuci.2021.12.012_b0140 Le (10.1016/j.jksuci.2021.12.012_b0060) 2006 Mestiri (10.1016/j.jksuci.2021.12.012_b0070) 2019 Ali (10.1016/j.jksuci.2021.12.012_b0005) 2010 Tunstall (10.1016/j.jksuci.2021.12.012_b0130) 2011 Sheikhpour (10.1016/j.jksuci.2021.12.012_b0110) 2019; 13 Rajendran (10.1016/j.jksuci.2021.12.012_b0100) 2010 Mestiri (10.1016/j.jksuci.2021.12.012_b0065) 2016; 41 Ng (10.1016/j.jksuci.2021.12.012_b0090) 2020 Standaert (10.1016/j.jksuci.2021.12.012_b0120) 2008 Rauzy (10.1016/j.jksuci.2021.12.012_b0105) 2014; 4 |
| References_xml | – start-page: 99 year: 2018 end-page: 103 ident: b0040 article-title: An efficient fault detection scheme for advanced encryption standard publication-title: 3rd International Conference on Communication and Electronics Systems (ICCES) – volume: 41 start-page: 47 year: 2016 end-page: 55 ident: b0065 article-title: A high-speed AES design resistant to fault injection attacks publication-title: Microprocess. Microsyst. J., Elsevier – start-page: 1 year: 2020 end-page: 5 ident: b0090 article-title: A highly efficient power model for correlation power analysis (CPA) of pipelined advanced encryption standard (AES) publication-title: Proc 2020 IEEE International Symposium on Circuits and Systems (ISCAS) – volume: 81 year: 2021 ident: b0115 article-title: Reliable advanced encryption standard hardware implementation: 32-bit and 64-bit data-paths publication-title: Microprocess. Microsyst. J., Elsevier – start-page: 160 year: 2019 end-page: 165 ident: b0015 article-title: A fault detection AES scheme for resource-constrained embedded systems publication-title: Proc. 2019 International Conference on Advanced Systems and Emergent Technologies (IC_ASET) – start-page: 16 year: 2004 end-page: 29 ident: b0030 article-title: Correlation power analysis with a leakage model publication-title: International workshop on cryptographic hardware and embedded systems – start-page: 636 year: 2010 ident: b0005 article-title: Differential fault analysis of AES using a single multiple-byte fault publication-title: IACR Cryptol. ePrint Arch – volume: 59 start-page: 608 year: 2010 end-page: 622 ident: b0080 article-title: Concurrent structure-independent fault detection schemes for the advanced encryption standard publication-title: IEEE Trans. Comput. – start-page: 224 year: 2011 end-page: 233 ident: b0130 article-title: Differential fault analysis of the Advanced Encryption Standard using a single fault publication-title: IFIP International Workshop on Information Security Theory and Practices – volume: 37 start-page: 228 year: 2013 end-page: 234 ident: b0035 article-title: Error detecting AES using polynomial residue number systems publication-title: Microprocess. Microsyst. J. Elsevier – start-page: 27 year: 2005 end-page: 141 ident: b0045 article-title: “DFA on AES” publication-title: Proc 4th international conference on Advanced Encryption Standard – start-page: 253 year: 2008 end-page: 267 ident: b0120 article-title: Partition vs. comparison side-channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected cmos devices publication-title: International Conference on Information Security and Cryptology – volume: 55 start-page: 720 year: 2006 end-page: 731 ident: b0135 article-title: Simple error detection methods for hardware implementation of advanced encryption standard publication-title: IEEE Trans. Comput. – volume: 4 start-page: 173 year: 2014 end-page: 185 ident: b0105 article-title: A formal proof of countermeasures against fault injection attacks on CRT-RSA publication-title: J. Cryptogr. Eng. – reference: Mestiri H., Benhadjyoussef N., Machhout M., Tourki R., 2013. High performance and reliable fault detection scheme for the advanced encryption standard, Int. Rev. Comput. Softw. (IRECOS), 8(3), 730–748. – reference: Zhang J., Wu N., Zhou F., Ge F., Zhang X., 2019. Securing the AES cryptographic circuit against both power and fault attacks, J. Electr. Eng. Technol., 14(5), 2171–2180. – volume: 29 start-page: 2050044 year: 2020 ident: b0025 article-title: A hybrid countermeasure-based fault-resistant AES implementation publication-title: J. Circuit Syst. Comp. – start-page: 70 year: 2010 end-page: 75 ident: b0100 article-title: SLICED: slide-based concurrent error detection technique for symmetric block ciphers publication-title: Proc. 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) – reference: National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), FIPS Publication 197, 2001. – volume: 94 start-page: 383 year: 2006 end-page: 394 ident: b0125 article-title: An overview of power analysis attacks against field programmable gate arrays publication-title: Proc. IEEE – start-page: 1 year: 2020 end-page: 4 ident: b0020 article-title: The secured AES designs against fault injection attacks: A comparative study publication-title: Proc. 5th International Conference on Advanced Technologies for Signal and Image Processing (ATSIP) – volume: 7 start-page: 41 year: 2012 end-page: 50 ident: b0055 article-title: Improved differential fault analysis on AES key schedule publication-title: IEEE Trans. Inform. Forensic Secur. – start-page: 499 year: 2003 end-page: 518 ident: b0095 article-title: Theoretical and practical aspects of mutual information based side channel analysis publication-title: International Conference on Applied Cryptography and Network Security (ACNS) – reference: Bedoui M., Mestiri H., Bouallegue B., Marzougui M., Qayyum M., Machhout M., An improved and efficient countermeasure against fault attacks for AES. In: Proc. 2nd International Conference on Anti-Cyber Crimes (ICACC), Abha, 2017, pp. 209–212. – start-page: 1 year: 2019 end-page: 6 ident: b0070 article-title: Fault attacks resistant AES hardware implementation publication-title: Proc 2019 IEEE International Conference on Design & Test of Integrated Micro & Nano-Systems (DTS) – volume: 13 start-page: 596 year: 2019 end-page: 606 ident: b0110 article-title: Practical fault resilient hardware implementations of AES publication-title: IET Circuits Dev. Syst. – start-page: 403 year: 2008 end-page: 408 ident: b0050 article-title: Enhanced correlation power analysis using key screening technique publication-title: Proc 2008 International Conference on Reconfigurable Computing and FPGAs – start-page: 174 year: 2006 end-page: 186 ident: b0060 article-title: A proposition for correlation power analysis enhancement publication-title: International workshop on cryptographic hardware and embedded systems – start-page: 16 year: 2004 ident: 10.1016/j.jksuci.2021.12.012_b0030 article-title: Correlation power analysis with a leakage model – start-page: 70 year: 2010 ident: 10.1016/j.jksuci.2021.12.012_b0100 article-title: SLICED: slide-based concurrent error detection technique for symmetric block ciphers – start-page: 499 year: 2003 ident: 10.1016/j.jksuci.2021.12.012_b0095 article-title: Theoretical and practical aspects of mutual information based side channel analysis – volume: 94 start-page: 383 issue: 2 year: 2006 ident: 10.1016/j.jksuci.2021.12.012_b0125 article-title: An overview of power analysis attacks against field programmable gate arrays publication-title: Proc. IEEE doi: 10.1109/JPROC.2005.862437 – start-page: 99 year: 2018 ident: 10.1016/j.jksuci.2021.12.012_b0040 article-title: An efficient fault detection scheme for advanced encryption standard – start-page: 1 year: 2020 ident: 10.1016/j.jksuci.2021.12.012_b0090 article-title: A highly efficient power model for correlation power analysis (CPA) of pipelined advanced encryption standard (AES) – ident: 10.1016/j.jksuci.2021.12.012_b0085 – volume: 13 start-page: 596 issue: 5 year: 2019 ident: 10.1016/j.jksuci.2021.12.012_b0110 article-title: Practical fault resilient hardware implementations of AES publication-title: IET Circuits Dev. Syst. doi: 10.1049/iet-cds.2018.5235 – start-page: 253 year: 2008 ident: 10.1016/j.jksuci.2021.12.012_b0120 article-title: Partition vs. comparison side-channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected cmos devices – volume: 55 start-page: 720 issue: 6 year: 2006 ident: 10.1016/j.jksuci.2021.12.012_b0135 article-title: Simple error detection methods for hardware implementation of advanced encryption standard publication-title: IEEE Trans. Comput. doi: 10.1109/TC.2006.90 – start-page: 636 year: 2010 ident: 10.1016/j.jksuci.2021.12.012_b0005 article-title: Differential fault analysis of AES using a single multiple-byte fault publication-title: IACR Cryptol. ePrint Arch – volume: 7 start-page: 41 issue: 1 year: 2012 ident: 10.1016/j.jksuci.2021.12.012_b0055 article-title: Improved differential fault analysis on AES key schedule publication-title: IEEE Trans. Inform. Forensic Secur. doi: 10.1109/TIFS.2011.2161289 – start-page: 174 year: 2006 ident: 10.1016/j.jksuci.2021.12.012_b0060 article-title: A proposition for correlation power analysis enhancement – start-page: 27 year: 2005 ident: 10.1016/j.jksuci.2021.12.012_b0045 article-title: “DFA on AES” – volume: 4 start-page: 173 issue: 3 year: 2014 ident: 10.1016/j.jksuci.2021.12.012_b0105 article-title: A formal proof of countermeasures against fault injection attacks on CRT-RSA publication-title: J. Cryptogr. Eng. doi: 10.1007/s13389-013-0065-3 – volume: 81 year: 2021 ident: 10.1016/j.jksuci.2021.12.012_b0115 article-title: Reliable advanced encryption standard hardware implementation: 32-bit and 64-bit data-paths publication-title: Microprocess. Microsyst. J., Elsevier – volume: 41 start-page: 47 year: 2016 ident: 10.1016/j.jksuci.2021.12.012_b0065 article-title: A high-speed AES design resistant to fault injection attacks publication-title: Microprocess. Microsyst. J., Elsevier doi: 10.1016/j.micpro.2015.12.002 – ident: 10.1016/j.jksuci.2021.12.012_b0140 doi: 10.1007/s42835-019-00226-6 – ident: 10.1016/j.jksuci.2021.12.012_b0075 – volume: 59 start-page: 608 issue: 5 year: 2010 ident: 10.1016/j.jksuci.2021.12.012_b0080 article-title: Concurrent structure-independent fault detection schemes for the advanced encryption standard publication-title: IEEE Trans. Comput. doi: 10.1109/TC.2010.33 – start-page: 224 year: 2011 ident: 10.1016/j.jksuci.2021.12.012_b0130 article-title: Differential fault analysis of the Advanced Encryption Standard using a single fault – start-page: 1 year: 2019 ident: 10.1016/j.jksuci.2021.12.012_b0070 article-title: Fault attacks resistant AES hardware implementation – start-page: 1 year: 2020 ident: 10.1016/j.jksuci.2021.12.012_b0020 article-title: The secured AES designs against fault injection attacks: A comparative study – volume: 29 start-page: 2050044 issue: 3 year: 2020 ident: 10.1016/j.jksuci.2021.12.012_b0025 article-title: A hybrid countermeasure-based fault-resistant AES implementation publication-title: J. Circuit Syst. Comp. doi: 10.1142/S0218126620500449 – volume: 37 start-page: 228 issue: 2 year: 2013 ident: 10.1016/j.jksuci.2021.12.012_b0035 article-title: Error detecting AES using polynomial residue number systems publication-title: Microprocess. Microsyst. J. Elsevier doi: 10.1016/j.micpro.2012.05.010 – start-page: 403 year: 2008 ident: 10.1016/j.jksuci.2021.12.012_b0050 article-title: Enhanced correlation power analysis using key screening technique – ident: 10.1016/j.jksuci.2021.12.012_b0010 doi: 10.1109/Anti-Cybercrime.2017.7905292 – start-page: 160 year: 2019 ident: 10.1016/j.jksuci.2021.12.012_b0015 article-title: A fault detection AES scheme for resource-constrained embedded systems |
| SSID | ssj0001765436 |
| Score | 2.3810391 |
| Snippet | Cryptographic circuits, because they contain confidential information, are subject to fraudulent manipulations, commonly called attacks, by ill-intentioned... |
| SourceID | doaj unpaywall crossref elsevier |
| SourceType | Open Website Open Access Repository Enrichment Source Index Database Publisher |
| StartPage | 9844 |
| SubjectTerms | AES algorithm Countermeasures Fault Attacks FPGA (Field Programmable Gate Arrays) Hardware implementation Implementation Information Security |
| SummonAdditionalLinks | – databaseName: DOAJ Directory of Open Access Journals dbid: DOA link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV07T8MwELZQF1h4I8pLHlgD8SO2MxbEQ0iwABKbdX5EaqlSBK0Q_x7bSap2KgNrZCfW3UX3-XTfdwidgy0YLyxkVILJODUsM7nhmeTehQQD0sjIRn58Evev_OGteFsY9RV7whp54MZwl9LRmOUBWCl4wWwJwllZMU-pCbkx0XxzVS5cplJ1RUbOZKIWRZYOCXHZ8eZSc9fo_Wtmh-F6SEmqBhK6lJeSfP9Selqf1R_w8w3j8UL6ud1Gmy1uxIPmvDtozde7aKubyYDbX3QP3Q1qPEyFglT3w5MKm-AM_NXOqcNQO_zpx8NGn_sHB9CKBzfPcVPbSZ4icR-93t68XN9n7bCEzHKiplkFVe5ESXOfE1AkVxIsSAVcGmJkQC1eiXA3qZwDXpioSkZVIapSVM4LIyw7QL16UvtDhL1yTvngxNICF8IbxyiTAajZ4G4gRR-xzlTatkricaDFWHctYyPdGFhHA2tCdTBwH2XzXR-NksaK9VfRC_O1UQc7PQjRodvo0Kuio49k50PdQooGKoRXDVd8_mLu8j-d9-g_znuMNmjkVySy4wnqTT9n_jSgnqk5SwH-C-9T_Us priority: 102 providerName: Directory of Open Access Journals – databaseName: ScienceDirect dbid: IXB link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT9wwELYQl3KhtAV1C0U-9Jpu_IjtHBfEq1J7oUh7s8aPoNBVdrXsquLfYzvO0j1RcbXs2JqZeL5M5ptB6BvYivHKQkElmIJTwwpTGl5I7l1wMCCNjGzkn7_E9R3_Ma2mO-h84MLEtMp89_d3erqt88g4S3O8aNvxLQnWQ2I1dhJ_h8lI-GVcxfYNN9OzlziLjOzJRDKKfJ24YGDQpTSvhz-Pa9uGD0VKUlyQ0C0PlQr5bzmqd-tuAU9_YTb7xxFdHqD9jCDxpD_kB7Tju4_o_dCdAeeX9RO6mnS4TSGDFAHE8waboBb8mDvWYegcXvpZ21fqfsIBvuLJxW1clHPKk00eorvLi9_n10Vum1BYTtSqaKApnahp6UsCipRKggWpgEtDjAz4xSsRvlIa54BXJtYno6oSTS0a54URlh2h3W7e-c8Ie-Wc8kGdtQUuhDeOUSYDZLNB8UCqEWKDqLTNNcVja4uZHpLHHnQvYB0FrAnVQcAjVGxWLfqaGq_MP4ta2MyNFbHTwHx5r7NJaOloRIMArBa8YrYG4axsmKfUBAylRkgOOtRbBhYe1b6y_feNyv_rvF_evNUx2qORXpG4jidod7Vc-68B9KzMabLqZ_uI_yg priority: 102 providerName: Elsevier |
| Title | An improvement of both security and reliability for AES implementations |
| URI | https://dx.doi.org/10.1016/j.jksuci.2021.12.012 https://doi.org/10.1016/j.jksuci.2021.12.012 https://doaj.org/article/7d21545aa396453c9a6dc7f3e22b0288 |
| UnpaywallVersion | publishedVersion |
| Volume | 34 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAFT databaseName: Open Access Digital Library customDbUrl: eissn: 2213-1248 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0001765436 issn: 1319-1578 databaseCode: KQ8 dateStart: 19960101 isFulltext: true titleUrlDefault: http://grweb.coalliance.org/oadl/oadl.html providerName: Colorado Alliance of Research Libraries – providerCode: PRVESC databaseName: ScienceDirect customDbUrl: eissn: 2213-1248 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0001765436 issn: 1319-1578 databaseCode: IXB dateStart: 19960101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier – providerCode: PRVAVX databaseName: HAS SpringerNature Open Access 2022 customDbUrl: eissn: 2213-1248 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0001765436 issn: 1319-1578 databaseCode: AAJSJ dateStart: 0 isFulltext: true titleUrlDefault: https://www.springernature.com providerName: Springer Nature |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LaxsxEBbBPvTU9EkdWqNDj5VZvbXHTUmaGhIKqcE9Cb0WnJhNSGxK-usrabWmLpSklz0sklY7Gu18Mzv6BoCPxnHKuDOISGMRI5YiW1mGJAs-GhgjrUynkc8vxNmCzZd8eQA-DWdh9v7f5zysq-v7rVtFT47gHLhLJYXHgkfkPQLjxcW35kf2qXCNMM8fXkIwRdFsqeGk3D-G2bNEmbB_zyA923a35uGnWa__MDinh-B8mGqfZ3I9227szP36i8Xxqe_yAjwvyBM2vaq8BAehewUOh6oOsGzy1-BL08FVDjXkyCG8aaGNywnvS6U7aDoP78J61TN8P8AIe2Fzcpk6lVz0rMtvwOL05PvnM1TKLSDHsNqg1rSVFzWpQoWNwpWSxhmpDJMWWxlxT1Aiejet94Zxm3jNiOKirUXrg7DC0bdg1N104R2AQXmvQlSD2hkmRLCeEioj1HNRYQzmE0AH0WtXuMhTSYy1HpLOrnQvK51kpTHRUVYTgHa9bnsujkfaH6dV3bVNTNr5RlwUXTamlp4kFGkMrQXj1NVGeCdbGgixEXupCZCDTugCSnqwEYdaPfL42U6FnjTfo__t8B6MNnfb8CHCoo2dgnHTzC_n0xxWiNevy-Np2SG_Af_nDI0 |
| linkProvider | Unpaywall |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07b9swECbSdEiXvos6fXHoqlp8iKRGJ0jqtkmWJIA34vhQodSQDcdGkX8fkqLcekrRlSBF4u7E-3S67w6hz2ArxisLBZVgCk4NK0xpeCG5d8HBgDQyspHPL8T0mn-fVbM9dDxwYWJaZb77-zs93dZ5ZJylOV627fiSBOshsRo7ib_DpHqEHvMqoJPI4psd_Qm0yEifTCyjSNiJKwYKXcrzuvl1u7Ft-FKkJAUGCd1xUamS_46nOth0S7j7DfP5X57o9Dl6miEknvSnfIH2fPcSPRvaM-D8tr5CXycdblPMIIUA8aLBJugF3-aWdRg6h1d-3valuu9wwK94cnIZF-Wk8mSUr9H16cnV8bTIfRMKy4laFw00pRM1LX1JQJFSSbAgFXBpiJEBwHglwmdK4xzwysQCZVRVoqlF47wwwrI3aL9bdP4twl45p3zQZ22BC-GNY5TJgNls0DyQaoTYICptc1Hx2NtirofssRvdC1hHAWtCdRDwCBXbVcu-qMYD84-iFrZzY0nsNLBY_dTZJrR0NMJBAFYLXjFbg3BWNsxTagKIUiMkBx3qHQsLj2of2P7LVuX_dN7D_97qEzqYXp2f6bNvFz_eoSc0ci0S8fE92l-vNv5DQEBr8zFZ-D3l5wJd |
| linkToUnpaywall | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LaxsxEBbBOfTUpC_q0hYdeqzM6q09uiVpKCQUWkN6EqPHghOzCYlNSX99JK3W1IWS9LpotNrRaOcbafQNQh_ASy6kB8I0OCKY48Q1ThAtYkgOBrTT-Tby6Zk6WYiv5_J8D30c78LsnN-XPKyLy9uNX6ZIjtGycZdLCu8rmZD3BO0vzr7Nf5aYiraEyvLjZYxyktyWGW_K_aObHU9UCPt3HNKTTX8Nd79gtfrD4RwfoNNxqEOeyeVss3Yz__svFsfHfsshelqRJ54PpvIM7cX-OToYqzrgushfoC_zHi_LVkPZOcRXHXZpOvFtrXSHoQ_4Jq6WA8P3HU6wF8-PvmehmotebPklWhwf_fh8Qmq5BeIFNWvSQdcE1bImNhQMbYwGD9qA0I46nXBPNCpFN10IIKTLvGbMSNW1qgtROeX5KzTpr_r4GuFoQjAxmUHrQSgVXeCM6wT1fDIYoHKK-Kh66ysXeS6JsbJj0tmFHXRls64sZTbpaorIVup64OJ4oP2nPKvbtplJuzxIk2LrwrQ6sIwiAXirhOS-BRW87nhkzCXsZaZIjzZhKygZwEbqavnA62dbE3rUeN_8r8BbNFnfbOK7BIvW7n1dDfcudAkI |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+improvement+of+both+security+and+reliability+for+AES+implementations&rft.jtitle=Journal+of+King+Saud+University.+Computer+and+information+sciences&rft.au=Bedoui%2C+Mouna&rft.au=Mestiri%2C+Hassen&rft.au=Bouallegue%2C+Belgacem&rft.au=Hamdi%2C+Belgacem&rft.date=2022-11-01&rft.pub=Elsevier+B.V&rft.issn=1319-1578&rft.eissn=2213-1248&rft.volume=34&rft.issue=10&rft.spage=9844&rft.epage=9851&rft_id=info:doi/10.1016%2Fj.jksuci.2021.12.012&rft.externalDocID=S1319157821003578 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1319-1578&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1319-1578&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1319-1578&client=summon |