期刊文献+

对称加密系统差分功率谱分析攻击 被引量:4

Differential Power Spectral Density Analysis Attacks for Symmetric Encrypted Systems
下载PDF
导出
摘要 介绍一种新的旁路攻击方式——差分功率谱分析攻击,阐明集成电路中CMOS逻辑门在工作时的数据功耗相关性,对比说明了差分功率谱分析与差分功耗分析过程,差分功率谱分析将采集的时域信号求其频域中的功率谱密度后再进行差分分析。对插入随机延时的DES嵌入式加密系统进行攻击实验,获得了DES算法的第1轮加密的48位密钥,证明差分功率谱分析可以有效解决时域攻击中的时间点不对齐问题。 Differential Power Spectral Density Analysis(DPSDA) is a new kind of side channel attacks(SCA) approach. This paper explains data-power correlation of CMOS logic gates in the Integrated Circuits(ICs), introduces Differential Power Analysis(DPA) and Differential Power Spectral Density Analysis(DPSDA). Instead of computing the differential signals in the time domain, DPSDA is performed in the frequency domain by calculating the differential power spectral density signal. For the embedded DES encrypted systems with random delay, DPSDA can find 48-bit key of the round 1 of DES, but DPA can not.
出处 《计算机工程》 CAS CSCD 北大核心 2008年第10期10-12,15,共4页 Computer Engineering
基金 国家自然科学基金资助项目"集成电路芯片电磁泄漏旁路攻击机理及解密研究"(60571037) 国家自然科学基金资助项目(60471022) 国家"863"计划基金资助项目(2007AA01Z454)
关键词 旁路攻击 数据加密标准 差分功率谱分析 Side Channel Attacks(SCA) Data Encryption Standard(DES) Differential Power Spectral Density Analysis(DPSDA)
  • 相关文献

参考文献4

  • 1Aigner M,Oswald E.Power Analysis Tutorial[Z].(2000-09-08).http://www.iaik.tugraz.at/aboutus/people/oswald/papers/dpatutorial.pdf.
  • 2Chin Chi Tiu.A New Frequency-based Side Channel Attack for Embedded Systems[D].Ontario,Canada:Department of Electrical and Computer Engineering,University of Waterloo,2005.
  • 3Messerges T S,Dabbish E A,Sloan R H.Investigations of Power Analysis Attacks on Smartcards[C]//Proceedings of USENIX Workshop on Smartcard Technology.Chicago,USA:USENIX Association,1999:151-161.
  • 4胡广书.数字信号处理-理论、算法与实现[M].北京:高等教育出版社,2002.

同被引文献42

  • 1韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施[J].计算机学报,2006,29(4):590-596. 被引量:19
  • 2韩军,曾晓洋,汤庭鳌.基于时间随机化的密码芯片防攻击方法[J].计算机工程,2007,33(2):6-8. 被引量:8
  • 3石伟,戴葵,童元满,龚锐,王志英.防DPA攻击的两种不同逻辑比较研究[J].计算机工程与科学,2007,29(5):19-22. 被引量:1
  • 4Quisquater J J, Samyde D. Electromagnetic analysis (EMA): Measures and countermeasures for smart cards// Proceedings of the Smart Cards Programming and Security (e-Smart 2001). Cannes, France, 2001: 200-210
  • 5Gandolfi K, Mourtel C, Olivier F. Electromagnetic analysis: Concrete results//Proceedings of the Workshop on Crypto graphic Hardware and Embedded Systems (CHES'01). Paris, France, 2001:251-261
  • 6Agrawal D, Archambeault B, Rao J R, Rohatgi P. The EM side channel(s): Attacks and assessment methodologies// Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'02). Redwood Shores, CA, USA, 2002:29-45
  • 7Chari S, Rao J R, Rohatgi P. Template attacks//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES' 03). Cologne, Germany, 2003 13-28
  • 8Agrawal D, Rao J R, Rohatgi P, Schramm K. Templates as master keys//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES' 05). Edinburgh, UK, 2005: 15-29
  • 9Archambeau C, Peeters E, Standaert F X, Quisquater J J. Template attacks in principal subspaces//Proeeedings of the Workshop on Cryptographie Hardware and Embedded Systems (CHES'06). Yokohama, Japan, 2006, 1-14
  • 10Gierlichs B, Lemke-Rust K, Paar C. Templates vs. Stochastic Methods//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'06). Yokohama, Japan, 2006: 15-29

引证文献4

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部