期刊文献+

改进的差分功耗分析及其在DES中的应用 被引量:1

Improved DPA Analysis on DES Encryption
下载PDF
导出
摘要 智能卡中加密硬件设计存在很高的操作并发性,单个时钟周期内就会完成多个加密的关键操作(S box查表),造成了差分功耗分析(DPA:Differential Power Analysis)很难有明显的差分效果。为了在差分功耗分析时滤除不相关的S box查表所造成的噪声,结合选择明文的攻击方法对差分功耗攻击进行改进,使攻击过程中多个S box中仅有1个S box输入变化,并对硬件实现的DES(Data Encryption Standard)加密卡进行了攻击。试验结果表明,改进的差分功耗分析方法对硬件DES加密攻击的相关度比普通差分功耗攻击提高150%以上。 Most of the encryption engines in smart cards are designed with high operation concurrency. It takes one clock cycle to execute many encrypt operations, such as S box operations. This deeply decreased the effect of DPA (Differential Power Analysis). To remove this affect, the plain-text chosen attack with the DPA was combined. The improved DPA will only change the inputs of one of the DES ( Data Encryption Standard) S box. Using this improved DPA, the correct key on one of the smart cards with DES encryption has been found. The result shows that the improved DPA on DES encrypfion can increase the correlation value by 150% than the traditional DPA analysis.
出处 《吉林大学学报(信息科学版)》 CAS 2009年第1期62-67,共6页 Journal of Jilin University(Information Science Edition)
基金 国家863高技术研究发展计划基金资助项目(2005AA1Z1080 2007AA012459)
关键词 差分功耗分析 数据加密标准 S盒 选择明文攻击 differential power analysis (DPA) data encryption standard (DES) S box plain-text chosen attack
  • 相关文献

参考文献13

  • 1PAUL C KOCHER, JOSHUA JAFFE, BENJAMIN JUN. Differential Power Analysis [ C ] //19th Annual International Cryptology Conference. California, USA: Springer-Verlag, 1999: 388-397.
  • 2THOMAS S MESSERGES, EZZYAT A DABBISH, ROBERT H SLOAN. Examining Smart Card Security under the Threat of Power Analysis Attacks [J]. IEEE Transactions on Computers, 2002, 51 (5) : 541-552.
  • 3STEFAN MANGARD. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion [ C ] //Information Security and Cryptology-ICISC2002. Seoul, Korea: Springer-Verlag, 2002 : 343-358.
  • 4周开民,陈开颜,赵强,褚杰,张鹏.DPA方法对加密系统的FPGA旁路攻击研究[J].军械工程学院学报,2006,18(2):51-54. 被引量:6
  • 5DENNIS VERMOEN, MARC WITTEMAN, GEORGI N GAYDADJIEV. Reverse Engineering Java Card Applets Using Power Analvsis[ C ] //International Federation for Information Processing 2007. Crete, Greece: Springer-Verlag, 2007 : 138-149.
  • 6STEFAM MANGARD, NORBERT PRAMSTALLER, ELISABETH OSWALD. Successfully Attacking Masked AES Hardware Implementation [ C] //Cryptographic Hardware and Embedded Systems -CHES 2005. Edinburgh, UK: Springer-Verlag, 2005 : 157-171.
  • 7ERIC BRIER, CHRISTOPHE CLAVIER, FRANCIS OLIVIER. Correlation Power Analysis with a leakage Model [ C ] // Hardware and Embedded Systems CHES 2004. Cambridge, MA, USA: Springer-Verlag, 2004: 16-29.
  • 8MAO W, BOYD C. Towards the Formal Analysis of Security Protocols [ C] //Proceedings of the Computer Security Foundations Workshop Ⅵ. Los Alamitos : IEEE .Computer Society Press, 1993 : 147-158.
  • 9MESSERGES T S. Power Analysis Attacks and Countermeasures for Cryptographic Algorithms [ D ]. Chicago: Dept of Electrical Engineering and Computer Science at the University of Illinois, 2000.
  • 10周文锦,范明钰.基于掩码的差分能量分析攻击防范对策[J].计算机应用,2005,25(12):2725-2726. 被引量:2

二级参考文献10

  • 1KOCHER P,JAFFE J,JUN B.Differential Power Analysis[A].Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology,Vol 1666 of Lecture Notes In Computer Science[C].1999, 1666:388-397.
  • 2CHANG H.A study on Securing AES against Differential Power Analysis[EB/OL]. http://caislab.icu.ac.kr/pub/down/2004/w20022122_chs.pdf,2003.
  • 3JEAN-S'EBASTIEN CORON.Resistance against Differential Power Analysis for Elliptic Curve Cryptosystem[EB/OL]. http://www.gemplus.com/smart/rd/publications/pdf/Cor99dpa.pdf,2005-05.
  • 4Using Second-Order Power Analysis to Attack Dpa Resistant Software[A]. Lecture Notes in Computer Science,Cryptographic Hardware and Embedded Systems - CHES 2000: Second International Workshop[C].Worcester,MA,USA,2000,1965:238.
  • 5BERT DEN BOER, KERSTIN LEMKE, GUNTRAM WICKE.A DPA Attack against the Modular Reduction within a CRT Implementation of RSA[J]. Lecture Notes in Computer Science,2003,2523:228-243.
  • 6KOCHER P, JAFFE J,JUN B.Introduction to Differential Power Analysis and Related Attacks[EB/OL]. http://www.cryptography.com/resources/whitepapers/DPATechInfo.pdf, 1998.
  • 7CHARI S, JUTLA CS,RAO JR,et al. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards[A].Proceedings of the Second Advanced Encryption Standard(AES) Candidate Conference[C].1999.
  • 8MESSERGES TS.Securing the AES Finalists Against Power Analysis Attacks[A]. Proceedings of Fast Software Encryption Workshop 2000[C]. Springer-Verlag,2000.
  • 9MEHDI-LAURENT AKKAR, GIRAUD C.An Implementation of DES and AES, Secure against Some Attacks[A]. Workshop on Cryptographic Hardware and Embedded Systems-CHES 2001[C].Springer-Verlag, 2001.
  • 10GOLIC JD,TYMEN C.Multiplicative Masking and Power Analysis of AES[A]. Workshop on Cryptographic Hardware and Embedded Systems-CHES 2002[C].Springer-Verlag, 2003.

共引文献6

同被引文献12

  • 1WILLIAM STALLINGS.密码编码学与网络安全:原理与实践[M].第2版.杨明,胥光辉,齐望东,等译.北京:电子工业出版社,2004.
  • 2LIU Yu-cheng, GLENN A GIBSON. Microcomputer Systems; the 8086/8088 Family Architucture Programming and Design [M].[S. l]: Prentice Hall, 1998: 199-209.
  • 3ZADEH L A. Fuzzy Logic, Neural Network and Soft Computing [J]. Communications of the ACM, 1994, 37 (3) : 77- 84.
  • 4LUCC, TSENG S Y. Integrated Design of AES (Advanced Encryption Standard) Encrypter and Decrypter [ C] ,//Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors. [ S. l. ] : IEEE, 2002 : 277-285.
  • 5ANDREWNASH,WILLIAM DUANE,CELELIA JOSEPH,et al.公钥基础设施(PKI):实现和管理电子安全[M].北京:清华大学出版社,2004.
  • 6LIAN Feng-li, MOYNEJ J R, TILBURY D M. Performance Evaluation of Control Networks : Ethernet, Control Net and Device Net [J]. IEEE Control Systems Magazine, 2001, 21 (1) : 61-83.
  • 7林永,张乐强.Visual Basic 6.0用户编程手册[M].北京:人民邮电出版社,2006.
  • 8TIIOMIJSSIJ J P. A Review of Field Buses [J]. Annual Reviews in Control, 1998, 22 (3) : 35-45.
  • 9李毅.私钥与公钥使用安全.软件学报,2005,14(3):26-29.
  • 10袁巍,胡亮,林宇,张云龙,黄瑞,李宏图.AES算法的结构分析与优化实现[J].吉林大学学报(理学版),2008,46(5):885-890. 被引量:9

引证文献1

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部