期刊文献+

采用指令集扩展和随机调度的AES算法实现技术 被引量:3

AES implementation based on instruction extension and randomized scheduling
下载PDF
导出
摘要 在随机掩码技术基础上,定义了若干细粒度的随机掩码操作,将AES(Advanced Encryption Standard)算法中各种变换分解为细粒度随机掩码操作的序列,并使得所有的中间结果均被不同的随机量所掩码。为高效实现基于细粒度随机掩码操作分解的AES算法,定义了三种扩展指令,结合指令随机调度方法,给出了AES算法的完整实现流程,并指出这种实现技术可以抗一阶和高阶功耗攻击。实验结果表明,与其他典型防护技术相比,这种实现技术具有安全性、运算性能以及硬件复杂度等方面的综合优势。 Based on the random masking scheme,several fine grained masked primitives are defined.Then all the transformations in AES are decomposed to these primitives.And all the intermediate results are masked by different random values.To implement AES based on randomly masked primitives efficiently,three kinds of extended instructions are defined.Combined with random scheduling scheme,the whole execution flow of AES is presented.It is pointed out that this approach can prevent against first order and high order power analysis attack.Experiment results show that it has the advantage of security,performance and hardware complexity in comparison with several other countermeasures.
出处 《计算机工程与应用》 CSCD 北大核心 2009年第16期106-110,共5页 Computer Engineering and Applications
基金 国家自然科学基金(No.60706026)~~
关键词 功耗攻击 高级加密标准 随机掩码 指令集扩展 power analysis attack Advanced Encryption Standard(AES) random mask instruction extension
  • 相关文献

参考文献10

  • 1Mangard S.Securing implementations of block ciphers against sidechannel attacks[D].Austria:Graz University of Technology,2004.
  • 2Kocher P,Jaffe J,Jun B.Differential power analysis[C]//LNCS 1666: Advances in Cryptology ( CRYPTO' 99 ).Berlin Heidelberg: Springer - Verlag, 1999 : 388-397.
  • 3Akkar M,Giraud C.An implementation of DES and AES,secure against some attacks[C]//LNCS 2162:CHES 2001.Berlin Heidelberg: Springer-Verlag, 2001 : 309-318.
  • 4Trichina E,Korkishko L.Secure and efficient AES software implementation for smart cards[C]//LNCS 3325:WISA 2004.Berlin Heidelberg: Springer-Verlag, 2004 : 425-439.
  • 5Oswald E.A side-channel analysis resistant description of the AES S-Box[C]//LNCS 3557 : FSE 2005.Berlin Heidelberg : Springer-Verlag, 2005 : 413-423.
  • 6BlAomer J,Merchan J G,Krummel V.Provably secure masking of AES[C]//LNCS 3357:Selected Areas in Cryptography.Berlin Heidelberg: Springer-Verlag, 2005 : 69-83.
  • 7Oswald E,Schramm K.An efficient masking scheme for AES software implementations[C]//LNCS 3786 : WISA 2005.Berlin Heidelberg: Springer-Verlag, 2006: 292-305.
  • 8Herbst C,Oswald E,Mangard S.An AES smart card implementation resistant to power analysis attacks[C]//LNCS 3989:ACNS 2006, Berlin Heidelberg: Springer-Verlag, 2006: 239-252.
  • 9Prouff E,Giraud C,Aumonier S.Provably secure S-Box implementation based on Fourier transform[C]//LNCS 4249:CHES 2006. Berlin Heidelberg: Springer-Verlag, 2006 : 216-230.
  • 10童元满,王志英,戴葵,陆洪毅.识别密码算法具体实现中潜在功耗攻击的理论分析方法[J].计算机辅助设计与图形学学报,2008,20(3):395-402. 被引量:8

二级参考文献17

  • 1韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施[J].计算机学报,2006,29(4):590-596. 被引量:19
  • 2赵佳,曾晓洋,韩军,王晶,陈俊.抗差分功耗分析攻击的AES算法的VLSI实现[J].计算机研究与发展,2007,44(3):378-383. 被引量:7
  • 3童元满,王志英,戴葵,石伟,陆洪毅.基于动态双轨逻辑的抗功耗攻击安全芯片半定制设计流程[J].小型微型计算机系统,2007,28(5):935-939. 被引量:7
  • 4Mangard S. Securing implementations of block ciphers against side-channel attacks [D]. Graz: Graz University of Technology, 2004.
  • 5Kocher P, Jaffe J, Jun B. Differential power analysis[M]. Lecture Notes in Computer Science. Heidelberg: Springer, 1999, 1666:388-397.
  • 6Messerges T S. Using second-order power analysis to attack DPA resistant software [ M ].Lecture Notes in Computer Science. Heidelberg: Springer, 2000, 1965:238-251.
  • 7Messerges T S, Dabbish E A, Sloan R H. Examining smartcard security under the threat of power analysis attacks [J]. IEEE Transactions on Computers, 2002, 51(5) : 541-552.
  • 8Brier E, Clavier C, Olivier F. Correlation power analysis with a leakage model [ M ].Lecture Notes in Computer Science. Heidelberg: Springer, 2004, 3156:16-29.
  • 9Joye M, Paillier P, Schoenmakers B. On second-order differential power analysis [ M ].Lecture Notes in Computer Science. Heidelberg: Springer, 2005, 3659: 293-308.
  • 10Chari S, Jutla C S, Rohatgi P, et al. Towards ,sound approaches to counteract power-analysis attacks [ M ] .Lecture Notes in Computer Science. Heidelberg: Springer, 1999, 1666:398-412.

共引文献7

同被引文献22

  • 1岳虹,沈立,戴葵,王志英.基于TTA的嵌入式ASIP设计[J].计算机研究与发展,2006,43(4):752-758. 被引量:9
  • 2Mangard S. Securing Implementations of Block Ciphers against Side-Channel Attacks[D]. Austria: Graz University of Technology, 2004.
  • 3Koeher P,Jaffe J, J un B. Differential Power Analysis[C]// Proc fo CRYPTO' 99,1999 : 388-397.
  • 4Akkar M, Giraud C. An Implementation of DES and AES, Secure against Some Attacks [C]//Proc of CHES' 01, 2001:309-318.
  • 5Herbst C, Oswald E, Mangard S. An AES Smart Card Implementation Resistant to Power Analysis Attaeks[C]//Proc of ACNS'06, 2006:239-252.
  • 6Prouff E, Giraud C, Aumonier S. Provably Secure S-Box Implementation Based on Fourier Transform [C] //Proc of CHES'06, 2006:216-230.
  • 7Oswald E, et al. A Side-Channel Analysis Resistant Description of the AES S-Box[C]//Proc of FSE'05, 2005: 413-423.
  • 8Trichina E, Korkishko L. Secure and Efficient AES Software Implementation for Smart Cards [C]//Proc of WISA' 04, 2004 : 425-439.
  • 9BlAomer J, Merchan J G, Krummel V. Provably Secure Masking of AES[C]//Proc of Selected Areas in Cryptography, 2005:69-83.
  • 10Rachh R R, Anami, B S, Ananda Mohan P V. Efficient implementations of S-box and inverse S-box for AES algorithm [C] //Proc of TENCON 2009. Piscataway, NJ: IEEE, 2009:1-6.

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部