期刊文献+

Piccolo算法的差分故障分析 被引量:11

Differential Fault Analysis on Piccolo
下载PDF
导出
摘要 Piccolo算法是CHES 2011上提出的一个轻量级分组密码算法,它的分组长度为64-bit,密钥长度为80/128-bit,对应迭代轮数为25/31轮.Piccolo算法采用一种广义Feistel结构的变种,轮变换包括轮函数S-P-S和轮置换RP,能够较好地抵抗差分分析、线性分析等传统密码攻击方法.该文将Piccolo算法的S-P-S函数视为超级S盒(Super Sbox),采用面向半字节的随机故障模型,提出了一种针对Piccolo-80算法的差分故障分析方法.理论分析和实验结果表明:通过在算法第24轮输入的第1个和第3个寄存器各诱导1次随机半字节故障,能够将Piccolo-80算法的密钥空间缩小至约22-bit.因此,为安全使用Piccolo算法,在其实现时必须做一定的防护措施. Piccolo was proposed at CHES 2011 as a lightweight block cipher with block size 64- bit. The key size of Piccolo is 80-bit/128-bit, and the corresponding round number is 25/31. Pic- colo adopts a variant of generalized Feistel structure, and its round transformation consists of the round function S-P-S and the round permutation PR. The designers show that Piccolo is resistant against most classical attacks, such as differential and linear cryptanalysis. This paper presents a first differential fault analysis on Piccolo-80 based on the random nibble-oriented fault model by treating the S-P-S function as a Super Sbox. Both the theoretical analysis and the experimental result demonstrate that the key space can be reduced from 80-bit to about 22-bit by injecting a fault at the first and third register in the 24th input respectively. This indicates that cryptograph- ic devices supporting Piccolo should be carefully protected.
出处 《计算机学报》 EI CSCD 北大核心 2012年第9期1918-1926,共9页 Chinese Journal of Computers
基金 国家自然科学基金(61103192 61070215) 信息安全国家重点实验室开放基金(01-02-5)资助~~
关键词 差分故障分析 超级S盒 轻量级分组密码 Piccolo算法 differential fault analysis Super Sbox lightweight block cipher Piccolo
  • 相关文献

参考文献20

  • 1Izadi M, Sadeghiyan B, Sadeghian S S, Khanooki H A. MI- BS: A new lightweight block cipher//Proceedings of the CANS 2009. Kanazawa, Ishikawa, Japan, 2009:334-348.
  • 2Guo J, Peyrin T, Poschmann A, Robshaw M. The LED Block Cipher//Proeeedings of the CHES 2011. Nara, Japan, 2011:326-341.
  • 3Hong D, Sung J, Hong S, Lim J, Lee S, Koo B, Lee C, Chang D, Lee J, Jeong K, Kim H, Kim J, Chee S. HIGHT: A new block cipher suitable for low-resource de- vice//Proceedings of the CHES 2006. Yokohama, Japan, 2006:46-59.
  • 4Wu Wen-Ling, Zhang Lei. LBloek: A lightweight block ei- pher//Proceedings of the ACNS 2011. Nerja (Malaga), Spain, 2011:327-344.
  • 5Bogdanov A, Knudsen L, Leander G, Paar C, Poschmann A, Robshaw M J B, Seurin Y, Vikkelsoe C. PRESENT: An ultra-lightweight block cipher//Proceedings of the CHES 2007. Vienna, Austria, 2007:450-466.
  • 6Gong Z, Nikova S, Law Y W. A new family of lightweight block ciphers//Proceedings of the RFIDSec 2011. Amherst, Massachusetts, USA, 2012:1-18.
  • 7Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T. Piccolo: An ultra-lightweight bloekcipher//Pro- eeedingsof the CHES 2011. Nara, Japan, 2011:342-357.
  • 8Biham E, Shamir A. Differential fault analysis of secret key cryptosystems//Proceedings of the CRYPTO 1997. Santa Barbara, California, USA, 1997:513-525.
  • 9Biham E, Shamir A. Differential cryptanalysis of DES-like eryptosystems. Journal of Cryptology, 1991, 4(1): 3-72.
  • 10李琳,李瑞林,谢端强,李超.KeeLoq和SHACAL-1算法的差分故障攻击[J].武汉大学学报(理学版),2008,54(5):507-512. 被引量:10

二级参考文献70

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:66
  • 2Courtois N T, Bard G V , Wagner D. Algebraic and slide attacks on KeeLoq // Proceedings of Fast Software Eneryption 2005: LNCS 5086. Heidelberg: Springer- Verlag, 2005 : 97-115.
  • 3Indesteege S, Keller N, Dunkelman O, et al. A practical attack on KeeLoq// Smart N P. EUROCRYPT 2008 : LNCS 4965. Heidelberg: Springer-Verlag, 2008 : 1-18.
  • 4Eisenbarth T, Kasper T, Moradi A, et al. On the power of power analysis in the real world : a complete break of the KeeLoq code hopping scheme // Wagner D. CRYPTO 2008: LNCS 5157. Heidelberg: Springer- Verlag, 2008:203-220.
  • 5Kasper M, Kasper T, Moradi A, et al. Breaking KeeLoq in a flash: on extracting keys at lightning speed // Preneel B. AFRICACRYPT 2009, LNCS 5580. Heidelberg: Springer, 2009:403-420.
  • 6Paar C, Eisenbarth T, Kasper M, et al. KeeLoq and side-channel analysis-evolution of an attack // 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography. Washington: IEEE Computer Society, 2009 : 65- 69.
  • 7Microchip. AN642: code hopping decoder using a PIC16C56 [ EB/OL ]. (2010-04-10) [2010-04-10] http: // www. keeloq, boom. ru/decryption, pdf.
  • 8Bogdanov A. Linear slide attacks on the KeeLoq block cipher // The 3rd SKLOIS Conference on Information Security and Cryptology: LNCS 4586. Heidelberg: Springer-Verlag, 2007 : 1-10.
  • 9BONEH D,DEMILLO R,LIPTON R.On the importance of checking cryptographic protocols for faults[A].Eurocrypt 1997[C].Konstanz,Germany,1997.37-51.
  • 10BIHAM E,SHAMIR A.Differential fault analysis of secret key cryptosystems[A].CRYPTO 1997[C].Santa Barbara,California,USA,1997.513-525.

共引文献55

同被引文献90

  • 1张伟,韦鹏程,杨华千.一种基于Henon映射和Feistel结构的分组密码算法研究[J].计算机科学,2005,32(7):105-108. 被引量:4
  • 2刘鸣,陈弘毅,白国强.功耗分析研究平台及其应用[J].微电子学与计算机,2005,22(7):134-138. 被引量:15
  • 3张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:66
  • 4Bar-El H, Choukri H, Naccache D,Tunstall M,Whelan C.The sorcerer’s apprentice guide to fault attack. CryptologyePrint Archive, 2004. Available at http://eprint. iacr. org/2004/100. pdf.
  • 5Fukunaga T,Takahashi J. Practical fault attack on a crypto-graphic LSI with ISO/IEC 18033-3 block ciphers//Proceed-ings of the FDTC2009. Lausanne, Switzerland,2009:84-92.
  • 6Boneh D,DeMillo R A, Lipton R J. On the importance ofchecking cryptographic protocols for faults//Proceedings ofthe EUROCRYPT 1997. Konstanz, Germany. LNCS 1233.1997:37-51.
  • 7Biham E,Shamir A. Differential fault analysis of secret keycryptosystem//Proceedings of the CRYPTO 1997. SantaBarbara, California, USA. LNCS 1294. 1997; 513-525.
  • 8Biehl I,Meyer B,Muller V. Differential fault analysis onelliptic curve cryptosystems//Proceedings of the CRYPTO2000.Santa Barbara,California. LNCS 1880. 2000:131-146.
  • 9Mukhopadhyay D. An improved fault based attack of the ad-vanced encryption standard//Proceedings of the AFRI-CACRYPT 2009. Gammarth, Tunisia. LNCS 5580. 2009 :421-434.
  • 10Zhou Y B, Wu W L, Xu N N, Feng D G. Differential faultattack on Camellia. Chinese Journal of Electronics, 2009,18(1):13-19.

引证文献11

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部