期刊文献+

Camellia算法简单和差分功耗分析组合攻击

Hybrid Attack on Camellia Algorithm Combining SPA with DPA
下载PDF
导出
摘要 介绍了Camellia密码算法的加解密流程和差分功耗分析的一般过程。针对Camellia算法单纯差分功耗分析攻击样本量过大、效率较低的问题,提出了一种组合攻击方法:通过硬件仿真平台采集相同密钥不同明文的Camellia密码算法功耗曲线,使用简单功耗分析确定攻击点,然后采用差分功耗攻击获取密钥。实验结果显示:10000条功耗曲线可以破解Camellia算法密钥,验证了组合攻击方法对Camellia算法是可行和有效的。 The Camellia algorithm and Differential Power Analysis(DPA) methods are briefly introduced. According to DPA attacking method on Camellia algorithm has the problems of large quantity samples and low efficiency, a com- bination attack method is put forward. The power consumption traces were collected in simulation hardware platform for same key with different plaintext, and the attack point was determined with Simple Power Analysis(SPA), then the secret information could be obtained with DPA. Experimental results show that with 10000 power traces can retrieve Camellia algorithm key and prove that the combination method of attack Camellia algorithm is feasible and effective.
出处 《成都信息工程学院学报》 2012年第6期531-535,共5页 Journal of Chengdu University of Information Technology
基金 国家自然科学基金资助项目(60873216) 四川省科技支撑计划重点资助项目(2012GZ0017) 成都市科研院所成果转化项目(12DXYB340JH-002)对本文的资助
关键词 密码分析 边信道攻击 Camellia密码算法 差分功耗分析 cryptography side channel attacks Camellia algorithm Differential Power Analysis
  • 相关文献

参考文献13

  • 1Thomas S Messerges. Securing the AES Finalists Against Pow Analysis Attacks[J ]. In Proceedings of Fast Software Encryption Workshop, Lecture Notes in Computer Science, 2001, 1978:298- 301.
  • 2J Dhem, F Koeune, P Leroux, et al. Willems, A Practical Implementation of the Timing Attack [ R ]. UCL Crypto Group Technical Report http://users, belgacom, net/dhem/papers/CG1998 1. pdf, 1998.
  • 3Peeters E, Standaert F X, Doncker N, et al. Improved higer-order side-channel attacks with FPGA experiments [ C ]. Cryptographic Hardware and Embedded Systems(CHES2005 ). LNCS: 2005,3659 :303 - 329.
  • 4Messerge T S, Dabbish E A, Sloan R H. Power analysis attacks of modular-exponentiation in smartcards[M]. Proceeding of the Workshop on Cryptographic Hardware and Embedded Systems, Worcester, USA, 1999:144 - 157.
  • 5Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[ C]. In N. Koblitz,editor, Advances in Cryptology-CRYPTO' 96, volume 1109 of Lecture Notes in Computer Science, 1996:104 - 113.
  • 6Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential Power Analysis[C]. Lecture Notes In Computer Science; Vol. 1666. Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryp- tology: 388 - 397,1999.
  • 7Goubin L, Patarin, J DES and Differential Power Analysis Theduplication method. Cryptographie Hardware and Embed-ded Systems-CHES1999 [J ]. Springer, 1999,1717:158 - 172.
  • 8Massimo Alioto, Senior, Santina Rocchi. Differential Power Analysis Attacks to Precharged Buses:A General Analysis for Symmetric-Key Cryptographic Algorithms[ C]. Ieee transactions on dependable and secure com- puting, 2010,7(3) :226 - 239.
  • 9G Bertoni, L Breveglieri, P Fragneto, et al. Efficient Software Implementation of AES on 32 - bits Platforms. In Cryptographic Hardware and Embedded Systems CHES 2002, Lecture Notes in Computer Science [ J ]. Springer-Verlag, 2002 :348 - 354.
  • 10J Dj Colic, C Tymen. Multiplicative Masking and Power Analysis of AES. In Cryptographie Hardware and Embedded Systems CHES 2002, Lecture Notes in Computer Science[J ]. Springer-Verlag, 2002 : 344,355 - 356.

共引文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部