期刊文献+

一种改进的针对滑动窗口模幂运算实现的密码数据Cache计时攻击 被引量:1

Improved Data-Cache Timing Attack on Cryptography Adopting Sliding Window Method for Modular Exponentiation
下载PDF
导出
摘要 RSA、DSA等公钥密码大都基于"滑动窗口"算法实现模幂运算,其运算过程中进行的Cache访问会产生旁路信息泄漏并用于密钥破解,基于Cache访问泄漏的幂指数分析算法是提高攻击效率的关键。通过分析现有攻击的不足,进一步分析了预计算乘法因子到Cache的映射规律,提出了一种基于窗口值判定的幂指数分析改进算法;以基本模幂运算为例,通过实际攻击实验验证改进算法的效率,结果表明改进算法可恢复出60%的幂指数位,优于前人最好工作的47%;最后以RSA和DSA为例,给出了改进算法对密钥分析的影响。 Public-key cryptography, such as RSA and DSA, adopt sliding window method for modular exponentiation, from which side-channel information can be leaked while accessing Cache during execution, thus private key can be de- crypted. Exponent analysis algorithm is the key point to improve the efficiency of the attack. By analyzing the shortco- ming of previous work, this paper farther analyzed the relationship between Cache-access trace and precomputed multi- pliers and proposed an improved exponent analysis algorithm based on window-value identifying. Experiments were made to prove the efficiency the improved algorithm and results showed that the improved algorithm was able to recover 60% exponential bits,which is better than the previous result 47%. In the end, the application of the improved algo- rithm was showed on RSA and DSA.
出处 《计算机科学》 CSCD 北大核心 2013年第3期201-205,共5页 Computer Science
基金 国家自然科学基金(61272491 60772082)资助
关键词 滑动窗口 模幂运算 RSA DSA CACHE计时攻击 Sliding window algorithm, Modular exponentiation, RSA, DSA, Cache timing attack
  • 相关文献

参考文献33

二级参考文献194

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:66
  • 2邓高明,张鹏,陈开颜,赵强.Cache在旁路攻击中的理论应用及其仿真实现[J].微电子学与计算机,2007,24(5):76-79. 被引量:5
  • 3侯方勇,谷大武,李小勇.基于Cache的AES攻击:研究进展[J].信息安全与通信保密,2007,29(8):41-43. 被引量:3
  • 4Kocher P. Timing attacks on implementations of dieellman, RSA, DSS and other systems [ C]// Crypto 1996, Springer, Lecture Notes in Computer Science 1109. Heidelberg, 1996:104 - 113.
  • 5Brumley D, Boneh D. Remote timing attacks are practical [C]// Proceedings of the 12th Usenix Security Symposium. Stanford University, 2003.
  • 6Knuth D E. Semimumerical algorithms [ M ]. 3rd ed. Boston- Addison Wesley, 1997.
  • 7Coppersmith D. Finding a small root of a bivariate integer equation; factoring with high bits known[C]//Advances in Cryptology EUROCRYPT' 96. Berlin: Springer Verlag, 1996 : 178 - 189.
  • 8Kocher P. Timing attacks on implementations of Diffie-Hellmann,RSA, DSS, and other systems[C]//Proceedings of the Advance in Cryptology-CRYPTO' 96. LNCS 1109. Berlin/Heidelberg: Springer-Verlag, 1996 : 104-113.
  • 9Quisquater J J, Samyde D. Electromagnetic analysis (EMA) : measures and countermeasures for smart cards[C]//Proceedings of Smart Card Programming and Security (E-smart 2001). LNCS 2140. Berlin/Heidelberg: Springer-Verlag, 2001: 200-210.
  • 10National Security Agency. NSA tempest series [OL]. http:// cryptome. org/#NSA-TS.

共引文献87

同被引文献10

  • 1Nedjah N,de Macedo Mourelle L. High-performance SoC-based implementation of modular exponentiation using evolutionary addition chains for efficient cryptography[J]. Applied Soft Com- puting, 2011,11 (7) : 4302-4311.
  • 2Bleichenbacher D, Flammenkamp A. An efficient algorithm for computing shortest addition ehains[OL], http://www, homes. uni-hielefeld, de/achim/addition chain, html, 1997.
  • 3Zhu Da-xin,Wang Xiao-dong. An Efficient Algorithm for Opti- mal Addition Chains[J]. TELKOMNIKA, 2013, 11 ( 11 ) : 6447-6453.
  • 4Clift N M. Calculating optimal addition chains [J]. Computing, 2011,91:265-284.
  • 5Knuth D E. The art of computer programming., seminumerical algorithms(3rd ed) [M]. Addison-Wesley, Reading, 1997: 461- 485.
  • 6Thurber E G. Efficient generation of minimal length addition chains[J]. SIAM J Comput, 1999,28 : 1247-1263.
  • 7Bahig H M. Star reduction among minimal length addition chains [J]. Computing, 2011,91 : 335-352.
  • 8Adan J, Hillel R M, Cindy G, et al. A Simulated Annealing Algo- rithm for the Problem of Minimal Addition Chains[C]//EPIA' 11 Proceeding of the 15th Protugese Conference on Progress in Artificial Intelligence: Lecture Notes in Computer Science. 2011 : 311-325.
  • 9Sahl D I, Efr:n M M, Luis Guillermo O H. Addition chain length minimization with evolutionary programming[C]//GECCO ' 11 Proceedings of the 13th Annual Conference Companion on Ge- netic and Evolutionary Computation. ACM New York, NY, USA. 2011 : 59-60.
  • 10瞿云云,包小敏,刘花,徐洋.大整数模幂的固定基窗口组合算法[J].计算机应用研究,2013,30(3):679-681. 被引量:2

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部