期刊文献+

PRESENT密码算法的差分电磁攻击研究 被引量:1

Research on Different Electromagnetic Attack on PRESENT Algorithm
下载PDF
导出
摘要 利用改进的电磁攻击方式,在搭建的物理平台上通过电磁线圈探寻密码芯片表面的最佳探测区域进行差分电磁攻击,并同时对S盒和异或输出部分产生的电磁功耗进行差分分析。两部分的分析结果可互相印证或补充,从而高效地恢复出80 bit密钥中的64 bit。攻击者只需再对剩下的16 bit进行穷举攻击,即可完全破译PRESENT算法的80 bit密钥。在分析过程中,从均值差的峰值位置还可以判断出密码芯片对内部子密钥运作处理的顺序。此外,针对PRESENT原文算法描述中的一个小问题,给予了纠正。 In this paper, the PRESENT algorithm is analyzed by the improved electromagnetic attack. The sensitive areas are found through magnetic coil over cipher chip on physical experiment platform. Differential electromagnetic analysis is implemented on the output of S-box and that of XOR. The results of analysis are mutually supported and complemented. In this way, 64 bits of the 80 bit original key can be recovered efficiently. The other 16 bits can be recovered through exhaustive attack and then the 80-bit original key could be recovered. In the analysis process, the peak value of the difference between mean values leaks the information of sub-key operating order in cipher chip. Furthermore, a flaw in the original PRESENT algorithm description is pointed out and corrected.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2013年第3期344-349,共6页 Journal of University of Electronic Science and Technology of China
基金 国家自然科学基金(61102056 61003300) 中央高校基本科研业务费(K50510010030 K50510010012) 陕西省自然科学基础研究计划(2011JQ8042)
关键词 数据安全 差分电磁攻击 PRESENT 边信道 data security different electromagnetic attack PRESENT side-channel
  • 相关文献

参考文献14

  • 1BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: an ultra-lightweight block cipher[C]//The 9th International Workshop on Cryptographic Hardware and Embedded Systems. Berlin Heidelberg: Springer-Verlag, 2007, LNCS 4727: 450-466.
  • 2CHO J Y. Linear cryptanalysis of reduced-round PRESENT[C]//The Cryptographers' Track at the RSA Conference 2010. Berlin Heidelberg: Springer-Verlag, 2010, LNCS 5985: 302-317.
  • 3OHKUMA K. Weak keys of reduced-round PRESENT for linear cryptanalysis[C]//The 16th Annual International Workshop on Selected Areas in Cryptography. Berlin Heidelberg: Springer-Verlag, 2009, 5867: 249-265.
  • 4JR J N, SEPEHRDAD P, ZHANG Bing-sheng, et al. Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT[C]//The 8th International Conference on Cryptology And Network Security. Berlin Heidelberg: Springer-Verlag, 2009, LNCS 5888: 58-75.
  • 5卜凡,金晨辉.针对低轮PRESENT的代数攻击[J].计算机工程,2010,36(6):128-130. 被引量:7
  • 6OZEN O, VARICI K, TEZCAN C, et al. Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT[C]//Australasian Conference on Information Security and Privacy. Berlin Heidelberg: Springer-Verlag, 2009, LNCS 5594: 90-107.
  • 7WANG Mei-qin. Differential cryptanalysis of reduced-round PRESENT[C]//AFRICACRYPT 2008. Berlin Heidelberg: Springer-Verlag, 2008, LNCS 5023: 40-49.
  • 8KUMAR M, YADAV P, KUMARI M. Flaws in differential cryptanalysis of reduced round PRESENT[EB/OL]. [2011-06-21 ]. http ://eprint.iacr. org/2010/407 .pdf.
  • 9ABAZRI F, SADEGHIAN B. Cryptanalysis with ternary difference: Applied to block cipher PRESENT[EB/OL]. [2011-06-05]. http ://eprint.iaer.org/2011/022.pdf.
  • 10COLLARD B, STANDAERT F X. A statistical saturation attack against the block cipher PRESENT[C]//The Cryptographers' Track at the RSA Conference 2009. Berlin Heidelberg: Springer-Verlag, 2009, LNCS 5473:195-210.

二级参考文献8

  • 1Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: An Ultra-lightweight Block Cipher[EB/OL]. (2007-04-03). http://www. ist-ubisecsens.org/publications/present_ches2007.pdf,.
  • 2Wang Meiqin. Differential Cryptanalysis of PRESENT[EB/OL]. (2007-04-08). http://eprin t.iacr.org/2007/408.
  • 3Courtois N T, Klimov A, Patarin J. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations(EB/OL]. (2000-08-07). http://www.iacr.org/archive/ eurocrypt2000/1807/18070398-new.pdf.
  • 4Kipnis A, Shamir A. Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization[C]//Proc. of Advances in Cryptology-Crypto'99. [S. l.]: Springer-Verlag, 1999: 19-30.
  • 5Faugere J C. A New Efficient Algorithm for Computing Grobner Basis(F4)[EB/OL]. (1999-05-12). http://www-spaees.lip6.frl@ papers/F99a.pdf.
  • 6Faugere J C. A New Efficient Algorithm for Computing Gr/Sbner Basis Without Reduction to Zero(FS)[EB/OL]. (2002-04-05). http://www-spaces.lip6, fr/@ papers/F02a.pdf.
  • 7Seger A J M. Algebraic Attacks from a Grfbner Basis Perspectives [EB/OL]. (2004-11-04). http://www.win.tue.nl/-henkvt/images/ReportSegers.
  • 8Bard G V, Courtois N T, Gregory C J. Efficient Methods for Conversion and Solution of Sparse Systems of Low-degree Multivariate Polynomials over GF(2) via SAT-Solvers[EB/OL]. (2007-02-04). http://eprint.iacr.org/20071024.

共引文献6

同被引文献6

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部