期刊文献+

LBlock分组密码代数旁路攻击 被引量:3

Algebraic side-channel attack on LBlock
原文传递
导出
摘要 对轻型分组密码LBlock抗代数旁路攻击安全性进行了评估.给出了LBlock密码算法的代数方程表示方法,使用示波器采集微控制器ATMEGA324P上的LBlock实现功耗泄露,利用泊松相关系数方法推断加密中间状态汉明重,基于可满足性问题并转化为代数方程组,同LBlock密码算法代数方程联立,最后使用CryptoMinisat解析器进行方程组求解,成功恢复加密密钥.实验结果表明:微控制器上的LBlock实现易遭受代数旁路攻击,仅需一条功耗曲线,已知明密文下的3轮汉明重泄露、未知明密文条件下6轮汉明重泄露分别经2.4s和0.4s分析即可恢复80bit完整密钥. The security of LBlock, a lightweight block cipher against the algebraic side-channel attack (ASCA) was evaluated. Firstly, the algebraic representation of LBlock was given. Then, the power leakages of LBlock on ATMEGA324P microcontroller were measured by a digital oscilloscope, and some leakage points with obvious power patterns were chosen as the targeted points and used to de- duce the Hamming weights via computing the Pearson correlation factor. The satisfiability-based method was chosen to representing Hamming weights with algebraic equations and combining with al- gebraic equations of LBlock. Finally, the CryptoMinisat solver was applied to solve for the key. Ex- periment results demonstrate that LBlock is vulnerable to ASCA, and full 80 bit master key of LBlock can be derived via analyzing the HW leakages of the first 3 rounds and 6 rounds in a single power trace with 2.4 s and 0.4 s under known and unknown plaintext/ciphertext scenario respectively.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2013年第6期55-60,共6页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(61173191 61272491)
关键词 分组密码 汉明重泄露 LBlock 代数旁路攻击 CryptoMinisat解析器 block cipher Hamming weight leakage LBlock algebraic side-channel attack Crypto-Minisat solver
  • 相关文献

参考文献19

  • 1Biham E, Shamir A. Differential cryptanalysis of the data encryption standard[-M]. Heidelberg: Springer, 1993.
  • 2Matsui M. Linear cryptanalysis method for DES ci- pher[-C]//EUROCRYPT 1993, LNCS 765. Berlin.. Springer, 1993: 386-397.
  • 3Dinur I, Shamir A. Cube attacks on tweakable black- hox polynomials [C] //EUROCRYPT 2009, LNCS 5479. Berlin: Springer, 2009: 278-299.
  • 4Courtois N, Pieprzyk J. Cryptanalysis of block ci- phers with overdefined systems of equations [C]// ASIACRYPT 2002, LNCS 2501. Berlin: Springer, 2002:267 -287.
  • 5Kocher P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[C]// CRYPTO 1996, LNCS 1109. Berlin: Springer, 1996.. 104-113.
  • 6Kocher P C, Jaffe J, Jun B. Differential power analy sis [C] // CRYPTO 1999, LNCS 1666. Berlin Springer, 1999: 388-397.
  • 7Quisquater J J, Samyde D. Electromagnetic analysis (EMA): measures and countermeasures for smart cards[-C] // e-Smart 2001, LNCS 2140. Berlin: Springer, 2001.. 200-210.
  • 8Batina L, Gierlichs B, Prouff E, et. al. Mutual infor marion analysis: a comprehensive study[J]. Journal of Cryptology, 2011, (24) : 269-291.
  • 9Whitnall C, Oswald E, Mather L. An exploration of the kolmogorov-smirnov test as competitor to mutual informationanalysis[EB/OL]. [-2011-03-08]. http: //eprint. iacr. org/2011/380, pdf.
  • 10Bogdanov A. Improved side-channel collision attacks on AES[-C] // SAC 2007, LNCS 4876. Berlin: Springer, 20071 84-95.

同被引文献58

  • 1张龙,吴文玲,温巧燕.流密码代数攻击的研究现状及其展望[J].通信学报,2006,27(1):91-98. 被引量:6
  • 2吴文玲, 范伟杰, 张蕾.轻量级分组密码研究进展[C]∥中国密码学发展报告, 2010:140-159.
  • 3JUELS A,WEISS A.Authenticating pervasive devices with human protocols[C]// Advances in Cryptology-CRYPTO 2005,LNCS 3621.Heidelberg:Springer,2005:293-308.
  • 4POSCHMANN A Y.Lightweight cryptography:Cryptographic engineering for a pervasive world[M].Bochum:Ruhr-University Bochum,2009.
  • 5MORADI A,POSCHMANN A,LING S,et al.Pushing the limits:a very compact and a threshold implementation of AES[C]// Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques,LNCS 6632.Berlin:Springer-Vedag,2011:69-88.
  • 6LEANDER G,PAAR C,POSCHMANN A,et al.New lightweight DES variants[C]//Fast Software Encryption,LNCS 4595.Berlin:Springer-Verlag,2007:196-210.
  • 7HONG D,SUNG J,HONG S,et al.HIGHT:a new block cipher suitable for low-resource device[C]// Proceedings of the 8th International Conference on Cryptographic Hardware and Embedded Systems,LNCS 4249.Berlin:Springer-Verlag,2006:46-59.
  • 8STANDAERT F X,PIRET G,GERSHENFELD N,et al.SEA:a scalable encryption algorithm for small embedded applications[C]// Proceedings of the 7th IFIP WG 8.8/11.2 International Conference on Smart Card Research and Advanced Applications,LNCS 3928.Berlin:Springer-Verlag,2006:222-236.
  • 9BOGDANOV A,KNUDSEN L R,LEANDER G,et al.PRESENT:an ultra-lightweight block cipher[C]//Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems,LNCS4727.Berlin:Springer-Vedag,2007:450-466.
  • 10de CANNIERE C,DUNKELMAN O,KNEZEVIC M.KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers[C]// Proceedings of the 11 th International Workshop on Cryptographic Hardware and Embedded Systems,LNCS 5747.Berlin:Springer-Verlag,2009:272-288.

引证文献3

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部