期刊文献+

PRESENT算法的相关功耗分析研究

Research on Correlation Power Analysis for PRESENT Algorithm
下载PDF
导出
摘要 功耗攻击成功率会受到很多因素的影响,包括不同的语言的实现方式。以PRESENT算法为研究对象、STC90C58AD微控制器作为硬件仿真平台,针对在同一环境下使用C语言和汇编语言实现的PRESENT算法,分别实施了相关功耗攻击。实验结果表明:使用C语言实现的PRESENT算法泄露的功耗信息有限,使用4000条功耗曲线不能通过相关功耗攻击得到全部密钥。而对于汇编语言实现的算法,则能通过相关功耗攻击从95条功耗曲线中恢复出全部密钥。 The success rate will be affected by many factors,including the implementation of different languages.Taking SM4 as target algorithm,STC90C58AD micro controller as hardware simulation platform,Using CPA to attack the algorithm implemented with C and assembly language respectively.The result shows that:the algorithm implemented in C language leaks limited power irformation,CPA attack cannot recover all keys by using 4000 traces.But to the assembly language implementation,CPA attack can recover all keys by using 95 traces.
出处 《成都信息工程学院学报》 2014年第2期121-126,共6页 Journal of Chengdu University of Information Technology
基金 国家自然科学基金资助项目(60873216) 四川省科技支撑计划重点资助项目(2012GZ0017)
关键词 密码分析 边信道攻击 相关功耗攻击 PRESENT cryptography side channel attack CPA PRESENT
  • 相关文献

参考文献12

  • 1Aiguer M,Oswald E.Power analysis tutorial[C].Institute for Applied Information Processing and Communication,University of Technology Graz-Seminar,Tech.Rep.2000.
  • 2Kocher P,Jaffe J,Jun B.Differential power analysis[C].Advances in Cryptology—CRYPTO'99.SpringerBerlin Heidelberg,1999:388-397.
  • 3Van Eck W.Electromagnetic radiation from video display units:an eavesdropping risk[J].Computers & Security,1985,4(4):269-286.
  • 4Bar-El H,Choukri H,Naccache D,et al.The sorcerer's apprentice guide to fault attacks[J].Proceedings of the IEEE,2006,94(2):370-382.
  • 5Mangard S.A simple power-analysis (SPA) attack on implementations of the AES key expansion[M].Irformarion Security and Cryptology—ICISC 2002.SpringerBerlin Heidelberg,2003:343-358.
  • 6Brier E,Clavier C,Olivier F.Correlation power analysis with a leakage model[M].Cryptographic Hardware and Embedded Systems-CHES 2004.Springer Berlin Heidelberg,2004:16-29.
  • 7Bogdanov A,Knudsen L R,Leander G,et al.PRESENT:An ultra-lightweight block cipher[M].Cryptographic Hardware and Embedded Systems-CHES 2007.Springer Berlin Heidelberg,2007:450-466.
  • 8卜凡,金晨辉.针对低轮PRESENT的代数攻击[J].计算机工程,2010,36(6):128-130. 被引量:7
  • 9吴克辉,王韬,赵新杰,刘会英.基于汉明重的PRESENT密码代数旁路攻击[J].计算机科学,2011,38(12):53-56. 被引量:6
  • 10吴克辉,王韬,赵新杰,刘会英.基于碰撞模型的PRESENT密码代数旁路攻击[J].计算机工程与设计,2012,33(8):2936-2942. 被引量:2

二级参考文献60

  • 1Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: An Ultra-lightweight Block Cipher[EB/OL]. (2007-04-03). http://www. ist-ubisecsens.org/publications/present_ches2007.pdf,.
  • 2Wang Meiqin. Differential Cryptanalysis of PRESENT[EB/OL]. (2007-04-08). http://eprin t.iacr.org/2007/408.
  • 3Courtois N T, Klimov A, Patarin J. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations(EB/OL]. (2000-08-07). http://www.iacr.org/archive/ eurocrypt2000/1807/18070398-new.pdf.
  • 4Kipnis A, Shamir A. Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization[C]//Proc. of Advances in Cryptology-Crypto'99. [S. l.]: Springer-Verlag, 1999: 19-30.
  • 5Faugere J C. A New Efficient Algorithm for Computing Grobner Basis(F4)[EB/OL]. (1999-05-12). http://www-spaees.lip6.frl@ papers/F99a.pdf.
  • 6Faugere J C. A New Efficient Algorithm for Computing Gr/Sbner Basis Without Reduction to Zero(FS)[EB/OL]. (2002-04-05). http://www-spaces.lip6, fr/@ papers/F02a.pdf.
  • 7Seger A J M. Algebraic Attacks from a Grfbner Basis Perspectives [EB/OL]. (2004-11-04). http://www.win.tue.nl/-henkvt/images/ReportSegers.
  • 8Bard G V, Courtois N T, Gregory C J. Efficient Methods for Conversion and Solution of Sparse Systems of Low-degree Multivariate Polynomials over GF(2) via SAT-Solvers[EB/OL]. (2007-02-04). http://eprint.iacr.org/20071024.
  • 9Garey M, Jollllson D. Computers and Interactability a guide to the theory of NP-completenss. Freemall: 251-260.
  • 10Bogdanov A. Improved Side-channel Collision Attacks onAES [A]//SAC2007 [C]. LNC S 4876, Ottawa Canada, August 2007 : 84 -95.

共引文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部