期刊文献+

基于互通信息熵和核函数的DPA模拟攻击风险评估

DPA Simulated Attack Risk Assessment Based on Exchange of Information Entropy and Nuclear Function
下载PDF
导出
摘要 按照差分功率消耗分析(DPA)的攻击性质和特征,以核函数机制理论推导系统正常运行中密码芯片功率消耗的概率分布密度值,引入密钥在某情况下获取时功率消耗和攻击分析结构模型间的互通信熵值,基于DPA攻击下,以风险量化密码芯片在模拟攻击下的抗风险能力。通过研究发现,这一个量化机制一方面能够非常高效的把和互通信熵值类似的指标验算出来,另一方面还能够在很大程度上实现密钥芯片风险分析能力的提升。 According to the nature and characteristics of the differential power analysis (DPA) attacks, derive the normal operation of the system password chip power consumption size' probability distribution density values with kernel mechanism theory; introduce key and get power per hour and mutual communication entropy among the attack structural model analysis under certain circumstances. On the basis of DPA attacks, carry out quantitative risk analysis of simulated attacks for password chip. Through the studys, find that this quantitative mechanism can be very efficient to check out the indicators which is similar to mutual communicate entropy on one hand, on the other hand it also enables the chip to enhance the key risk analysis capabilities to a large extent.
出处 《科学技术与工程》 北大核心 2014年第28期70-75,共6页 Science Technology and Engineering
基金 吉林省科技发展计划重点项目(20120301)资助
关键词 DPA 核函数 互通信熵值 风险量化 模拟攻击 DPA kernel mutual communicate entropy quantitative risk simulated attacks
  • 相关文献

参考文献9

  • 1付沙.一种基于信息熵的信息系统安全风险分析方法[J].情报科学,2013,31(6):38-42. 被引量:13
  • 2胡永波,郑业扬,俞军.一种新的高级加密标准模板攻击方法[J].计算机工程,2013,39(8):166-168. 被引量:2
  • 3方明.功耗攻击密码芯片风险量化方法研究.郑州:信息工程大学,2013.
  • 4Akashi Satoh, Sumio Morioka, Kohji Takano, et al. A compact rijn- dael hardware architecture with S-Box optimization. LNCS 2248: ASIACRYPT 2001. Berlin: Springer, 2001 : 239-254.
  • 5童元满,王志英,戴葵,陆洪毅.一种抗DPA及HO-DPA攻击的AES算法实现技术[J].计算机研究与发展,2009,46(3):377-383. 被引量:11
  • 6Bertoni G, Zaccaria V, Breveglieri L, et al. AES power attack based on induced cache miss and countermeasure. International Conference on Information Technology: Coding and Computing ( ITCC '05 ), 2005 : 586 -591.
  • 7Tiri K, Akmal M, Verbauwhede I. A dynamic and differential CMOS logic with signal independent power consumption to withstad differen- tial powe analysis on smart cards. ESSCIRC, 2002:403-406.
  • 8成为.两种常用密码系统的功耗分析方法研究与实验验证.上海:上海交通大学,2011.
  • 9Bucci M, Giancane L, Luzzi R, et al. Three-phase dual-rail pre- charge logic. CHES, 2006 : 232-241.

二级参考文献29

  • 1付钰,吴晓平,严承华.基于贝叶斯网络的信息安全风险评估方法[J].武汉大学学报(理学版),2006,52(5):631-634. 被引量:39
  • 2赵佳,曾晓洋,韩军,王晶,陈俊.抗差分功耗分析攻击的AES算法的VLSI实现[J].计算机研究与发展,2007,44(3):378-383. 被引量:7
  • 3赵冬梅,马建峰,王跃生.信息系统的模糊风险评估模型[J].通信学报,2007,28(4):51-56. 被引量:63
  • 4Stefan Mangard. Securing implementations of block ciphers against side channel attacks [D]. Austria: Graz University of Technology, 2004
  • 5Kocher P, Jaffe J, Jun B. Differential power analysis [G]// LNCS 1666: Advances in Cryptology(CRYPTO'99). Berlin: Springer, 1999:388-397
  • 6Akkar M, Giraud C. An implementation of DES and AES, Secure against some Attacks [G]//LNCS 2162: CHES 2001. Berlin: Springer, 2001: 309-318
  • 7Jovan Dj Golic, Christophe Tymen. Multiplicative masking and power analysis of AES [G] //LNCS 2523: Cryptographic Hardware and Embedded System. Berlin: Springer, 2003: 198-212
  • 8Johannes Blomer, Jorge Guajardo Merchan, Volker Krummel. Provably Secure Masking of AES [G]//LNCS 3357: SAC 2004. Berlin: Springer, 2005:69-83
  • 9Akashi Satoh, Sumio Morioka, Kohji Takano, et al. A compact rijndael hardware architecture with S-Box optimization [G]//LNCS 2248: ASIACRYPT 2001. Berlin: Springer, 2001:239-254
  • 10Christoph Herbst, Elisabeth Oswald, Stefan Mangard. An AES smart card implementation resistant to power analysis attacks [G] //LNCS 3989: ACNS 2006. Berlin: Springer, 2006, 239-252

共引文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部