期刊文献+

嵌入式平台下ZUC算法的侧信道频域攻击 被引量:2

Side channel attacks in frequency domain for zuc algorithm in embedded platform
原文传递
导出
摘要 针对嵌入式设备在执行ZUC加密运算过程中的侧信道信息泄露问题,提出了一种基于傅里叶变换的侧信道频域攻击。以嵌入式平台上的ZUC加密运算设计实现为分析目标,进行侧信道时域攻击和频域攻击的对比实验。实验结果表明,侧信道频域攻击远比时域攻击更高效,且适用于其他加密算法及多种设计平台。 Based on the information leakage problem of embedded system when performing ZUC algorithm,a new application of side channel attack was introduced by using Fourier Transform in frequency domain.Focused on analy-zing ZUC algorithm in embedded platform,the experiment compared the performance of the side channel attack in time domain with the one in frequency domain.The results show the attack in frequency domain is more efficient and can be applied to more encryption algorithms and embedded systems.
出处 《山东大学学报(理学版)》 CAS CSCD 北大核心 2014年第9期29-34,共6页 Journal of Shandong University(Natural Science)
基金 国家自然科学基金资助项目(61202386)
关键词 侧信道攻击 嵌入式 ZUC算法 频域攻击 side channel attacks embedded ZUC algorithm attacks in frequency domain
  • 相关文献

参考文献16

  • 1TIRI K, HWANG D, HODJAT A, et al. A side-channel leakage free coprocessor IC in 0.18μm CMOS for embedded AES-based cryptographic and biometric processing[C]//Proceedings of the 42nd Annual Conference on Design Automation (DAC'05). Washington:IEEE Computer Society, 2005:222-227.
  • 2TANG Ming,QIU ZhenLong,YANG Min,CHENG PingPan,GAO Si,LIU ShuBo,MENG QinShu.Evolutionary ciphers against differential power analysis and differential fault analysis[J].Science China(Information Sciences),2012,55(11):2555-2569. 被引量:5
  • 3KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//Proceedings of 19th Annual International Cryptology Conference(CRYPTO'99). Berlin-Heidelberg:Springer-Verlag, 1999:388-397.
  • 4BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model [C]//Cryptographic Hardware and Embedded Systems-CHES 2004. Berlin-Heidelberg:Springer-Verlag, 2004:16-29.
  • 5SCHIMMEL O, DUPLYS P, BOEHL E, et al. Correlation power analysis in frequency domain[J]. COSADE, 2010:4-5.
  • 6TANG Ming,QIU ZhenLong,GAO Si,YI Mu,LIU ShuBo,ZHANG HuanGuo,JIN YingZhen.Polar differential power attacks and evaluation[J].Science China(Information Sciences),2012,55(7):1588-1604. 被引量:1
  • 7DCS Center. EEA3-EIA3-ZUC-v1-6[EB/OL]. [2014-07-05].http://zuc.dacas.cn/thread.aspx?ID=2304.
  • 8GEBOTYS C H, TIU C C, CHEN X. A countermeasure for EM attack of a wireless PDA[C]//Proceedings of IEEE International Conference on Information Technology:Coding and Computing ITCC 2005. Los Alamitos: IEEE Computer Society, 2005:544-549.
  • 9AGRAWAL D, ARCHAMBEAULT B, RAO J R, et al. The EM side-channel (s)[M]//Cryptographic Hardware and Embedded Systems(CHES 2002). Berlin-Heidelberg:Springer-Verlag, 2003:29-45.
  • 10BRACEWELL R N, BRACEWELL R N. The Fourier transform and its applications[M]. New York:McGraw-Hill, 1986.

二级参考文献42

  • 1王后珍,沈昌祥,徐正全,张焕国.基于纠错编码的多变量公钥加密方案(英文)[J].China Communications,2011,8(4):23-31. 被引量:4
  • 2MENG QingShu,ZHANG HuanGuo,YANG Min,WANG ZhangYi.Analysis of affinely equivalent Boolean functions[J].Science in China(Series F),2007,50(3):299-306. 被引量:5
  • 3http ://www.s ch n eier.com/paper-two fish -paper.html.
  • 4http ://www.encryptfiles .net/encryption/algorithm/mars .php.
  • 5CLAVIER C. An In, roved SCARE Cryptanalysis Against a Secret A3/A8 GSM Algorithm Information Systems Security[C]// Proceedings of the 3rd International Conference on Information Systems Security. LNCS, 2007, 4812: 143-155.
  • 6BIRYUKOV A, SHAMIR A. Structural Cryptanalysis of SASAS[C]//Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology. LNCS, 2001, 2045: 394-405.
  • 7BORGHOFF J, KNUDSEN L, LEANDER G, et al. Cryptanalysis of PRFSENT-Like Ciphers with Secret S-Boxes[C]//Proceedings of the 18th International Workshop on Fast Software Encryption. LNCS, 2011, 6733: 270-289.
  • 8BORGHOFF J, KNUDSEN L, LEANDER G, et al. Cryptanalysis of C2[J]. Lecture Notes in Computer Science, 2009, 5677/ 2009: 250-266.
  • 9MESSERGES T. Using Second Order Power Analysis to Attack DPA Resistant Software[C]// Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems. Springer-Verlag, 2000: 238-251.
  • 10DAUDIGNY R, LEDIG H, MULLER F, et al. SCARE of the DES[C]// Proceedings of the 3rd Intemational Conference on Applied Cryptography and Network Security. LNCS, 2005, 3531:393-406.

共引文献9

同被引文献20

  • 1金晨辉,郑浩然,张少武,等.密码学[M].北京:高等教育出版社,2009.
  • 2StefanM,ElisabethO,ThomasP.能量分析攻击[M].北京:科学出版社,2010.
  • 3Wu H J, Huang T, Phuong H N, et al.. Differential attacks against stream cipher ZUC[C]. Proceedings of the 18th International Conference on the Theory and Application ofCryptology and Information Security, Beijing, China, 2012: 262-277.
  • 4Zhou C F, Feng X T, and Lin D D. The initialization stage analysis of ZUC vl.5[C]. Proceedings of the 10th International Conference, Sanya, China, 2011: 40-53.
  • 5Gautham S. The stream cipher core of the 3GPP encryption standard 128-EEA3: timing attacks and countermeasures[C]. Proceedings of the 7th International Conference, Beijing, China, 2011: 269-288.
  • 6L afitte F, M arkowitch O, and Vav Heule D. SAT based analysis of LTE stream cipher ZUC[C]. Proceedings of the 6th International Conference on Security of Information and Networks, Aksavay, Turkey, 2013: 110-116.
  • 7Tang M, Cheng P P, and Qiu Z L. Differential power analysis on ZUC algorithm lOLl. IACR ePrint, http://eprint.iacr.org/ 2012/299.pdf. 2013-12-01.
  • 8Reddy E K. Overview of the side channel attacks[J]. Advanced Networking and Applications, 2013, 4(6): 1799-1808.
  • 9Paul K, Joshua J, Benjamin J, et al.. Introduction to differential power analysis[J]. Journal of Cryptography Engineering, 2011, 1(1): 5-27.
  • 10Kumar S, Lemke K, and Paar C. Some thoughts about implementation properties of stream ciphers[C]. Proceedings of State of the Art of Stream Ciphers Workshop, Brugge, Belgium, 2004: 311-319.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部