期刊文献+

A Novel Masking Scheme for SM3 Based MAC

A Novel Masking Scheme for SM3 Based MAC
下载PDF
导出
摘要 The Chinese hash algorithm SM3 is verified to be secure enough,but improper hardware implementation may lead to leakage.A masking scheme for SM3 algorithm is proposed to ensure the security of SM3 based Message Authentication Code(MAC).Our scheme was implemented in hardware,which utilizes hardware oriented secure conversion techniques between boolean and arithmetic masking.Security evaluation based on SAKURA-G FPGA board has been done with 2000 power traces from 2000 random plaintexts with random plaintext masks and random key masks.It has been verified that the masked SM3 hardware implementation shows no intermediate value leakage as expected.Our masked SM3 hardware can resist first-order correlation power attack(CPA) and collision correlation attack. The Chinese hash algorithm SM3 is verified to be secure enough, but improper hardware implementation may lead to leak- age. A masking scheme for SM3 algorithm is proposed to ensure the security of SM3 based Message Authentication Code (MAC). Our scheme was implemented in hardware, which utilizes hardware oriented secure conversion techniques between boolean and arithmetic masking. Security evaluation based on SAKU- RA-G FPGA board has been done with 2000 power traces from 2000 random plaintexts with random plaintext masks and random key masks. It has been verified that the masked SM3 hardware implementation shows no intermediate value leakage as expected. Our masked SM3 hardware can resist first-order correlation power attack (CPA) and collision correlation attack.
出处 《China Communications》 SCIE CSCD 2015年第6期11-21,共11页 中国通信(英文版)
基金 supported by the National Major Program "Core of Electronic Devices,High-End General Chips,and Basis of Software Products" of the Ministry of Industry and Information Technology of China (Nos.2014ZX01032205,2014ZX01032401001-Z05) the National Natural Science Foundation of China(No.61402252) "12th Five-Year Plan" The National Development Foundation for Cryptological Research(No. MMJJ201401009)
关键词 MAC 掩蔽 硬件实现 安全评估 随机密钥 哈希算法 相关攻击 消息认证码 SM3 algorithm masking scheme hardware implementation power analysis boolean and arithmetic masking conversion
  • 相关文献

参考文献13

  • 1MENEZES A J, VAN OORSCHOT P C, VANSTONE S A. Handbook of Applied Cryptography[G]. CRC Press, 1996.
  • 2WANG X, FENG D, LAI X, et al. Collisions for Hash Functions MD4, MDS, HAVAL-128 and RIPEMD: rump session of Crypto 2004, Santa Barbara, California, USA, 2004[C].
  • 3KIM S, YUNG M, LEE H, et al. Differential Pow- er Analysis of HMAC Based on SHA-2, and Countermeasures[M]// KIM S, YUNG M, LEE H. Information Security Applications. Springer Ber- lin Heidelberg, 2007:317-332.
  • 4BERTONI G, DAEMEN J, PEETERS M, et al. Kec- cak Implementation Overview Version 3.2[EB/OL]. [2014/11/28]. http://keccak.noekeon.org/.
  • 5Kecca k-implementation-3.2.pdf. PROUFF E, BETTALE L, DOTTAX E, et al. Colli- sion-Correlation Attack Against a First-Order Masking Scheme for MAC Based on SHA-3[M]// PROUFF E. Constructive Side-Channel Analysis and Secure Design. Springer International Pub- lishing, 2014:129-143.
  • 6SM3 Cryptographic Hash Algorithm[S]. National Cryptography Administration of China, 2010.
  • 7GOLIC J D. Techniques for Random Masking in Hardware[J]. Circuits and Systems I: Regular Pa- pers, IEEE Transactions on, 2007,54(2):291-300.
  • 8WALTER C D, KO E K, PAAR C, et al. A New Algorithm for Switching from Arithmetic to Boolean Masking[M]//WALTER C D, KO E K, PAAR C. Cryptographic Hardware and Embedded Sys-terns - CHES 2003. Springer Berlin Heidelberg, 2003:89-97.
  • 9PROUF E, SCHAUMONT P, DEBRAIZE B. Efficient and Provably Secure Methods for Switching from Arithmetic to Boolean Masking[M]// PROUFF E, SCHAUMONT P. Cryptographic Hard- ware and Embedded Systems - CHES 2012. Springer Berlin Heidelberg, 2012:107-121.
  • 10KO E K, PAAR C, CORON J, et al. On Boolean and Arithmetic Masking against Differential Power Analysis[M]// Ko E K, PAAR C. Cryptographic Hardware and Embedded Systems -- CHES 2000. Springer Berlin Heidelberg, 2000:231-237.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部