期刊文献+

冷启动攻击研究综述 被引量:5

Survey of cold boot attack
下载PDF
导出
摘要 冷启动攻击是近年来出现的一种以获取计算机运行时内存快照并从中提取出密钥等秘密信息为目的的攻击方式。它利用了内存芯片的物理特性,对几乎所有常见的计算机硬件平台及平台上的各种密码系统广泛适用,难以通过简单的软硬件方式进行抵御,对计算机系统的安全构成了极大的威胁。介绍了冷启动攻击的基本原理、实施办法以及从获得的内存快照中恢复和重建密钥的办法;概括了冷启动攻击的主要抵御策略,介绍了不同抵御策略下具体抵御方法并对不同方法的优缺点进行比较;分析展望了对冷启动攻击的未来研究趋势。 Cold boot attack is a new attack method that targets at acquiring a memory snapshot of the target running computer and recovers sensitive information such as private keys from the snapshot. The attack leverages the basic physical property of DRAM chips. Almost all computer systems are vulnerable to this attack,includes PCs,laptops,smart devices. The attack cannot be defeated with simple software or hardware mechanisms and brings great threats to these devices. This paper introduced the principle of the cold boot attack and how to perform the attack. It summarized the strategy to defeat the cold boot attack. It introduced various methods under different strategies to defeat the attack and compared them. It analyzed the future researches on the cold boot attack.
出处 《计算机应用研究》 CSCD 北大核心 2015年第10期2886-2890,2900,共6页 Application Research of Computers
基金 国家自然科学基金资助项目(61170263) 国家"核高基"科技重大专项课题基金资助项目(2012ZX01039-004-009) 信息网络安全公安部重点实验室开放课题资助项目(C11606)
关键词 冷启动攻击 密码学 动态内存 数据剩余 cold boot attack cryptography dynamic random access memory(DRAM) data remanence
  • 相关文献

参考文献46

  • 1Halderman J A,Schoen S D,Heninger N,et al. Lest we remember :cold-boot attacks on encryption keys [ J]. Communication of theACM, 2009,52(5) :91-98.
  • 2Smart phone thefts rise Henyu [ R/OL]. (2014-03-28). http://www. consumerreports. org/ cro/ news/2014/04/smart-phone-thefts-rose-to- 3-1 -million-last-year/index. htm.
  • 3刘源.冷启动内存映像攻击对策[J].网管员世界,2010(10):72-74. 被引量:1
  • 4翟方庆.极限破解:利用低温环境读取Android加密数据[EB/0L]. ( 2013-02-19 ) . http://www. csdn. net/article/1970- 01 - 01/2814179.
  • 5成明遥.渗透测试中的冷却启动攻击和其他取证技术[EB/OL].(2014- 01- 11 ). http://blog. idf. cn/2014/01 /using-cold-boot-at-tacks-and-other-forensic-techniques-in-penetration-tests/.
  • 6陆庆华.渗透攻击技术研究[J].网络安全技术与应用,2014(3):18-18. 被引量:3
  • 7Scheick L Z,Guertin S M,Swift G M. Analysis of radiation effects onindividual DRAM cells [ J ]. IEEE Trans on Nuclear Science,2000,47(6): 2534-2538.
  • 8Gutmann P. Data remanence in semiconductor devices [ C ] //Proc ofthe 10th USENIX Security Symposium. 2001:1-19.
  • 9Gruhn M, Mtiller T. On the practicability of cold boot attacks[ C]//Proc of the 8th International Conference on Availability, Reliabilityand Security. 2013 ; 390-397.
  • 10Link W, May H. Eigenschaften von MOS-Ein-Transistorspeicherzellenbei tiefen Temperaturen [ J ]. Archivfur Elektronik Ubertragung-stechnik, 1979,33: 229-235.

二级参考文献25

  • 1HALDERMAM J A,SCHOEN S D,HENINGER N. Lest we remember:cold-boot attacks on encryption keys[J].Communications of the ACM,2009,(05):91-98.
  • 2DODIS Y,PIETRZAK K. Leakage-resilient pseudorandom functions and side-channel attacks on Feistel networks[A].Berlin:Springer-Verlag,2010.21-40.
  • 3RECHBERGER C,OSWALD E. Stream ciphers and side-channel analysis[A].2004.320-326.
  • 4SCHINDLER W. A timing attack against RSA with the Chinese remainder theorem[A].Berlin:SpringerVerlag,2000.109-124.
  • 5JUMA A,VAHLIS Y. Protecting cryptographic keys against continual leakage[A].Berlin:Springer-Verlag,2010.41-58.
  • 6ISHAI Y,SAHAI A,WAGNER D. Private circuits:securing hardware against probing attacks[A].Berlin:Springer-Verlag,2003.463-481.
  • 7BONEH D,BRUMLEY D. Remote timing attacks are practical[J].Computer Networks,2005,(05):701-716.
  • 8GANDOLFI K,MOURTEL C,OLIVIER F. Electromagnetic analysis:concrete results[A].Berlin:SpringerVerlag,2001.251-261.
  • 9MICALI S,REYZIN L. Physically observable cryptography[A].Berlin:Springer-Verlag,2004.278-296.
  • 10PIETRZAK K. A leakage-resilient mode of operation[A].Berlin:Springer-Verlag,2009.462-482.

共引文献2

同被引文献19

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部