期刊文献+

Camellia算法的相关功耗分析攻击

Correlation Power Analysis for Camellia
下载PDF
导出
摘要 Camellia算法在进入Feistel结构前加入白化密钥,并且且轮密钥的生成与密钥的每一位相关,导致一般相关功耗分析攻击无法适用于该算法。该算法的第三轮、第四轮的轮密钥为原始密钥循环左移得到,利用这一特性设计了攻击方案:首先攻击一、二轮得到三、四轮需要的输入值,再攻击三、四轮得到一个以原始密钥为未知数的可解方程,解方程得到原始密钥。以STC89C58AD微控制器为硬件仿真平台,对攻击方案进行了实验。实验结果表明:使用文中提出的攻击方案,分别用189-306条功耗曲线就可以恢复出1~4轮S-盒密钥。 Camellia algorithm is recommended by many international organizations including the International Standardization Organization. Because power analysis was low cost and high efficiency,it poses a big threat to cryptographic algorithm. Based on the structural feature of Camellia algorithm,designed for power analysis attack scheme of the algorithm.In STC89C58 AD microcontroller hardware simulation platform,attack scenario experiments were conducted. Experimental results show that: 250 power traces recover the key.
出处 《成都信息工程学院学报》 2015年第3期219-223,共5页 Journal of Chengdu University of Information Technology
基金 四川省大数据与智慧信息系统协同创新中心智慧城市创新开放基金重点资助项目(RWS-ZHCS-01-20150003) 四川省科技支撑计划重点资助项目(2012GZ0017)
关键词 边信道攻击 功耗分析攻击 相关功耗分析攻击 CAMELLIA CPA side channel attack power attacks correlation power analysis Camellia CPA
  • 相关文献

参考文献20

  • 1Kocher P C. Timing attacks on implementations ofdiffie-hellman, RSA, DSS, and other systems [A]. CRYPTO 1996 [C]. Berlin: Springer, 1996. 104 - 113.
  • 2Kocher P C,JAFFE J ,JUN B. Differential power analysis [ A ]. CRYPTO 1999 [ C ]. Berlin: Springer, 1999: 388 - 397.
  • 3Quisquater J, Samyde D. Electromagnetic analysis (EMA): measures and countermeasures for smartcards [ A ]. E-Smart 2001 [ C ]. Berlin: Springer, 2001 : 200 - 210.
  • 4Mayer-Sommer R. Smartly analyzing the simplici- ty and the power of simple power analysis onsmartcards[ C]. Cryptographic Hardware and Em- bedded Systems-CHES 2000. Springer Berlin Hei- delberg, 2000 : 78 - 92.
  • 5Novak R. SPA-based adaptive chosen-ciphertext attack on RSA implementation [ C ] . Public Key Cryptography. Springer Berlin Heidelberg, 2002: 252 - 262.
  • 6Lemke K, Paar C, Wolf M. Embedded security in cars[ M]. New York: Springer, 2006.
  • 7Messerges T S. Securing the AES finalists against power analysis attacks [ C ] . Fast Software En- cryption. Springer Berlin Heidelberg, 2001 : 150 - 164.
  • 8Chari S, Rao J R, Rohatgi P. Template attacks [A]. CHES 2002[C]. Berlin: Springer, 2002:13 - 28.
  • 9PanW, Marnane W P. A correlation power analy- sis attack against tare pairing on FPGA[ M]. New York: Springer, 2011 :340 - 349.
  • 10严迎建,樊海锋,徐金甫,任方.针对DES密码芯片的CPA攻击仿真[J].电子技术应用,2009,35(7):149-152. 被引量:6

二级参考文献11

  • 1张咏,范明钰,王宇飞.对于DES的差分能量分析攻击及其防范对策[J].电子技术应用,2005,31(5):23-24. 被引量:2
  • 2韩军,曾晓洋,汤庭鳌.DES密码电路的抗差分功耗分析设计[J].Journal of Semiconductors,2005,26(8):1646-1652. 被引量:11
  • 3陈开颜,赵强,张鹏,邓高明.DES加密实现的差分功耗分析仿真[J].军械工程学院学报,2006,18(3):41-43. 被引量:6
  • 4KOCHER P, JAFFE J, JUN B. Differential power analysis [A].WIENER M,editor. Advances in Cryptology: Prodeeding of CRYPTO'99[C].Volume 1666 in Lecture Notes in Computer Science, Santa Bartara, California, USA, Springer - August, 1999: 388- 397.
  • 5BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model[A]. JOYE M, QUISQUATER J J, editor. Cryptographic Hardware Embedded System- CHES 2004, USA, Volume 3156 of Lecture Notes in Computer Science, Springer-Verlag, 2004:16-29.
  • 6[1]M.S. Baptista, Cryptography with chaos, Phys. Lett. A, 240, 1998, 50-54.
  • 7[2]Y.H. Chu and S. Chang, Dynamical cryptography based on synchronized chaotic systems,Electron. Lett. vol. 35, 1999, 974-975.
  • 8[3]E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez and A. Marcano, New approach to chaotic encryption,Phys. Lett. A, 1999,373-375.
  • 9[4]G. Jakimoski and L. Kocarev, Chaos and cryptography:Block encryption ciphers based on chaotic maps, IEEE TRANS. on SAS, FTAA,Vol.48, No. 2,2001,163-169.
  • 10[5]G. Jakimoski and L. Kocarev, Analysis of some recently proposed chaos-based encryption algorithms, submitted for publication.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部