期刊文献+

针对SM4选择明文能量分析的选择明文算法 被引量:1

Chosen-plaintext Algorithm for Chosen-plaintext Power Analysis Against SM4
下载PDF
导出
摘要 本文提出了针对SM4选择明文能量分析的选择明文算法.选择明文时,先选择轮输入中部分字节为随机数.通过约束条件,再计算轮输入的剩余字节.最后根据SM4密码算法的轮函数,反推出对应的明文.该明文即是满足针对SM4选择明文能量分析所述约束条件的明文.该选择明文算法的时间复杂度为常数阶,不需要穷举搜索明文.相比通过穷举明文的方式,该算法降低了时间复杂度,解决了数据搜索空间的问题,提高了明文的选择效率.本文提出的算法解决了Wang Min于2015年提出的针对SM4的选择明文能量分析的问题之一,即如何高效率的选择满足约束条件的明文,从而提高分析效率.目前国内外尚未有公开发表的文献,所以实际分析时,实施者可以通过穷举明文且满足约束条件的方式来获取合适的明文,采集能量曲线,实施针对SM4的选择明文能量分析,但这种选择明文方式存在数据搜索空间大、时间复杂度大等问题,导致该方法实际分析时不可行.应用本文提出的算法,通过对SM4选择明文能量分析实验进行了验证,实验验证了本方法是行之有效的. In this paper, a chosen-plaintext algorithm for the chosen-plaintext power analysis against SM4 is proposed. When plaintext is chosen, set some bytes of the round inputs as random numbers,and then compute the remaining round inputs through constraints. Based on the round function of the SM4 cipher algorithm, the corresponding plaintext can be inversely derived. As time complexity turns to constant order, the algorithm solves the problem of traversal difficulty and improves the efficiency of chosen-plaintext. The proposed algorithm solves one of the problems in Wang Ming's a chosenplaintext power analysis against SM4 proposed in 2015, i.e., it gives a way as how to efficiently choose plaintext with some constraints, so as to improve the efficiency of the analysis. So far no related publications on this topic can be found in public literatures. In an actual attack, an attacker can obtain an appropriate plaintext through exhaustively searching plaintexts satisfying the constraints,gathering power traces, and then implementing chosen-plaintext power analysis against SM4. However the drawbacks of such cryptanalysis include traversal difficulty, time complexity and so on, making it to be less practical. Applying the algorithm proposed in this paper, the experiment of SM4 by chosen-plaintext power analysis is verified. The experiment shows that the method is effective.
作者 吴震 杜之波 王敏 王燚 王恺 于天凯 WU Zhen;DU Zhi-Bo;WANG Min;WANG Yi;WANG Kai;YU Tian-Kai(School of Cybersecurity,Chengdu University of Information Technology,Chengdu 610225,China)
出处 《密码学报》 CSCD 2018年第4期421-429,共9页 Journal of Cryptologic Research
基金 国家重大科技专项基金(2014ZX01032401-001) 四川省科技计划项目基金(2017GZ0313) 四川省教育厅科研基金(17ZB0082) "十三五"国家密码发展基金(MMJJ20180224)~~
关键词 能量分析 SM4算法 选择明文能量分析 选择明文算法 power analysis SM4 algorithm chosen-plaintext power analysis chosen-plaintextalgorithm
  • 相关文献

参考文献3

二级参考文献17

  • 1国家商用密码管理办公室.无线局域网产品使用的SMS4密码算法[EB/OL].http//:www.oscca.gov.en/up-File 200621016423197990.pdf,2006.
  • 2KOCHER P, JAFFE J, JUN B. Differential power analysis[A]. Pro- ceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology[C]. 1999.388- 397.
  • 3CHEN A D, XU S, CHEN Y. Collision-based chosen-plaintext simple power clustering attack algorithm[J]. China Communications, 2013,(5) 114-119.
  • 4BRIER E, CLAVIER C, OLIVIER F a leakage module[A]. CHES 2004[C] Correlation power analysis with 2004.125-134.
  • 5BAI X F, XU Y H, GUO L. Securing SMS4 cipher against differential power analysis and its VLSI implementation[A]. Proceedings of 1 lth IEEE International Conference on Communication Systems[C]. Guangzhou, China, 2008.167-172.
  • 6PAUL K, JOSHUA J, BENJAMIN J. Differential power analysis[A]. Proceedings of the 19th Annual International Cryptology Conferenee on Advances in Cryptology[C]. 1999. 388- 397.
  • 7ERIC B, CHRISTOPHE C, FRANCIS O. Correlation power analysis with a leakage model[A]. Proceeding of 6th International Workshop Cambridge[C]. M_A, USA, 2004.16-29.
  • 8CHEN A D, XU S, CHEN Y, et al, CoUision-based chosen-message simple power clustering attack algorithm[J]. China Communications, 2013,10(5):114-119.
  • 9BAI X F, XU Y H, GUO L. Securing SMS4 cipher against differential power analysis and its VLSI implementation[A]. Proceedings of llth IEEE International Conference on Communication Systems[C]. 2008. 167-172.
  • 10WANG S T, GU D W, LIU J R, et al. A power analysis on SMS4 using the chosen plaintext method[A]. 2013 Ninth International Conference on Computational Intelligence and Security[C]. Springer, 2013.748-752.

共引文献22

同被引文献4

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部