期刊文献+

PRESENT密码的差分故障攻击 被引量:5

The Differential Fault Attack of PRESENT Cipher
下载PDF
导出
摘要 针对PRESENT密码算法的差分故障攻击,分析PRESENT算法差分故障传播特点的方式,优化导入故障位置,利用组合穷举搜索,建立不同的攻击模型来快速获取原始密钥.结果表明,影响PRESENT算法的差分故障攻击结果有两个因素:攻击轮数和故障密文数目.在倒数第二轮攻击平均需要30个故障密文就可以成功恢复出该轮64 bit轮密钥,在低轮数针对该密码算法进行差分故障攻击,仅仅需要9个故障密文就能恢复全部密钥.同时这种攻击方式在单故障密文的密钥搜索复杂度和攻击复杂度分别为226和231. Aiming at the differential fault attack of PRESENT cipher algorithm, the differential fault propagation characteristics of PRESENT algorithm are analyzed and the import fault locations are optimized in this paper. On this base, different attack models for quickly obtaining the original cipher are established by using combination exhaustive search. The encryption process and attack process of PRESENT algorithm are implemented by using C++. The results reveal that there are two factors that affect the differential fault attack of PRESENT, the number of attack and the number of fault ciphertext. In the last second round attack, an average of 30 pieces of fault ciphertext are required to restore 64bit round key, while an average of only 9 pieces of fault ciphertexts are necessary to restore all keys in preceding rounds. Meanwhile, the attack complexity of this attack method of single fault cipher is 226, while the key search complexity is 231.
作者 陈伟建 赵思宇 邹瑞杰 张晓宁 CHEN Wei-jian;ZHAO Si-yu;ZOU Rui-jie;ZHANG Xiao-ning(School of Communication and Information Engineering,University of Electronic Science and Technology of China Chengdu 611731)
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2019年第6期865-869,共5页 Journal of University of Electronic Science and Technology of China
关键词 差分故障攻击 故障密文数目 轻量级分组密码 PRESENT算法 differential fault analysis fault ciphertext number lightweight block cipher PRESENT algorithm
  • 相关文献

参考文献6

二级参考文献78

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 2Biham E, Shamir A. Differential Fault Analysis of Secret Key Cryptosystems[C]//Proc of Advances in Cryptology CRYPTO'97,1997 : 513-525.
  • 3Dusart P, Letourneux G,Vivolo O. Differential Fault Analy- sis on AES[C]//Proc of ACNS'03,2003:293-306.
  • 4Bogdanov A, Knudsen I. R, Leander G, et al. PRESENT: An Ultra-Lightweight Block Cipher[C]//Proc of CHES'07, 2007:450-466.
  • 5Nakahara J, Sepehrdad P, Zhang Bingsheng, et al. Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT[C]//Proc of CANS '09,2009:58 75.
  • 6Wang Meiqin. Differential Cryptanalysis of Reduced-Round PRESENT[C]//Proc of AFRICACRYPT' 08, 2008 : 40-49.
  • 7Li J R, Gu D W. Differential Fault Analysis on PRESENT [C]//Proc of CHINACRYPT'09, 2009:3-13.
  • 8Michael H, Jorn Marc S, Thomas P. RFID and Its Vulnera- bility to Fauhs[C]//Proc of CHES'08, 2008:363-379.
  • 9Michael H, Thomas P, Martin F. On the Security of RFID Devices Against Implementation Attacks[J]. International Journal of Security and Networks, 2010, 5(2/3):106-118.
  • 10Eisenbarth T, Paar C, Posehmann A, et al. A survey of lightweight cryptography implementations [ J ]. Design & Test of computers, 2007, 24(6) :522-533.

共引文献103

同被引文献29

引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部