山东大学学报(理学版) ›› 2014, Vol. 49 ›› Issue (09): 29-34.doi: 10.6040/j.issn.1671-9352.2.2014.259
唐明1,2, 高剑2, 孙乐昊2, 邱镇龙2
TANG Ming1,2, GAO Jian2, SUN Le-hao2, QIU Zhen-long2
摘要: 针对嵌入式设备在执行ZUC加密运算过程中的侧信道信息泄露问题,提出了一种基于傅里叶变换的侧信道频域攻击。以嵌入式平台上的ZUC加密运算设计实现为分析目标,进行侧信道时域攻击和频域攻击的对比实验。实验结果表明,侧信道频域攻击远比时域攻击更高效,且适用于其他加密算法及多种设计平台。
中图分类号:
[1] TIRI K, HWANG D, HODJAT A, et al. A side-channel leakage free coprocessor IC in 0.18μm CMOS for embedded AES-based cryptographic and biometric processing[C]//Proceedings of the 42nd Annual Conference on Design Automation (DAC'05). Washington:IEEE Computer Society, 2005:222-227. [2] TANG Ming, QIU Zhenlong, YANG Min, et al. Evolutionary ciphers against differential power analysis and differential fault analysis[J]. Science China Information Sciences, 2012, 55(11):2555-2569. [3] KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//Proceedings of 19th Annual International Cryptology Conference(CRYPTO'99). Berlin-Heidelberg:Springer-Verlag, 1999:388-397. [4] BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model [C]//Cryptographic Hardware and Embedded Systems-CHES 2004. Berlin-Heidelberg:Springer-Verlag, 2004:16-29. [5] SCHIMMEL O, DUPLYS P, BOEHL E, et al. Correlation power analysis in frequency domain[J]. COSADE, 2010:4-5. [6] TANG Ming, QIU Zhenlong, GAO Si, et al. Polar differential power attacks and evaluation [J]. Science China Information Sciences, 2012, 55(7):1588-1604. [7] DCS Center. EEA3-EIA3-ZUC-v1-6[EB/OL]. [2014-07-05].http://zuc.dacas.cn/thread.aspx?ID=2304. [8] GEBOTYS C H, TIU C C, CHEN X. A countermeasure for EM attack of a wireless PDA[C]//Proceedings of IEEE International Conference on Information Technology:Coding and Computing ITCC 2005. Los Alamitos: IEEE Computer Society, 2005:544-549. [9] AGRAWAL D, ARCHAMBEAULT B, RAO J R, et al. The EM side-channel (s)[M]//Cryptographic Hardware and Embedded Systems(CHES 2002). Berlin-Heidelberg:Springer-Verlag, 2003:29-45. [10] BRACEWELL R N, BRACEWELL R N. The Fourier transform and its applications[M]. New York:McGraw-Hill, 1986. [11] TANG Ming, CHENG Pingpan, QIU Zhenlong. Differential power analysis on ZUC algorithm[EB/OL]. [2014-07-05].http://eprint.iacr.org/. [12] REGAZZONI F, BADEL S, EISENBARTH T, et al. A simulation-based methodology for evaluating the DPA-resistance of cryptographic functional units with application to CMOS and MCML technologies[C]//Proceedings of IEEE International Conference on Embedded Computer Systems:Architectures, Modeling and Simulation(IC-SAMOS 2007). New York: IEEE, 2007:209-214. [13] TANG Ming, QIU Zhenlong, PENG Hongbo, et al. Toward reverse engineering on secret S-boxes in block ciphers[J]. Science China:Information Sciences, 2014, 57(3):1-18. [14] TANG Ming, QIU Zhenlong, DENG Hui, et al. Reverse engineering analysis based on differential fault analysis against secret S-boxes[J]. China Communications, 2012, 9(10):10-22. [15] STANDAERT F X, MALKIN T G, YUNG M T. A unified framework for the analysis of side-channel key recovery attacks[M]// Advances in Cryptology-EUROCRYPT. Berlin-Heidelberg:Springer-Verlag, 2009, 5479:443-461. [16] CLAVIER C, DANGER J L, DUC G, et al. Practical improvements of side-channel attacks on AES:feedback from the 2nd DPA contest[J]. Journal of Cryptographic Engineering, 2014, 3:1-16. |
[1] | 罗钧1,蒋敬旗2,闵志盛1,李成清2. 基于SHA-1模块的可信嵌入式系统安全启动方法[J]. J4, 2012, 47(9): 1-6. |
|