JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2014, Vol. 49 ›› Issue (09): 29-34.doi: 10.6040/j.issn.1671-9352.2.2014.259

Previous Articles     Next Articles

Side channel attacks in frequency domain for zuc algorithm in embedded platform

TANG Ming1,2, GAO Jian2, SUN Le-hao2, QIU Zhen-long2   

  1. 1. Key Laboratory of Aerospace Information Security and Trusted Computing of Ministry of Education, Wuhan University, Wuhan 430079, Hubei, China;
    2. School of Computer, Wuhan University, Wuhan 430079, Hubei, China
  • Received:2014-06-24 Revised:2014-08-27 Online:2014-09-20 Published:2014-09-30

Abstract: Based on the information leakage problem of embedded system when performing ZUC algorithm, a new application of side channel attack was introduced by using Fourier Transform in frequency domain. Focused on analyzing ZUC algorithm in embedded platform, the experiment compared the performance of the side channel attack in time domain with the one in frequency domain. The results show the attack in frequency domain is more efficient and can be applied to more encryption algorithms and embedded systems.

Key words: ZUC algorithm, attacks in frequency domain, embedded, side channel attacks

CLC Number: 

  • TP309
[1] TIRI K, HWANG D, HODJAT A, et al. A side-channel leakage free coprocessor IC in 0.18μm CMOS for embedded AES-based cryptographic and biometric processing[C]//Proceedings of the 42nd Annual Conference on Design Automation (DAC'05). Washington:IEEE Computer Society, 2005:222-227.
[2] TANG Ming, QIU Zhenlong, YANG Min, et al. Evolutionary ciphers against differential power analysis and differential fault analysis[J]. Science China Information Sciences, 2012, 55(11):2555-2569.
[3] KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//Proceedings of 19th Annual International Cryptology Conference(CRYPTO'99). Berlin-Heidelberg:Springer-Verlag, 1999:388-397.
[4] BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model [C]//Cryptographic Hardware and Embedded Systems-CHES 2004. Berlin-Heidelberg:Springer-Verlag, 2004:16-29.
[5] SCHIMMEL O, DUPLYS P, BOEHL E, et al. Correlation power analysis in frequency domain[J]. COSADE, 2010:4-5.
[6] TANG Ming, QIU Zhenlong, GAO Si, et al. Polar differential power attacks and evaluation [J]. Science China Information Sciences, 2012, 55(7):1588-1604.
[7] DCS Center. EEA3-EIA3-ZUC-v1-6[EB/OL]. [2014-07-05].http://zuc.dacas.cn/thread.aspx?ID=2304.
[8] GEBOTYS C H, TIU C C, CHEN X. A countermeasure for EM attack of a wireless PDA[C]//Proceedings of IEEE International Conference on Information Technology:Coding and Computing ITCC 2005. Los Alamitos: IEEE Computer Society, 2005:544-549.
[9] AGRAWAL D, ARCHAMBEAULT B, RAO J R, et al. The EM side-channel (s)[M]//Cryptographic Hardware and Embedded Systems(CHES 2002). Berlin-Heidelberg:Springer-Verlag, 2003:29-45.
[10] BRACEWELL R N, BRACEWELL R N. The Fourier transform and its applications[M]. New York:McGraw-Hill, 1986.
[11] TANG Ming, CHENG Pingpan, QIU Zhenlong. Differential power analysis on ZUC algorithm[EB/OL]. [2014-07-05].http://eprint.iacr.org/.
[12] REGAZZONI F, BADEL S, EISENBARTH T, et al. A simulation-based methodology for evaluating the DPA-resistance of cryptographic functional units with application to CMOS and MCML technologies[C]//Proceedings of IEEE International Conference on Embedded Computer Systems:Architectures, Modeling and Simulation(IC-SAMOS 2007). New York: IEEE, 2007:209-214.
[13] TANG Ming, QIU Zhenlong, PENG Hongbo, et al. Toward reverse engineering on secret S-boxes in block ciphers[J]. Science China:Information Sciences, 2014, 57(3):1-18.
[14] TANG Ming, QIU Zhenlong, DENG Hui, et al. Reverse engineering analysis based on differential fault analysis against secret S-boxes[J]. China Communications, 2012, 9(10):10-22.
[15] STANDAERT F X, MALKIN T G, YUNG M T. A unified framework for the analysis of side-channel key recovery attacks[M]// Advances in Cryptology-EUROCRYPT. Berlin-Heidelberg:Springer-Verlag, 2009, 5479:443-461.
[16] CLAVIER C, DANGER J L, DUC G, et al. Practical improvements of side-channel attacks on AES:feedback from the 2nd DPA contest[J]. Journal of Cryptographic Engineering, 2014, 3:1-16.
[1] LUO Jun1, JIANG Jing-qi2, MIN Zhi-sheng1, LI Cheng-qing2. The research of trusted embedded system secure startup based on SHA-1 module [J]. J4, 2012, 47(9): 1-6.
[2] LIU Bao-cang1, LIU Ruo-hui2*. Characters of embedded sets of rough both-branch fuzzy sets [J]. J4, 2010, 45(11): 79-82.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!