首页> 外文会议>Applied cryptography and network security >Principles on the Security of AES against First and Second-Order Differential Power Analysis*
【24h】

Principles on the Security of AES against First and Second-Order Differential Power Analysis*

机译:AES抵抗一阶和二阶微分功效分析的安全性原则*

获取原文
获取原文并翻译 | 示例

摘要

The Advanced Encryption Standard (AES) is a 128-bit block cipher that is currently being widely used in smartcards. Differential Power Analysis (DPA) is a powerful technique used to attack a cryptographic implementation in a resource-limited application environment like smartcards. Despite the extensive research on DPA of AES, it seems none has explicitly addressed the fundamental issue: How many rounds of the beginning and end parts of an AES implementation should be protected in order to resist practical DPA attacks, namely first and second-order DPA attacks? Implementation designers may think that it is sufficient to protect the first and last one (or one and a half) rounds of AES, leaving the inner rounds unprotected or protected by simple countermeasures. In this paper, we show that power leakage of some intermediate values from the more inner rounds of AES can be exploited to conduct first and/or second-order DPA attacks by employing techniques such as fixing certain plaintext/ciphertext bytes. We give five general principles on DPA vulnerability of unprotected AES implementations, and then give several general principles on DPA vulnerability of protected AES implementations. These principles specify which positions of AES are vulnerable to first and second-order DPA. To justify the principles, we attack two recently proposed AES implementations that use two kinds of countermeasures to achieve a high resistance against power analysis, and demonstrate that they are even vulnerable to DPA. Finally, we conclude that at least the first two and a half rounds and the last three rounds should be secured for an AES implementation to be resistant against first and second-order DPA in practice.
机译:高级加密标准(AES)是目前在智能卡中广泛使用的128位块密码。差分功率分析(DPA)是一种强大的技术,可用于在资源有限的应用程序环境(如智能卡)中攻击加密实现。尽管对AES的DPA进行了广泛的研究,但似乎没有一个明确解决以下基本问题:应该保护AES实施的开始和结束部分的几轮以抵抗实际的DPA攻击,即一阶和二阶DPA。攻击?实现设计者可能认为保护第一轮和最后一轮(或一轮半)AES就足够了,而使内部轮不受保护或通过简单的对策进行保护。在本文中,我们表明,通过使用固定某些明文/密文字节的技术,可以利用来自更内部AES的一些中间值的功率泄漏来进行一阶和/或二阶DPA攻击。我们给出了关于不受保护的AES实现的DPA漏洞的五项一般原则,然后给出了关于受保护的AES实现的DPA漏洞的几项一般原则。这些原则指定了哪些AES位置容易受到一阶和二阶DPA的攻击。为了证明这些原理的正确性,我们攻击了两个最近提出的AES实现,它们使用两种对策来实现对功率分析的高度抵抗,并证明它们甚至容易受到DPA的攻击。最后,我们得出结论,在实践中,至少应确保前两个半回合和最后三个回合可以确保AES实施抵御一阶和二阶DPA。

著录项

  • 来源
  • 会议地点 Beijing(CN);Beijing(CN)
  • 作者单位

    Department of Mathematics and Computer Science, Eindhoven University of Technology, 5600 MB Eindhoven, The Netherlands;

    Department of Mathematics and Computer Science, Eindhoven University of Technology, 5600 MB Eindhoven, The Netherlands,Riscure BV, 2628 XJ Delft, The Netherlands;

    Department of Mathematics and Computer Science, Eindhoven University of Technology, 5600 MB Eindhoven, The Netherlands;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 TP393.08;
  • 关键词

    side channel cryptanalysis; advanced encryption standard; differential power analysis;

    机译:旁通道密码分析;先进的加密标准;差分功率分析;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号