首页> 外文会议>Cryptographic Hardware and Embedded Systems-CHES 2008 >Multiple-Differential Side-Channel Collision Attacks on AES
【24h】

Multiple-Differential Side-Channel Collision Attacks on AES

机译:AES的多差分侧通道冲突攻击

获取原文
获取原文并翻译 | 示例

摘要

In this paper, two efficient multiple-differential methods to detect collisions in the presence of strong noise are proposed - binary and ternary voting. After collisions have been detected, the cryptographic key can be recovered from these collisions using such recent cryptanalytic techniques as linear [1] and algebraic [2] collision attacks. We refer to this combination of the collision detection methods and cryptanalytic techniques as multiple-differential collision attacks (MDCA). When applied to AES, MDCA using binary voting without profiling requires about 2.7 to 13.2 times less traces than the Hamming-weight based CPA for the same implementation. MDCA on AES using ternary voting with profiling and linear key recovery clearly outperforms CPA by requiring only about 6 online measurements for the range of noise amplitudes where CPA requires from 163 to 6912 measurements. These attacks do not need the S-box to be known. Moreover, neither key nor plaintexts have to be known to the attacker in the profiling stage.
机译:在本文中,提出了两种有效的在存在强噪声的情况下检测冲突的有效的多微分方法:二进制和三进制投票。在检测到冲突之后,可以使用诸如线性[1]和代数[2]冲突攻击之类的最新密码分析技术从这些冲突中恢复加密密钥。我们将碰撞检测方法和密码分析技术的这种组合称为多差分碰撞攻击(MDCA)。当应用于AES时,在没有实现性能分析的情况下,使用二进制投票的MDCA所需的迹线要比基于汉明权重的CPA少2.7至13.2倍。 AES上的MDCA使用带有配置文件和线性密钥恢复的三元投票,通过仅对噪声幅度范围进行大约6个在线测量即可明显胜过CPA,而CPA需要从163到6912测量。这些攻击不需要知道S-box。此外,在分析阶段,攻击者不必知道密钥或明文。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号