首页> 外文会议>International conference on smart card research and advanced applications >A First-Order Chosen-Plaintext DPA Attack on the Third Round of DES
【24h】

A First-Order Chosen-Plaintext DPA Attack on the Third Round of DES

机译:第三轮DES的一阶选择明文DPA攻击

获取原文

摘要

DPA attacks usually exhibit a "divide-and-conquer" property: the adversary needs to enumerate only a small space of the key (a key sub-space) when performing the DPA attack. This is achieved trivially in the outer rounds of a cryptographic implementation since intermediates depend on only few key bits. In the inner rounds, however, intermediates depend on too many key bits to make DPA practical or even to pose an advantage over cryptanalysis. For this reason, DPA countermeasures may be deployed only to outer rounds if performance or efficiency are critical. This paper shows a DPA attack exploiting leakage from the third round of a Feistel cipher, such as DES. We require the ability of fixing inputs, but we do not place any special restriction on the leakage model. The complexity of the attack is that of two to three DPA attacks on the first round of DES plus some minimal differential cryptanalysis.
机译:DPA攻击通常表现出“分而治之”的特性:执行DPA攻击时,对手仅需要枚举键的一小部分空间(键子空间)。由于中间仅依赖于几个密钥位,因此这在加密实现的外围很容易实现。但是,在内部轮次中,中间产品依赖于太多的密钥位,以致于DPA不实用甚至比密码分析更具优势。因此,如果性能或效率至关重要,则只能将DPA对策部署到外围。本文显示了利用Feistel密码第三轮(例如DES)的泄漏进行的DPA攻击。我们要求有固定输入的能力,但是我们对泄漏模型没有任何特殊限制。攻击的复杂性是在第一轮DES上进行2到3次DPA攻击,再加上一些最小的差分密码分析。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号