首页> 外文会议>International Conference on Applied Cryptography and Network Security >Principles on the Security of AES against First and Second-Order Differential Power Analysis
【24h】

Principles on the Security of AES against First and Second-Order Differential Power Analysis

机译:对AES安全对第一和二阶差分功率分析的原则

获取原文

摘要

The Advanced Encryption Standard (AES) is a 128-bit block cipher that is currently being widely used in smartcards. Differential Power Analysis (DPA) is a powerful technique used to attack a cryptographic implementation in a resource-limited applicat ion environment like smartcards. Despite the extensive research on DPA of AES, it seems none has explicitly addressed the fundamental issue: How many rounds of the beginning and end parts of an AES implementation should be protected in order to resist practical DPA attacks, namely first and second-order DPA attacks? Implementation designers may think that it is sufficient to protect the first and last one (or one and a half) rounds of AES, leaving the inner rounds unprotected or protected by simple countermeasures. In this paper, we show that power leakage of some intermediate values from the more inner rounds of AES can be exploited to conduct first and/or second-order DPA attacks by employing techniques such as fixing certain plaintext/ciphertext bytes, We give five general principles on DPA vulnerability of unprotected AES implementations, and then give several general principles on DPA vulnerability of protected AES implementations. These principles specify which positions of AES are vulnerable to first and second-order DPA. To justify the principles, we attack two recently proposed AES implementations that use two kinds of countermeasures to achieve a high resistance against power analysis, and demonstrate that they are even vulnerable to DPA. Finally, we conclude that at least the first two and a half rounds and the last three rounds should be secured for an AES implementation to be resistant against first and second-order DPA in practice.
机译:高级加密标准(AES)是一个128位块密码,目前被广泛用于智能卡。差分功率分析(DPA)是一种强大的技术,用于攻击资源限制的应用离子环境中的加密实现,如智能卡。尽管对AES的DPA进行了广泛的研究,但似乎没有明确解决基本问题:应保护AES实施的开始和结束部分的开始,以抵制实际的DPA攻击,即首先和二阶DPA攻击?实施设计人员可能认为保护第一和最后一个(或一半)AES足以通过简单的对策,使内部轮圈留下或保护。在本文中,我们表明,可以利用来自更多内部AES的一些中间值的电力泄漏通过采用诸如修复某些明文/密文字节的技术来进行第一和/或二阶DPA攻击,我们给出五个一般DPA脆弱性的原则,无保护的AES实现,然后给出了有关受保护AES实现的DPA脆弱性的几个一般原则。这些原则规定了AES的哪个位置易于第一和二阶DPA。为了证明原则,我们攻击了两个最近提出的AES实施,这些实施方法使用两种对策来实现对功率分析的高抗性,并证明它们甚至容易受到DPA的影响。最后,我们得出结论,至少前两轮和半轮和最后三轮都应该为AES实施,以便在实践中对第一和二阶DPA进行抵抗。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号