首页> 外文期刊>Journal of computer sciences >A Defense Mechanism for Differential Power Analysis Attack in AES
【24h】

A Defense Mechanism for Differential Power Analysis Attack in AES

机译:AES中差分功率分析攻击的防御机制

获取原文
获取原文并翻译 | 示例
           

摘要

In modern wireless communication world, the security of data transfer has been the most challenging task. In embedded system, AES is the most extensively used cryptographic algorithm in practice. But its functionality has been disrupted by the DPA attack. There have been several countermeasures to tackle those attacks, but this study proposes variably a new measure to defend this DPA attack. DPA attack is possible due to the power fluctuation happening due to sequential circuit clocking during the process of substitute byte in AES encryption in the first round and last round. Hence to prevent this, the power variation is maintained at a constant pace throughout the data processing. This is achieved by incorporating a combinational logic design instead of a sequential logic circuit in AES. The proposed design is implemented in Vertex Ⅲ FPGA device and found even after 17230 power traces the secret key is not disclosed as the power fluctuations is completely random. The power consumption when experimented by micro wind software proves to be constant and the same power (almost) is obtained while implementing it hardware and no chance of identifying the instant of data processing is achieved.
机译:在现代无线通信世界中,数据传输的安全性已成为最具挑战性的任务。在嵌入式系统中,AES是实践中使用最广泛的密码算法。但是其功能已被DPA攻击破坏。有几种应对这些攻击的对策,但是本研究提出了各种防御DPA攻击的新措施。由于在第一轮和最后一轮的AES加密中的替代字节处理过程中,由于顺序电路时钟导致功率波动,因此DPA攻击是可能的。因此,为了防止这种情况,功率变化在整个数据处理过程中都保持恒定的速度。这是通过在AES中结合组合逻辑设计而非顺序逻辑电路来实现的。该设计方案在VertexⅢFPGA器件中实现,发现即使在17230电源跟踪之后,由于电源波动完全是随机的,因此仍未公开密钥。通过微型风力软件进行实验时,功耗被证明是恒定的,并且在硬件实现时获得了几乎相同的功率,并且没有机会识别数据处理的瞬间。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号