浏览全部资源
扫码关注微信
1. 成都信息工程大学 信息安全工程学院,四川 成都 610225
2. 国网四川省电力公司电力科学研究院,四川 成都 610072
[ "吴震(1975-),男,江苏苏州人,成都信息工程大学副教授,主要研究方向为信息安全、密码学、侧信道攻击与防御、信息安全设备设计与检测。" ]
[ "王敏(1977-),女,四川资阳人,成都信息工程大学讲师,主要研究方向为网络攻防、侧信道攻击与防御。" ]
[ "饶金涛(1985-),男,湖北黄冈人,成都信息工程大学助教,主要研究方向为信息安全、嵌入式系统安全、侧信道攻击与防御。" ]
[ "杜之波(1982-),男,山东冠县人,成都信息工程大学讲师,主要研究方向为信息安全、侧信道攻击与防御、天线应用和物联网安全。" ]
[ "王胜(1987-)),男,四川达州人,国网四川省电力公司电力科学研究院工程师,主要研究方向为网络安全、电力信息安全。" ]
[ "张凌浩(1985-),男,山东文登人,博士,国网四川省电力公司电力科学研究院工程师,主要研究方向为网络安全、大数据技术等。" ]
网络出版日期:2016-10,
纸质出版日期:2016-10-25
移动端阅览
吴震, 王敏, 饶金涛, 等. 针对基于SM3的HMAC的互信息能量分析攻击[J]. 通信学报, 2016,37(Z1):57-62.
Zhen WU, Min WANG, Jin-tao RAO, et al. Mutual information power analysis attack of HMAC based on SM3[J]. Journal on communications, 2016, 37(Z1): 57-62.
吴震, 王敏, 饶金涛, 等. 针对基于SM3的HMAC的互信息能量分析攻击[J]. 通信学报, 2016,37(Z1):57-62. DOI: 10.11959/j.issn.1000-436x.2016248.
Zhen WU, Min WANG, Jin-tao RAO, et al. Mutual information power analysis attack of HMAC based on SM3[J]. Journal on communications, 2016, 37(Z1): 57-62. DOI: 10.11959/j.issn.1000-436x.2016248.
提出了对应的互信息能量分析攻击,该方法结合了能量分析的基本原理和信息论的基础,利用能量泄露的中间值和能量迹计算两者的互信息大小,从而达到提取密钥的目的。利用该方法针对基于SM3的HMAC算法进行了实测攻击,实验表明,该方法可以成功恢复出SM3算法初始状态从而提取出正确的密钥,扩展了侧信道攻击的方法。
A novel method of mutual information power analysis attack was proposed.The method was built on the basis of the basic principle of power analysis and the basic theory of information.For the purpose of attacking the key
the mutual in-formation values was computed using two values between the mediate variable with the power traces.An experiment was im-plemented on the algorithm of HMAC based on SM3 using this method.The experimental results show the proposed attack method is effective because the initial value of state variable can be successfully retrieved to compute the real true key.
KOCHER P . Timing attacks on implementAtions of diffie-hellmAn,RSA,DSS,and other systems[C]//CRYPTO 1996 . 1996 : 104 - 113 .
KOCHER P , JAFFE J , JUN B A . Differential power analysis[C]//Proceedings of the 19th AnnuAl InternAtionAl Cryptology Conference on AdvAnces in Cryptology Lecture Notes In Computer Science . 1999 : 388 - 397 .
BRIER E , CLAVIER C , OLIVIER F . Correlation power analysis with a leakage model[C]//CryptogrAphic HArdwAre And Embedded Sys-tems . 2004 : 16 - 29 .
SURESH C , JOSYULA R R , PANKAJ R . Template attacks[C]// Cryp-togrAphic Hardware and Embedded Systems - CHES 2002 . 2003 : 13 - 28 .
GIERLICHS B , BATINA L , TUYLS P , et al . Mutual information analysis [J ] . In CHES 2008,LNCS , 2008 : 426 - 442 .
BELLARE M , CANETTI R , KRAWCZYK H . Keying hash functions for message authentication[C]//CRYPTO . 1996 : 1 - 15 .
China's office of security commercial code administration:sepecifica-tion of sm3 cryptographic hash function (2010) [EB/OL ] . http://www.oscca.gov.cn/UpFile/20101222141857786.pdf http://www.oscca.gov.cn/UpFile/20101222141857786.pdf .
MCEVOY R , TUNSTALL M , COLIN C , et al . Differential power analysis of HMAC based on SHA-2,and countermeasures [J ] . Infor-mation Security ApplicAtions , 2007 : 317 - 332 .
GUO L M , LI Q , WANG L H , et al . A differential power analysis attack on dynamic password token based on SM3 algorithm[C]//First International Conference on Information Science and Electronic Technology (ISET 2015) . 2015 : 107 - 110 .
GUO L M , LI Q , WANG L H , et al . A first-order differential power analysis attack on HMAC-SM3[C]//First International Conference on Information Science and Electronic Technology (ISET 2015) . 2015 : 94 - 97 .
吴震 , 陈运 , 陈俊 , 等 . 真实硬件环境下幂剩余功耗轨迹指数信息提取 [J ] . 通信学报 , 2010 , 31 ( 2 ): 17 - 21 .
WU Z , CHEN Y , CHEN J , et al . Exponential information's extraction from power traces of modulo exponentiation implemented on FPGA [J ] . Journal on Communications , 2010 , 31 ( 2 ): 17 - 21 .
王敏 , 杜之波 , 吴震 , 等 . 针对 SMS4轮输出的选择明文能量分析攻击 [J ] . 通信学报 , 2015 , 36 ( 1 ): 2015016 .
WANG M , DU Z B , WU Z , et al . Chosen-plaintext power analysis at-tack against SMS4 with the round-output as the intermediate data [J ] . Journal on Communications , 2015 , 36 ( 1 ): 2015016 .
0
浏览量
698
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构