共查询到19条相似文献,搜索用时 31 毫秒
1.
谭俊中 《信息安全与通信保密》2007,(5):158-160
文章描述了代数攻击的一般原理和可攻击的流密码类型,针对带记忆非线性组合流密码的代数攻击,基于Courtios等人的工作,给出了一种新的寻找可用于代数攻击的低阶多元方程的方法。 相似文献
2.
3.
4.
5.
提出了一种新的PRESENT密码故障分析方法——代数故障攻击。将代数攻击和故障攻击相结合,首先利用代数攻击方法建立密码算法等效布尔代数方程组;然后通过故障攻击手段获取错误密文信息,并将故障差分和密文差分转化为额外的布尔代数方程组;最后使用CryptoMiniSAT解析器求解方程组恢复密钥。结果表明:在PRESENT-80的第29轮注入宽度为4的故障,故障位置和值未知时,2次故障注入可在50s内恢复64bit后期白化密钥,将PRESENT-80密钥搜索空间降低为216,经1min暴力破解恢复完整主密钥;和现有PRESENT故障攻击相比,该攻击所需样本量是最小的;此外该代数故障分析方法也可为其他分组密码故障分析提供一定思路。 相似文献
6.
基于硬件事件的异常检测是当前防御缓存侧信道攻击的主要手段之一.然而,现有防御机制普遍未考虑攻击者主动隐藏特征时的检测准确度.本文指出可行的侧信道攻击需要满足不可或缺的驱逐操作和严格的攻击频率这两个先决条件,并发现这些攻击约束会导致被攻击的缓存组访问量急剧增加.实验结果表明,相比于SPEC基准程序,侧信道攻击至少会导致2... 相似文献
7.
该文对轻量级分组密码算法Simeck在积分攻击下的安全性进行了研究。通过向前解密扩展已有的积分区分器,构造了16轮Simeck48和20轮Simeck64算法的高阶积分区分器,并在新区分器的基础上,利用等价子密钥技术和部分和技术,结合中间相遇策略和密钥扩展算法的性质,实现了24轮Simeck48和29轮Simeck64算法的积分攻击。攻击24轮Simeck48的数据复杂度为246,时间复杂度为295,存储复杂度为282.52;攻击29轮Simeck64的数据复杂度为263,时间复杂度为2127.3,存储复杂度为2109.02。与Simeck算法已有积分攻击的结果相比,该文对Simeck48和Simeck64积分攻击的轮数分别提高了3轮和5轮。 相似文献
8.
通过对FPGA实现的分组密码SM4进行实际攻击,发现了SM4的线性部件使其具有抗差分功耗攻击的能力,研究并归纳了一般分组密码中线性部件的结构特性和其抗功耗攻击能力的关系,从而提出了一种针对分组密码的算法设计层面的功耗攻击防护措施.完成了对硬件实现的国密SM4算法的成功的DPA攻击. 相似文献
9.
10.
11.
A related-key impossible differential attack on 24-round LBlock is constructed by using new 16-round related-key impossible differentials and adding 4 rounds at the top and 4 rounds at the bottom of these 16-round related-key impossible differential paths. The data and time complexities are about 263 chosen plaintexts and 275.42 24-round encryptions respectively. 相似文献
12.
Shu Takemoto Yusuke Nozaki Masaya Yoshikawa 《Electronics and Communications in Japan》2020,103(5-6):41-53
Lightweight block ciphers, which can be implemented with low cost, are suitable for improving the safety of small devices. PRINCE is a typical lightweight block cipher and suitable for unrolled architecture implementation. In addition, PRINCE can be achieved low latency and embedded in a small area. However, it has been reported that PRINCE with unrolled architecture implementation is vulnerable to power analysis. Regarding countermeasure against power analysis, the threshold implementation and rotating S‐boxes masking are popular countermeasures, these require large implementation overhead though. Therefore, this study proposes a low‐overhead power analysis countermeasure method for PRINCE with unrolled architecture. Moreover, evaluation experiments using a field‐programmable gate array verify the effectiveness of the proposed method. In experiments, the proposed method improved tamper resistance and reduced implementation overhead in comparison with the conventional method. 相似文献
13.
《Electronics and Communications in Japan》2017,100(12):29-38
Since Internet of Things (IoT) has been widely used, embedded devices have the risk of illegal attacks. Therefore, lightweight block ciphers, which can be implemented on embedded devices in small area, have attracted attention as the countermeasure. Simeck is a new lightweight block cipher that can be implemented in the smallest area among lightweight block ciphers. Recently, regarding the security of a cryptographic circuit, the risk of electromagnetic analysis attack has been reported. However, no study of electromagnetic analysis attack for Simeck has been reported. Therefore, this study proposes a new electromagnetic analysis attack for a lightweight block cipher Simeck. The proposed method performs the analysis using double rounds. Moreover, the proposed method performs build‐in processing using already known information and realizes the high attack accuracy. To our knowledge, this is the first attack for Simeck. Experiments using an actual device introduce the vulnerability of Simeck and the validity of the proposed method. 相似文献
14.
The related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were investigated.A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks.A 15-round related-key impossible boomerang distinguisher was constructed.Based on the new distinguisher,an attack on 22-round LBlock was mounted successfully by concatenating 3-round to the beginning and 4-round to the end.The attack on 22-round LBlock required data complexity of only 251.3plaintexts and computational complexity of about 2 71.5422-round encryptions.Compared with published cryptanalysis results on 22-round LBlock,proposed attack has great advantages on data and computational complexities. 相似文献
15.
该文研究了LBlock分组密码算法在相关密钥-不可能差分条件下的安全性.利用子密钥生成算法的差分信息泄漏规律,构造了多条低重量子密钥差分链,给出了15轮相关密钥-不可能差分区分器.通过扩展区分器,给出了23轮和24轮LBlock算法的相关密钥-不可能差分攻击方法.攻击所需的数据复杂度分别为265.2和265.6个选择明文,计算复杂度分别为266.2次23轮LBlock算法加密和266.6次24轮LBlock算法加密,存储复杂度分别为261.2和277.2字节存储空间.与已有结果相比,首次将针对LBlock算法的攻击扩展到了23轮和24轮. 相似文献
16.
17.
LEA密码算法是一类ARX型轻量级分组密码,广泛适用于资源严格受限的环境.本文使用中间相错技术找到LEA算法的86条8轮和6条9轮零相关区分器,进一步利用零相关区分器和积分区分器的关系,构造出5条8轮和1条9轮积分区分器.在8轮积分区分器的基础上,利用密钥扩展算法的性质和部分和技术,首次实现了对LEA-128的10轮积分攻击,攻击的计算复杂度为2120次10轮LEA-128加密.进一步,实现了对LEA-192的11轮积分攻击以及对LEA-256的11轮积分攻击,计算复杂度分别为2185.02次11轮LEA-192加密和2248次11轮LEA-256加密. 相似文献
18.