分组密码芯片功耗攻击与防御问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着密码算法设计的进步,传统意义的暴力破解方法已经很难获得密钥,日常使用的密码芯片系统(如加密智能卡),其密码安全性不仅与算法本身有关,同时也与密码算法的硬件实现相关。随着旁路攻击这一新的密钥攻击方式出现,学者们重新开始研究密码算法的实现安全。旁路攻击利用密码芯片运算过程中泄漏的各种物理信息(如功耗、电磁等)破解密码系统,相对于暴力破解方法,旁路攻击技术具有密钥搜索空间较小,同时攻击效率相对较高;其中,功耗攻击是旁路攻击中最有效和目前研究最多的一种旁路攻击方法,也是最具威胁的一种旁路攻击方法;对功耗攻击技术进行深入研究,并以此为基础提出抗功耗攻击的安全密码算法是非常必要的。
     本文研究分组加密算法功耗攻击与防护理论与方法,建立高效功耗攻击模型;引入新的理论和技术,对分组加密算法进行抗功耗攻击设计,并对其改进使之适应于低功耗小面积智能卡,同时进行相应实验分析对比;开发设计有自主知识产权的功耗攻击仿真验证平台。研究内容涉及四个方面:高效功耗攻击模型与实验方法、密码芯片抗功耗攻击能力量化评估方法、功耗攻击与防御方法、抗功耗攻击的SMS4密码算法原型实现。论文主要工作如下:
     高效功耗攻击模型与实验方法:提出了一种高效的功耗攻击模型,并以此模型为基础,设计开发了相应的功耗攻击软件仿真实验系统;在此基础上,设计并实现了基于FPGA的加密芯片物理原型功耗攻击实验平台;同时也设计并实现了基于AT89C51单片机的物理加密芯片功耗攻击验证系统。
     密码芯片抗功耗攻击能力量化评估技术:形式化分析各加密算法的抗功耗攻击能力,依据加密芯片运算时的信噪比,以及成功实施功耗攻击所需的样本数来确定密码算法抗攻击性能,建立了功耗攻击信噪比的理论分析模型,以及根据信噪比获得功耗攻击样本数的计算方法。定量分析结果也相当于给出了密码算法对于功耗攻击的防护能力,并且对密码算法采取何种防护技术以及必须达到何种强度以改善安全性提供了指导信息。
     攻击方法:提出了一种SMS4密码算法的差分功耗攻击方法;研究了SMS4密码算法的最佳攻击点,以及针对SMS4加密系统进行差分功耗攻击的设计与具体实现,实验表明未加防护的SMS4加密算法不能抵抗功耗攻击。然后从系统层面对功耗攻击进行研究,以加密芯片为整体对象提出了五级功耗信息泄漏攻击模型,在此基础上,以密码芯片进行密钥运算时产生的中间变量与密钥有关,提出了基于中间变量的攻击树模型,并对攻击过程进行了算法实现与最小攻击代价分析。
     防御方法:深入研究了适合资源受限的简单固定值掩码技术,针对简单固定值掩码方法的不足,提出了改进的固定值掩码算法,以AES算法为例,实验证明改进的固定值掩码算法可以抗二阶差分功耗攻击。提出了一种伪随机固定值掩码算法(PFM),并以SMS4算法为例进行了理论和实验验证算法的有效性,同时,该方法也适应于小面积低功耗的智能卡加密应用。
     原型系统:智能卡芯片类设备均要求进行硬件实现,因为硬件实现速度快,占用资源较少,能够满足资源受限的嵌入式设备运算速度和吞吐量的要求,硬件实现可以节省CPU和存储器的开销,同时加解密速度也相对比用软件实现快。对加入固定值掩码的SMS4算法进行了IP核设计,并在FPGA上进行了原型系统实现。
With the advancement of cipher algorithms, it is almost impossible to obtain the encryption and decryption keys by brute force attacks. However, for a real cryptosystem (such as smartcard cryptosystem), its security depends not only on the cipher algorithms, but also the hardware implementation. With the emergence of Side Channel Attacks (SCA), the safety of cipher algorithm implementation has to reinvestigated. SCA is a new way of cryptanalysis. It breaks the cryptosystem using physical information (power consumption, electromagnetic radiation, etc.) leaked from cryptographic chips during the execution of cipher algorithms. Compared with traditional brute force attacks, SCA has smaller key search space and thus better analytical performance. Power analysis attacks, one of the most efficient and menacing SCA, has been used extensively. Therefore it is necessary to investigate power analysis attack techniques in depth and propose new cipher algorithms together with its hardware implementation to defend against power analysis attacks.
     In this dissertation, we study the theory, methodology, and defenses of power analysis attacks for block cipher algorithms. Our research mainly focuses on four parts: efficient power analysis attack models and experiment methodologies; quantitative evaluation of the resilience of cipher chip to power analysis attacks; power analysis attacks and defenses; and the hardware implementation of SMS4with power analysis attack resistance. The major contributions of this dissertation are:
     Efficient power analysis attacks model and its experiments:First, an efficient power analysis attacks model was proposed. Based on the model, we developed a simulator for power analysis attacks. Furthermore, we designed and implemented an FPGA based prototype of a power analysis attack experimental platform for encryption chips and a power analysis attacks verification system based on the microcontroller AT89C51.
     Quantitative evaluation of the resilience of cipher chip to power analysis attack: The cipher algorithm's ability to resist power analysis attacks is quantitative analyzed. The signal to noise ratio of the cipher chip and the number of power samples required to perform power analysis attacks successfully are used to characterize the resilience of cipher chips to power analysis attack. With these two parameters, we established a theoretical analysis model for power analysis attacks. The quantitative evaluation results can provide guidelines for designing high-resilient cipher algorithms.
     Attack method:In this part, we first proposed a differential power analysis attack on the SMS4cipher algorithm and studied the optimal attack point of SMS4. We also designed and implemented a differential power analysis attack system targeting the SMS4cipher algorithm. Experimental results show that the unprotected SMS4cipher algorithm is vulnerable to differential power analysis attacks. The power analysis attacks are studied systematically and a five-level leakage power analysis attack model is proposed.
     Defense methods:Two methods are proposed to defend against differential analysis attacks. The first one is a modified fixed-value masking method (MFVM). The fixed-value masking method is first studied for resource-constrained cryptographic chips. To overcome the disadvantages of fixed-value masking method, MFVM was proposed. We conducted experiments of modified fixed-value masking method on AES. Experimental results showed that the MFVM algorithm can be used to resist second-order differential power analysis attacks. The second method, pseudo-random fixed-value masking algorithm (PFM), was proposed in order to defend against power analysis attacks. We conducted experiments of PFM on SMS4. The experimental results show that the SMS4algorithm with PFM has the ability to effectively resist second high-order differential power analysis attacks without increasing much power and hardware resources.
     Prototype system:Cipher algorithms are typically implemented in hardware. There are several reasons for this:hardware implementation is faster, consumes less computing resources, and reduces CPU and memory overhead. Thus, in this dissertation, an IP core of SMS4with fixed-value masking is designed and its prototype system is implemented in FPGA.
引文
[1]P Kocher, J Jaffe, B Jun. Introduction to differential power analysis and related attacks. http://www.cryptography.com/public/pdf/DPATechInfo.pdf,1998-9-3
    [2]Paul Kocher. Timings attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In:Proc of Advances in Cryptology-CRYPTO'96, Berlin: Springer,1996,104-113
    [3]E Biham, A Shamir. Differential fault analysis of secret key cryptosystems. In: Proc of Advances in Cryptology-CRYPTO'97, Berlin:Springer,1997,513-525
    [4]Eric Peeters, Francois-Xavier Standaert, Jea-Jacques Quisquater. Power and Electromaganetic Analysis:Improved Model, Consequences and Comparisons. Integration, the VLSI Journal.2007,40(1):52-60
    [5]JeongChoon Ryoo, Dong-Guk Han, Sung-Kyoung Kim, et.al. Performance Enhancement of Differential Power Analysis Attacks With Signal Companding Methods. IEEE Signal Processing Letters,2008(15):625-628
    [6]NBS. Data Encryption Standard, FIPS PUB 46, National Bureau of Standards, Washington D.C,1977-11-23
    [7]J Daemen, V Rijmen. AES Proposal:Rijndael. AES algorithm submission. http://www.nist.gov/aes,1999-9-3
    [8]国家商用密码管理办公室.无线局域网产品使用的SMS4密码算法.http//:www.oscca.gov.cn/up-File200621016423197990.pdf,2006-2-10
    [9]P Kocher, R Lee, G McGraw, et al. Security as a New Dimension in Embedded System Design. In:Proc of DAC 2004, New York:ACM.2004:753-760
    [10]李浪,李仁发,童元满,等.嵌入式加密芯片功耗分析攻击与防御研究进展.计算机研究与发展,2010,47(4):595-604
    [11]KULRD & SCARD Consortium. Side Channel Attacks.Technical report,SCARD SCARD-KULRD-D4.1. http://www.scard-project.org,2002-3-1
    [12]P Kocher, J Jaffe, B Jun. Differential power analysis. In:Proc of Advances in Cryptology-CRYPTO'99, Berlin:Springer,1999,388-397
    [13]E Brier, M Joye, Weierstrass. Elliptic Curves and Side-channel Attacks. In:Proc of PKC 2002, LNCS 2274, Berlin:Springer,2002,335-345
    [14]R McEvoy, M Tunstall, CC Murphy, et al. Differential Power Analysis of HMAC Based on SHA-2, and Countermeasures. In:Proc of WISA 2007, LNCS 4867, Berlin:Springer,2007,317-332
    [15]J S Coron. Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems. In:Proc of CHES 1999, Berlin:Springer,1999,292-302
    [16]Z Yu, S B. Furber, L A Plana. An Investigation into the Security of Self-timed Circuits. In:Proc of ASYNC 2003, Vancouver:IEEE Computer Society Press, 2003,206-215
    [17]Z Yu, S B Furber. Defeating Power Analysis Attacks. In:Proc of 9th UK Asynchronous Forum, Cambridge:IEEE Computer Society Press,2000,102-110
    [18]S Moore, R Anderson. Improving Smart Card Security using Self-timed Circuits. In:Proc of Async2002, IEEE Computer Society Press, Manchester,2002: 211-218
    [19]O KSmmerling, M G Kuhn. Design Principles for Tamper-Resistant Smartcard Processors. In:Proc of USENIX Workshop on Smartcard Technology, Chicago: ACM,1999,9-20
    [20]A B iryukov, A Shamir, D Wagner. Real Time Cryptanalysis of A5/1 on a PC. In: Proc of 7th Fast software Encryption, Berlin:Springer,2000,1-18
    [21]S Mangard, E Oswald, T Popp. Power analysis attacks:Revealing the secrets of smart cards. Berlin:Springer,2007,89-101
    [22]M Alioto, M Poli, S Rocchi. A General Model for Differential Power Analysis Attacks to Static Logic Circuits. In:Proc of ISCAS 2008. Piscataway, Nj:IEEE, 2008,3346-3349
    [23]J M Rabaey. Digital Integrated Circuits. Englewood Cliffs, NJ:Prentice-Hall, 1996,36-45
    [24]M L Akkar, R Bevan. Power Analysis, What Is Now Possible..., In:proc of ASIACRYPT2000, LNCS 1976, Berlin:Springer,2000,489-502
    [25]K Tiri, I Verbauwhede. Simulation Models for Side-channel Information Leaks. In:Proc of Design Automation Conference, New York:ACM Press.2005,263-268
    [26]Courtois N T, Castagnos G, Goubin L. What Do DES S-boxes Say to Each Other? http://eprint.iacr.org/2003/184,2008-9-3
    [27]Guilley S, Hoogvorst P, Pacalet R. Differential power analysis model and some results. In:Proc of CARDIS 200.4. Toulouse, France:Kluwer,2004,127-142
    [28]T S Messerges. Power analysis and countermeasures for cryptographic algorithms:[Thesis for Degree of Doctor of University of Illinois at Chicago], Chicago:University of Illinois at Chicago,2000,52-60
    [29]Lin Lang, Burleson Wayne. Leakage-Based Differential Power Analysis (LDPA) on Sub-90nm CMOS Cryptosystems. In:Proc of ISCAS 2008. Piscataway, Nj:IEEE,2008,252-255.
    [30]刘政林,韩煜,邹雪城,陈毅成.AES能量攻击的建模与分析.计算机工程与科学,2008,30(3):17-20
    [31]E Oswald, B Preneel. A Survey on Passive Side-Channel Attacks and their Countermeasures for the NESSIE Public-Key Cryptosystems. https://www.cosic. esat.kuleuven.be/nessie/reports/phase2/kulwp5-027-1.pdf,2008-9-3.
    [32]J R Rao, P Rohatgi, H Scherzer, et al. Partitioning Attacks:Or How to Rapidly Clone Some GSM Cards. In:Proc IEEE Symposium on Security and Privacy, Piscataway, Nj:IEEE,2002,31-41
    [33]A Schuster. Differential Power Analysis of an AES Implementation. Technical Report. Http://www.iaik.tu-graz.ac.at/research/sca-lab/index.php,2004-6-25
    [34]Chu Jie, Zhao Qiang, Ding Guo liang. Differential power analysis for cryptographic Ics. In:Proc of 2007 International Conference on Electronic Measurement and Instruments(ICEMI'O7),2007,292-296.
    [35]张涛,范明钰.面向密码芯片的功耗攻击关键技术研究:[成都电子科技大学博士论文].成都:成都电子科技大学,2008,35-67
    [36]邓高明,陈开颜,张鹏,赵强.差分功率分析仿真中的功率消耗模型.计算机工程,2007,33(14):239-246.
    [37]陈开颜,赵强,褚杰,邓高明.差分功耗分析单片机DES加密实现的旁路攻击.计算机科学,2007,34(11):58-61
    [38]韩煜.嵌入式系统安全的密码算法及实现技术研究:[华中科技大学博士学位论文].武汉:华中科技大学,2008,58-89
    [39]韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施.计算机学报,2006,29(4):590-596
    [40]白雪飞,郭立,徐艳华,李志远.SMS4密码算法的差分功耗分析攻击研究.小型微型计算机系统,2009,30(3):541-544
    [41]E Brier, C Clavier, F Olivler. Correlation power Analysis with a Leakage Model. In:Proc of CHES 2004, LNCS3156, Berlin:Springer.2004,16-29
    [42]E Oswald.On Side-Channel Attacks and the Application of Algorithmic Countermeasures:[Thesis for Degree of Master of Graz University of Technology] GRAZ:Graz University of Technology,2003,22-36.
    [43]S Mangard. Securing Implementations of Block Ciphers against Side-Channel Attacks:[Thesis for Degree of Doctor of Graz University of Technology], Graz: Graz University of Technology,2004,70-88
    [44]T S Messerges, E A Dabbish, R H Sloan. Examining Smart-card Security under the Threat of Power Attack Analysis.IEEE Transaction on computers,2002, 51(5):541-552.
    [45]T S Messerges. Using Second-Order Power Analysis to attack DPA Resistant Software. In:Proc of CHES 2000, LNCS 1965, Berlin:Springer,2000,238-251
    [46]J Waddle, D Wagner. Towards Efficient Second-Order Power Analysis. In:Proc of CHES 2004, LNCS 3156, Berlin:Springer,2004,1-15
    [47]K Okeya, K Sakurai. A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks. In:Proc of ISC 2002, LNCS 2433, Berlin:Springer,2002,389-401
    [48]M Joye, P Paillier, B Schoenmakers. On second-Order Differential Power Analysis. In:Proc of CHES 2005, LNCS 3659, Berlin:Springer,2005,293-308
    [49]E Oswald, S. Mangard, C. Herbst, et al. Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers. In:Proc of CT-RSA 2006,LNCS 3860, Berlin:Springer,2006,192-207
    [50]E Peeters, FX Standaert, N Donckers, et al. Improved High-Order Side-Channel Attacks with FPGA Experiments. In:Proc of CHES 2005, LNCS 3659, Berlin: Springer,2005,309-323
    [51]K Schramm, C Paar. High Order Masking of the AES. In:Proc of CT-RSA,2006, LNCS 3860, Berlin:Springer,2006,208-225
    [52]K Schramm, G Leander, P Felke, et al. A Collision-Attack on AES Combining Side Channel and Differential Attack. In:Proc of CHES 2004, LNCS 3156, Berlin:Springer,2004,163-175
    [53]C Rechberger, E Oswald. Practical Template Attacks. In:Proc of WISA 2004, LNCS 3325, Berlin:Springer,2004,440-456
    [54]M Bucci, M Guglielmo, R Luzzi, et al. A Power Consumption Randomization Countermeasure for DPA-Resistant Cryptographic Processors. Integrated Circuit and System Design,2004,3254(9):481-490
    [55]Testsuya Izu, Tsuyoshi Takagi. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks. In:Proc of PKC 2002, LNCS 2274, Berlin:Springer,2002,280-296
    [56]K OKeya, K Miyazaki, K Sakurai. A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. In:Proc of ICICS 2002, LNCS 2288, Berlin:Springer,2002,428-439
    [57]K. Itoh, M. Takenaka, N. Torii. DPA Countermeasure Based on the Masking Method. In:Proc of ICICS 2001, LNCS 2288, Berlin:Springer,2002,440-456
    [58]H Chang, K Kim. Securing AES against Second-Order DPA by Simple Fixed-Value Masking. In:Proc of CSS2003, Calgary, AB:ACTA,2003,145-150
    [59]M. Akkar, C. Giraud. An Implementation of DES and AES, Secure against Some Attacks, In:Proc of CHES 2001, LNCS 2162, Berlin:Springer,2001,309-318
    [60]J. Golic, C. Tymen. Multiplicative Masking and Power Analysis of AES. In: Proc of CHES 2002, LNCS 2523, Berlin:Springer,2003,198-212
    [61]E. Trichina, D. Seta, L. Germani. Simplied Adaptive Multiplicative Masking for AES, In:Proc of CHES 2002, LNCS 2523, Berlin:Springer,2002,187-197
    [62]L Goubin, J Patarin. DES and differential power analysis:the duplacation method. In:Proc of CHES 1999, LNCS 1717, Berlin:Springer,1999,158-172
    [63]Sresh Chari, Charanjit S.Julta, Josyula R Rao. Towards Sound Approaches to Counteract Power Analysis Attacks. In:Proc of CRYPTO'99, Berlin:Springer, 1999,398-412
    [64]T S Messerges. Securing the AES finalists against power analysis attacks. In: Proc of Fast Software Encryption(FSE2000), New York:ACM Press,2000,150-164
    [65]韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施.计算机学报,2006,29(4):590-596
    [66]赵佳,曾晓洋,韩军,等.抗差分功耗分析攻击的AES算法的VLSI实现.计算机研究与发展,2007,44(3):378-383
    [67]蒋惠萍,毛志刚.一种抗差分功耗攻击的改进DES算法及其硬件实现.计算机学报,2004,27(3):334-338
    [68]M L Akkar, C Giraud. An implementation of DES and AES, Secure against Some Attacks. In:Proc of CHES 2001, Berlin:Springer,2001,309-318
    [69]M L Akkar, L Goubin. A generic protection against high-order differential power analysis. In:Proc of Fast Software Encryption 2003(FSE2003), LNCS2887, Berlin:Springer,2003,192-205
    [70]M L Akkar, R Bevan, L Goubin. Two power analysis attacks against one mask methods. In:Proc of Fast Software Encryption 2004 (FSE2004), LNCS3017, Berlin:Springer,2004,332-347
    [71]Santosh Ghosh, Monyur Alam, Kundan Kumar, et al. Preventing the Side-Channel Leakage of Masked AES S-Box. In:Proc International Conference on ADCOM 2007. Guwahati, India:IEEE Computer Society Press,2007,15-20.
    [72]K Tiri, M Akmal, I Verbauwhede. A dynamic and differential logic with signal independent power consumption to withstand differential power analysis on smartcards. In:Proc of the 28th European Solid State Circuits Conf, New York: ACM,2002,403-406
    [73]Macdonald. A balanced-power domino-style standard cell library for fine-grain asynchronous pipelined design to resist differential power analysis attacks: [Thesis for Degree of Master of Boston Univesity]. Boston:Master thesis of Boston Univesity,2005,45-56
    [74]GB Ratanpal, RD Williams, TN Blalock. An On-Chip Signal Suppression Countermeasure to Power Analysis Attacks.IEEE Tran on Dependable and Secure Computing,2004,1(3):179-189
    [75]李翔宇,孙义和.用于密码芯片抗功耗攻击的功耗平衡加法器.半导体学报,2005,26(8):1629-1634
    [76]童元满,王志英,戴葵,等.基于动态双轨逻辑的抗功耗攻击安全芯片半定制设计流程.小型微型计算机系统,2007,28(5):935-939
    [77]E Menendez, K Mai. Extended abstract:A high-performance, low-overhead, power-analysis-resistant, single-rail logic style. In:Proc of IEEE International Workshop on HOST 2008, Piscataway, NJ:IEEE,2008,33-36
    [78]D Suzuki, M Saeki, T Ichikawa. Random Switching Logic:A Countermeasure against DPA based on Transition Probability. http://eprint.iacr.org/.2004-3-4
    [79]K Tiri, I Verbauwhede. Securing Encryption Algorithms against DPA at the Logic Level Next Generation Smart Card Technology. In:Proc of CHES 2003, LNCS2779, Berlin:Springer,2003,125-136
    [80]T Popp, S Mangard. Masked Dual-Rail Pre-charge Logic:DPA-Resistance without Routing Constraints.In:Proc of CHES 2005, Berlin:Springer,2005, 172-186
    [81]J Borst. Block Ciphers:Design, Analysis and Side-Chanel Analysis:[Thesis for Degree of Master of Katholieke Universiteit Leuven]. Leuven:Katholieke Universitiet Leuven,2001,45-57
    [82]S Mangard. Hardware Countermeasures against DPA-A Statistical Analysis of Their Effectiveness.In:Proc of CT-RSA2004, LNCS2964, Berlin:Springer,2004, 222-235
    [83]Stefan Mangard. Securing Implementations of Block Ciphers against Side-Channel Attacks:[Thesis for Degree of Doctor of Graz University of Technology]. Graz:Graz University of Technology,2004:67-78.
    [84]P Tuyls, GJ Schrijen, B Skoric, et al.Read-Proof Hardware from Protective Coatings. In:Proc of CHES06, LNCS 4249, Berlin:Springer,2006,369-383
    [85]Gijs Hollestelle, Wouter Burgers, Jerry den Hartog. Power Analysis on Smart Card Algorithms Using Simulation. http://alexandria.tue.nl/extral/wskrap/ publichtml/200422.pdf,2004-5-15
    [86]Franceseo Regazzoni, Stephane Badel, Thomas Eisnbarth. A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. In:Proc of International Symposium on Systems, Architectures, Modeling and Simulation (SAMOS VII),2007. Samos, Greece:IEEE,2007,16-19
    [87]刘鸣.功耗分析研究平台及其应用.微电子学与计算机,2005,22(7):134-138
    [88]王治.AES算法的能量分析研究及其软件仿真:[电子科技大学硕士学位论文].成都:成都电子科技大学硕士学位论文,2006,46-56
    [89]褚杰,丁国良,邓高明,赵强.DES差分功耗分析攻击设计与实现.小型微型计算机系统,2007,28(11):2070-2073
    [90]陈志敏.安全芯片旁路功耗分析及抗攻击措施:[上海交通大学硕士学位论文].上海:上海交通大学硕士学位论文,2006,12-48
    [91]刘鸣,陈弘毅,白国强.功耗分析研究平台及其应用.微电子学与计算机,2005,22(7):134-138
    [92]李浪,李仁发,徐雨明,章竞竞.功耗攻击实验中一种高效功耗模型研究与应用.计算机应用研究,2009,26(12):4722-4723
    [93]章竞竞.一类加密算法功耗分析及其防御研究:[湖南大学硕士学位论文].长沙:湖南大学硕士学位论文,2010,54-65
    [94]李浪,李仁发,李静.一种高效加密芯片功耗分析物理实验平台研究与实现.计算机科学,2010,37(6):75-77
    [95]李浪,李仁发,邹祎.一种功耗攻击量化评估方法研究.湖南大学学报,2010,37(3):73-76
    [96]S.Managard. Calculation and Simulation of the Susceptibility of Cryptographic Devices to Power-Analysis Attacks:[Thesis for Degree of Doctor of Graz University of Technology]. Graz:Graz University of Technology,2003,40-66
    [97]S.Tillich. Evaluation of Side-Channel Attack Resistivity with Rapid Prototyping: [Thesis for Degree of Master of Graz University of Technology]. Graz:Graz University of Technology,2003,27-40
    [98]URM, IAIK, KURLD. Modeling&Simulation of SCA Effects. IAIK, Tech Report: CARD-RM1-D6.1,2005. http://www.scard-project.org.2005-6-1
    [99]H Li, AT Markettos, S Moore. Security Evaluation Against Electromagnetic Analysis at Design Time. In:Proc of CHES 2005, LNCS 3659, Berlin:German, 2005,280-292
    [100]R Muresan, S Gregori. Protection Circuit against Differential Power Analysis Attacks for Smart Cards.IEEE Transactions on Computers,2008,47(11):1540-1549
    [101]C Clavier, M Joye. Universal Exponentiation Algorithm-A First Step towards Provable SPA-Resistance. In:Proc of CHES 2001, LNCS 2162, Berlin:German, 2001,300-308
    [102]T. Popp, E. Oswald, S.Mangard. Power Analysis Attacks and Countermeasures. IEEE transaction on Design & Test of Computers,2007,24(6):535-543
    [103]张蕾,张文玲.SMS4密码算法的差分故障攻击.计算机学报,2006,29(9):1596-1602.
    [104]李浪,李仁发,李静,等.一种SMS4加密算法差分功耗攻击.计算机科学,2010,37(7):39-41.
    [105]沈薇.SMS4算法的能量分析攻击及其防御研究:[西安电子科技大学大学硕士学位论文].西安:西安电子科技大学,2009,6-17
    [106]A Moradi, M Salmasizadeh, MT Manzuri, et.al.Vulnerbility modeling of cryptographic hardware to power analysis attacks. Integration, the VLSI journal. 2009,42(4):468-478
    [107]张涛,范明钰.一种面向密码芯片的旁路攻击防御方法.软件学报,2008,19(11):2990-2998
    [108]S Micali, L Reyzin. Physically observable cryptography. In:Proc. of the Theory of Cryptography Conference 2004. LNCS 2951, Berlin:Springer,2004,278-296
    [109]童元满,王志英,戴葵,等.识别密码算法具体实现中潜在功耗攻击的理论分析方法.计算机辅助设计与图形学学报,2008,20(3):395-402
    [110]李浪,李仁发.PFM:一种抗高阶功耗攻击的SMS4算法.通信学报,2010,31(5):87-92
    [111]李浪,李仁发.简单固定值掩码二阶差分攻击方法及其防御措施.小型微型计算机系统,2010,31(9):1894-1898
    [112]Hwasun Chang. A Study on Securing AES against Differential Power Analysis: [Thesis for degree of Master School of engineering Information and communications university]. Daejeon:School of engineering Information and communications university,2003,51-69
    [113]顾晓东.物理攻击密码系统的防御研究-改进的防御差异能量攻击AES密码系统的定值掩码法及其安全性能分析:[中科院计算所博士后论文].北京:中科院计算所博士后论文,2005,46-60
    [114]童元满,王志英,戴葵,陆洪毅.一种抗DPA和HO-DPA攻击的AES算法实现技术,计算机研究与发展,2009,46(3):373-383
    [115]S Yen. Amplified Differential Implementations with Exponentential Fewer Power Traces.In:Proc of Information Security and Privacy Australasian conference-ACISP 2003, LNCS 2727, Berlin:Springer,2003,106-117
    [116]邹程,张鹏,邓高明,赵强.差分功率分析攻击中的信号对齐方法研究.微电子学与计算机,2009,26(7):227-229
    [117]S Nordholm, Siow Yong Low. Speech signal extraction utilizing PCA-ICA algorithm with a non-uniform spacing microphone array. In:Proc of IEEE International Conference on Acoustics, Speech and Signal Processing. Toulouse: IEEE,2006,965-976.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700