针对一种基于SM3算法的消息验证码的相关能量攻击(英文)
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Correlation power attack on a message authentication code based on SM3
  • 作者:Ye ; YUAN ; Kai-ge ; QU ; Li-ji ; WU ; Jia-wei ; MA ; Xiang-min ; ZHANG
  • 英文作者:Ye YUAN;Kai-ge QU;Li-ji WU;Jia-wei MA;Xiang-min ZHANG;Institute of Microelectronics, Tsinghua University;National Laboratory for Information Science and Technology, Tsinghua University;State Key Laboratory of Cryptography;
  • 关键词:HMAC-SM3 ; 侧信道分析 ; 相关能量攻击 ; 基于比特值的选择明文
  • 英文关键词:HMAC-SM3;;Side channel analysis;;Correlation power attack;;Bit-wise chosen-plaintext
  • 中文刊名:JZUS
  • 英文刊名:信息与电子工程前沿(英文)
  • 机构:Institute of Microelectronics, Tsinghua University;National Laboratory for Information Science and Technology, Tsinghua University;State Key Laboratory of Cryptography;
  • 出版日期:2019-07-03
  • 出版单位:Frontiers of Information Technology & Electronic Engineering
  • 年:2019
  • 期:v.20
  • 基金:Project supported by the Major Program of the Ministry of Industry and Information Technology of China(No.2017ZX01030301);; the Beijing Natural Science Foundation of China(No.4162053)
  • 语种:英文;
  • 页:JZUS201907005
  • 页数:17
  • CN:07
  • ISSN:33-1389/TP
  • 分类号:53-69
摘要
基于哈希函数的消息验证码(HMAC)被广泛应用于身份认证和消息完整性领域。SM3函数作为中国的哈希函数在国内具有很高市场价值。基于SM3的HMAC(HMAC-SM3)侧信道安全性依旧处于被评估阶段,尤其在硬件实现下的侧信道安全性更具研究价值。在硬件实现下,存储在寄存器的中间值有明显的汉明距离泄漏。此外,SM3算法结构决定了HMAC-SM3侧信道分析难度。针对HMAC-SM3的硬件实现,提出一种技巧性的基于比特值的选择明文相关能量攻击策略。在一款现场可编程门阵列(FPGA)开发板上进行实际攻击实验。实验结果表明,利用所提选择明文攻击策略,可从2256的密钥猜测空间中恢复正确密钥。
        Hash-based message authentication code(HMAC) is widely used in authentication and message integrity.As a Chinese hash algorithm, the SM3 algorithm is gradually winning domestic market value in China. The side channel security of HMAC based on SM3(HMAC-SM3) is still to be evaluated, especially in hardware implementation, where only intermediate values stored in registers have apparent Hamming distance leakage. In addition, the algorithm structure of SM3 determines the difficulty in HMAC-SM3 side channel analysis. In this paper, a skillful bit-wise chosen-plaintext correlation power attack procedure is proposed for HMAC-SM3 hardware implementation.Real attack experiments on a field programmable gate array(FPGA) board have been performed. Experimental results show that we can recover the key from the hypothesis space of 2~(256) based on the proposed procedure.
引文
Bela?d S,Bettale L,Dottax E,et al.,2015.Differential power analysis of HMAC SHA-1 and HMAC SHA-2 in the Hamming weight model.In:Obaidat MS,Holzinger A,Filipe J(Eds.),E-Business and Telecommunications.Springer,Cham,p.363-379.https://doi.org/10.1007/978-3-319-25915-4_19
    Bellare M,Canetti R,Krawczyk H,1996.Keying hash functions for message authentication.Int Cryptology Conf on Advances in Cryptology,p.1-15.https://doi.org/10.1007/3-540-68697-5_1
    Brier E,Clavier C,Olivier F,2004.Correlation power analysis with a leakage model.In:Joye M,Quisquater JJ(Eds.),Cryptographic Hardware and Embedded Systems.Springer Berlin Heidelberg,p.16-29.https://doi.org/10.1007/978-3-540-28632-5_2
    Ding DW,Gao XW,2012.Design and implementation of SM3 algorithm on FPGA.Microcomp Appl,31(5):26-28(in Chinese).https://doi.org/10.3969/j.issn.1674-7720.2012.05.009
    FIPS,2002.The Keyed-Hash Message Authentication Code(HMAC).Federal Information Processing Standards Publication,Gaithersburg,MD,USA.
    Guo LM,Wang LH,Liu D,et al.,2015.A chosen-plaintext differential power analysis attack on HMAC-SM3.11th Int Conf on Computational Intelligence and Security,p.350-353.https://doi.org/10.1109/CIS.2015.91
    Kocher P,Jaffe J,Jun B,1999.Differential power analysis.In:Wiener M(Ed.),Advances in Cryptology.Springer Berlin Heidelberg,p.388-397.https://doi.org/10.1007/3-540-48405-1_25
    Liu ZB,Ma Y,Jing JW,et al.,2011.Implementation of SM3 HASH function on FPGA.Netinfo Secur,9:191-193,218(in Chinese).https://doi.org/10.3969/j.issn.1671-1122.2011.09.059
    Ma Y,Xia LN,Lin JQ,et al.,2012.Hardware performance optimization and evaluation of SM3 hash algorithm on FPGA.14thInt Cryptology Conf on Information and Communications Security,p.105-118.https://doi.org/10.1007/978-3-642-34129-8_10
    McEvoy R,Tunstall M,Murphy CC,et al.,2007.Differential power analysis of HMAC based on SHA-2,and countermeasures.8thInt Conf on Information Security Applications,p.317-332.https://doi.org/10.1007/978-3-540-77535-5_23
    Menezes A,van Oorschot PC,Vanstone S,1996.Hash functions and data integrity.In:Handbook of Applied Cryptography.CRC Press,Boca Raton,USA,p.321-376.
    Moradi A,Barenghi A,Kasper T,et al.,2011.On the vulnerability of FPGA bitstream encryption against power analysis attacks:extracting keys from Xilinx Virtex-IIFPGAs.Proc 18thACM Conf on Computer and Communications Security,p.111-124.https://doi.org/10.1145/2046707.2046722
    Qu KG,An W,Wu LJ,et al.,2015.A novel masking scheme for SM3 based MAC.China Commun,12(6):12-21.https://doi.org/10.1109/CC.2015.7122475
    SCA,2010.SM3 Cryptographic Hash Algorithm.State Cryptography Administration of China(in Chinese).
    Sun W,Liu JR,Gu DW,et al.,2015.Research on power analysis against software-based and hardware-based cryptographic circuits.Int Conf on Computer Science and Communication Engineering,p.1-8.
    Tunstall M,Hanley N,McEvoy RP,et al.,2007.Correlation power analysis of large word sizes.IET Irish Signals and Systems Conf,p.13-14.
    Wang XY,Yang XW,2012.Optimization design and implementation of SM3 algorithm based on FPGA.Comput Eng,38(6):244-246(in Chinese).https://doi.org/10.3969/j.issn.1000-3428.2012.06.081

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700