跳到主要內容

臺灣博碩士論文加值系統

(44.192.95.161) 您好!臺灣時間:2024/10/12 11:28
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:羅正佳
研究生(外文):Cheng-Chia Lo
論文名稱:能使密碼硬體抵擋電力分析攻擊之邏輯設計方法
論文名稱(外文):Logic Design Methodology for Securing Cryptographic Hardware against DPA Attacks
指導教授:林寬仁林寬仁引用關係
指導教授(外文):Kuan-Jen Lin
學位類別:碩士
校院名稱:輔仁大學
系所名稱:電子工程學系
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2006
畢業學年度:94
語文別:英文
論文頁數:55
中文關鍵詞:側漏資訊攻擊差異電力分析遮蓋進階加密標準電路
外文關鍵詞:Side-channel attackDPAMaskingGlitchAES hardware
相關次數:
  • 被引用被引用:0
  • 點閱點閱:289
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
對於需密碼功能服務之嵌入式系統如智慧卡等,差異電力分析 (DPA) 攻擊能藉著側漏的電力資訊快速地破解其密碼。在本篇論文中,我們提出一個多級式預充電遮蓋AND-XOR邏輯(Pre-Charge Masked AND-XOR Logic (PMAXL))來設計密碼硬體模組。透過理論分析及模擬結果顯示,此種邏輯所實現的Advanced Encryption Standard(AES)硬體模組,即便考量短暫雜訊 (glitch)與偏移(skew)等問題,仍可成功地防制差異電力分析之攻擊。此外,只用一般的CMOS 標準元件資料庫就能實現此邏輯型式,乃非常適合使用於半訂製設計。我們在UMC 0.18um製程技術下,成功合成使用PMAXL設計之AES硬體模組。與其他現有的防制方法相較下,PMAXL是個硬體精簡且能確實有效地防制差異電力分析攻擊的防制方法。
Cryptographic embedded systems such as smart cards are vulnerable to Differential Power Analysis (DPA) attacks. In this thesis, we propose a logic design style, called as Pre-Charge Masked AND-XOR Logic (PMAXL), to implement the AES-based cryptographic hardware. Based on theoretical analysis, the PMAXL design makes the device resistant against DPA attacks even considering the glitch and the skew effect. Furthermore, the PMAXL gates can be fully realized using common COMS standard cell libraries. This makes the PMAXL quite suitable for semi-custom design. The PMAXL-based AES hardware module was implemented with UMC 0.18um technology. Compared with existing approaches, the PMAXL design is quite an efficient and feasible countermeasure against DPA attacks.
Abstract (in Chinese) ………………………………………………………………i
Abstract …………………………………………………………………………………ii
Acknowledgement ………………………………………………………………………iii
Contents …………………………………………………………………………………iv
List of Tables …………………………………………………………………………vi
List of Figures ………………………………………………………………………vii
1 Introduction …………………………………………………………………1
1.1 Differential Power Analysis Attack ………………………………1
1.2 Related Works ………………………………………………………………2
1.3 Contributions of This Thesis …………………………………………4
1.4 Organization …………………………………………………………………4
2 The AES Algorithm and Hardware Implementation ………………6
2.1 The Mathematics of GF(28) ……………………………………………6
2.2 The AES Algorithm …………………………………………………………9
2.3 AES Key Expansion ………………………………………………………13
2.4 The AES Hardware Implementation …………………………………14
3 DPA Attacks and Countermeasures …………………………………17
3.1 DPA Attacks …………………………………………………………………17
3.2 Countermeasures …………………………………………………………18
3.3 Glitches and Skew effect ……………………………………………20
4 PMAXL……………………………………………………………………………26
4.1 PMAXL Gates …………………………………………………………………26
4.2 Multi-stage PMAXL ………………………………………………………31
5 Experimental Results ……………………………………………………34
5.1 The DPA-Resistance of PMAXL …………………………………………34
5.2 The AES Hardware Implemented with PMAXL ………………………36
5.3 Experimental Results ……………………………………………………37
6 Conclusions …………………………………………………………………39
References ………………………………………………………………………………40
Appendix A ………………………………………………………………………………43
[1]M. L. Akkar and C. Giraud, “An Implementation of DES and AES, Secure against Some Attacks,” CHES2001, LNCS, vol. 2162, pp. 309-318, 2001.
[2]W. Fischer and B. M. Gammel, “Masking at Gate Level in the Presence of Glitches,” CHES 2005, LNCS 3659, pp. 187-200, 2005.
[3]J. D. Golić and R. Menicocci, “Universal Masking on Logic Gate Level,” Electronics Letters, vol. 40, no. 9, pp. 526–527, 2004.
[4]J. D. Golic and C. Tymen, “Multiplicative Masking and Power Analysis of AES,” CHES002, LNCS, vol. 2523, pp. 198-212, 2003.
[5]P. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis,” Advances in Cryptology – CRYPTO ’99, LNCS, vol. 1666, pp. 388-397, 1999.
[6]P. Kocher, J. Jaffe and B. Jun, "Introduction to Differential Power Analysis and Related Attacks," http://www.cryptography.com/dpa/technical, 1998.
[7]K. J. Kulikowski, M. Su, A. B. Smirnov, A. Taubin, M. G. Karpovsky and D. MacDonald, “ Delay Insensitive Encoding and Power Analysis: A Balancing Act,” ASYNC 2005, pp. 116-125, 2005.
[8]S. Mangard, M. Aigner and S. Dominikus, “A Highly Regular and Scalable AES Hardware Architecture,” IEEE Trans. On Computer, vol. 52, pp. 483-491, April 2003.
[9]S. Mangard, T. Popp, and B. Gammel, “Side-Channel Leakage of Masked CMOS Gates”, CT-RSA, LNCS 3376, pp. 351-365, 2005.
[10]T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Examining smart-card security under the thread of power analysis attacks,” IEEE TC, vol. 51, pp. 541-552, 2002.
[11]S. Morioka and A. Satoh, ”An Optimized S-Box Circuit Architecture for Low Power AES Design,” CHES 2002, LNCS, vol. 2523, pp. 172-186, 2003.
[12]T. Popp and S. Mangard, “Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints,” CHES 2005, pp.172-186, 2005.
[13]A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi, “Efficient Rijndael Encryption Implementation with Composite Field Arithmetic,” CHES 2001, LNCS, vol. 2162 , pp. 171-184, 2001.
[14]H. Saputra, N. Vijaykrishnan, M. Kandemir, M. J. Irwin, R. Brooks, S. Kim and W. Zhang, “Masking the Energy Behavior of DES Encryption,” Design, Automation and Test in Europe Conference and Exhibition, pp. 84-89, 2003.
[15]A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A Compact Rijndael Hardware Architecture with S-Box Optimization,” ASIACRYPT 2001, LNCS, vol. 2248, pp. 239-254, 2001.
[16]D. Suzuki, M. Saeki, and T. Ichikawa, “Random Switching Logic: A Countermeasure against DPA based on Transition Probability,” Cryptology ePrint Archive (http://eprint.iacr.org/), Report 2004/346, 2004.
[17]C. P. Su, T. F. Lin, C. T. Huang and C. W. Wu, “A High-Throughput Low-Cost AES Processor,” IEEE Communications Magazine, vol. 41, Issue 12, pp. 86-91, Dec. 2003.
[18]K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, “A Side-Channel Leakage Free Coprocessor IC in 0.18μm CMOS for Embedded AES-based Cryptographic and Biometric Processing”, DAC, June 2005.
[19]K. Tiri and I. Verbauwhede, “A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation,” DATE, pp. 246-251, 2004.
[20]NIST, ”Advanced Encryption Standard (AES),” FIPS PUBS 197, Nov. 2001.
[21]E. Trichina and T. Korkishko, “Secure AES Hardware Module for Resource Const rained Devices,” ESAS 2004, LNCS, vol. 3313, pp. 215-229, 2005.
[22]E. Trichina, D. D. Seta, and L. Germani, “g,” CHES 2002, LNCS, vol. 2523 , pp. 187-197, 2003.
[23]J. Wolkerstorfer, E. Oswald, and M. Lamberger, “An ASIC implementation of the AES SBoxes,” CT-RSA 2002, LNCS, vol. 2271, pp. 67-78, 2002.
[24]X. Zhang and K. K. Parhi, “High-Speed VLSI Architectures for the AES Algorithm,” IEEE Transactions on VLSI Systems, vol. 12, Issue 9, pp. 957-967, Sept. 2004.
[25]T. Messerges, E. Dabbish, and L Puhl, “Method and Apparatus for Preventing Information Leakage Attacks on a Microelectronic Assembly,” US Patent 6,295,606 B1, September 2001.
[26]B. Gammel, F. Klug, O. kniffler, “Calculating Unit and Method For Performing an Arithmetic Operation with Encrypted Operands,” US Patent 2005/0036618 A1, Feb. 2001.
[27]Neal R. Wagner, “The Laws of Cryptography: The Finite Field GF(28),” http://www.cs.utsa.edu/~wagner/laws/FFM.html, 2001.
[28]R. Lidl, H. Niederreiter, “Introduction to Finite Fields and Their Application,” Cambridge University Press, New York, 1994.
[29]W. Stallings, 巫坤品, and 王青青, “Cryptography and Network Security – Principle and Practices,” 台灣培生教育出版, 碁峯資訊發行, 2004.
[30]M. Davio, J. P. Deschamps, and A. Thayse, “Discrete and Switching Functions,” McGraw-Hill Int’l, 1978.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top