Encryption system side channel attack test method

A technology of side channel attack and testing method, which is applied in the direction of transmission system, digital transmission system, encryption device with shift register/memory, etc. It can solve the problems that the attack cannot be implemented and the power consumption curve cannot be obtained, so as to promote development, The effect of high attack efficiency

Inactive Publication Date: 2013-08-21
CHENGDU UNIV OF INFORMATION TECH
View PDF1 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

If it is N-1, it will not be executed, and the result will be obtained directly in the designated area, and the signature operation will not be performed. This also prevents the attacker using this method from obtaining the corresponding power consumption curve, and thus cannot carry out this type of attack.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Encryption system side channel attack test method
  • Encryption system side channel attack test method
  • Encryption system side channel attack test method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0064] As described in the background art, the chosen plaintext SPA attack with N-1 as the plaintext has a more obvious attack effect. But this method is easy to prevent, just shield N-1 directly. The present invention proposes an efficient method for choosing a plaintext SPA attack, which is not easy to be simply shielded, and only needs a small amount of power consumption curve to obtain the attack result.

[0065] The new modular exponentiation algorithm selects the power consumption analysis model of the plaintext SPA attack:

[0066] In a real environment, the collection of power consumption curves will be affected by many aspects such as equipment and environment. The specific composition of power consumption is as follows [61,62] :

[0067] P total =P op +P data +P el.noise +P const (3-1)

[0068] where P total is the total power consumption at a certain moment, P op is the operation dependent component, P data is the data-dependent component, P el.n...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an encryption system side channel attack test method and relates to information security technologies. The encryption system side channel attack test method includes the following steps: inputting a specific plaintext on a controlled device, using an attacked cryptosystem to conduct encryption, and capturing a power consumption curve. The encryption system side channel attack test method is characterized in that the inputted plaintext is a large number which is low in Hamming weight. The encryption system side channel attack test method has the advantages that attack efficiency is high, the method has certain universality, and attack cannot be prevented with utilization of a single method for shielding special numbers. The encryption system side channel attack test method is beneficial to promotion of development of an information security system with higher safety performance.

Description

technical field [0001] The present invention relates to information security technology. Background technique [0002] The basic idea of ​​SPA attack on the RSA algorithm mechanism is to distinguish the different characteristics of the modular multiplication operation and the modular square operation in the power consumption curve, and crack the key accordingly. In recent years, there have been many attack methods that combine power analysis attack methods with traditional cryptanalysis methods. For example, literature [57] combines fault attack with power analysis, and literature [57,58] combines selected plaintext with simple power analysis to extract keys. Literature [59] combined chosen plaintext with timing attack. Documents [49,60] presented an attack combining chosen plaintext and SPA based on the implementation algorithm of the Chinese Remainder theorem (CRT). [0003] In cryptography or cryptanalysis, chosen-plaintext attack is a traditional method of cryptanalys...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/06H04L12/26
Inventor 陈艾东陈运许森
Owner CHENGDU UNIV OF INFORMATION TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products