博碩士論文 89522031 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator陳濬哲zh_TW
DC.creatorJun-Zhe Chenen_US
dc.date.accessioned2002-7-17T07:39:07Z
dc.date.available2002-7-17T07:39:07Z
dc.date.issued2002
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=89522031
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract在當今的日常生活中,使用電子裝置儲存個人秘密資料的方式日漸普及。隨之而來的是,資訊安全日益受到重視。當使用者必須經由不可信任之通道傳遞秘密資訊時,人們總是使用密碼系統保障資訊安全。然而,當密碼系統被應用於開放式的環境中時,即使是使用密碼系統保護資訊,任何人皆無法完全地保證系統的安全性。 私密金鑰加密器標準DES自西元1977年被採用至今,已超過二十年。面對各種新式攻擊法,DES在某些應用上已不堪使用。因此,在西元2000年十月,美國國家標準暨技術局(NIST)選定Rijndael為新式私密金鑰加密器標準AES。而在近幾年,物理攻擊法自成一門新的研究領域,並且對現有的各式密碼演算法造成極大的威脅。在本論文中將探討AES是否能有效地防禦物理攻擊法,特別是錯誤攻擊法,以及能量攻擊法。 基於Biham與Shamir所發表之差分錯誤攻擊法的原理,一種應用於Rijndael的差分錯誤攻擊法將在第四章中提出。接著,將探討此攻擊法的效率,並以不同的假設條件觀察攻擊複雜度的消長與可行性。另一方面,為了防禦差分錯誤攻擊法,將對Rijndael進行弱點分析,並且提出了改進ShiftRow運算及新增ShiftColumn運算的方法,使攻擊複雜度提昇至少一千倍以上。 以現階段技術而言,差分能量攻擊法是目前最有效且最可行的物理攻擊法。同樣地,差分能量攻擊法也可應用於攻擊Rijndael。本論文第五章將在不同的前提條件之下,提出兩種攻擊Rijndael的差分能量攻擊法,分別是以KeyAddition以及ShiftRow之運算結果為攻擊對象。接著,將討論兩種攻擊法的優缺點、改進的方法以及時間校正等相關問題。zh_TW
dc.description.abstractNowadays, digital information grows extremely in our daily life, and the importance of information security increases correspondingly. People always protects information transferred in the untrusted channel from leakage by cryptographic algorithms. However, when these cryptosystems are operated in the open environment, no one can ensure the ecurity of information even information is protected by cryptosystems. The Advanced Encryption Standard (AES) selected by NIST of the United States will become the most widespread block cipher standard. In this thesis, its strength against physical cryptanalyses, specially the power analysis and the differential fault analysis will be discussed. In Chapter 4, an application of the differential fault analysis on the AES are considered. In order to defend the AES from this attack, the weakness of the AES are analyzed, and some mprovement of the AES structures are proposed. Finally, in order to defend the AES against the timing attack, possible countermeasure is also discussed. Power analysis attacks are the most useful cryptanalyses at present, and it is also practicable on the AES. In Chapter 5, two types of power analyses attack on the AES are proposed. Similarly, in order to defend against power analyses, some countermeasures are considered, and some problems about the countermeasures are also discussed.en_US
DC.subject錯誤攻擊法zh_TW
DC.subject新一代加密標準zh_TW
DC.subject物理密碼分析zh_TW
DC.subject能量攻擊法zh_TW
DC.subjectFault Attacken_US
DC.subjectAES (Advanced Encryption Standard)en_US
DC.subjectPhysical Cryptanalysisen_US
DC.subjectPower Attacken_US
DC.titleAES資料加密標準之實體密碼分析研究zh_TW
dc.language.isozh-TWzh-TW
DC.titleThe Research of Rijndael Against Physical Cryptanalysesen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明