博碩士論文 91522066 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator郭遠翰zh_TW
DC.creatorYuan-Han Kuoen_US
dc.date.accessioned2004-6-23T07:39:07Z
dc.date.available2004-6-23T07:39:07Z
dc.date.issued2004
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=91522066
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract在當今的日常生活中,網路與數位資訊的應用日漸普及。隨之而來的是,資訊安全日益受到重視。密碼系統可以保障秘密資訊在不可信任的通道中傳遞,防篡改之電子設備(諸如智慧卡)提供儲存個人私密資料及執行密碼系統演算法。然而,當密碼系統被應用於開放式的環境中時,即使是使用密碼系統保護資訊,人們皆無法完全保證系統的安全性。 對稱式區塊加密標準DES自西元1977年被採用至今,已超過二十年。面對各種新式攻擊法,DES在某些應用上已不堪使用。因此,在西元2000年十月,美國國家標準暨技術局(NIST)選定Rijndael為新式對稱式區塊加密標準AES。近幾年來,物理攻擊法自成一門新的研究領域,並且對於實作在防篡改之電子設備的密碼系統造成極大的威脅。其中能量攻擊法為目前最有效且最可行之物理攻擊法。在本論文中將討論AES與能量攻擊之相關研究。 能量攻擊最早由Kocher等人在西元1998年所提出,包含簡單能量攻擊與差分能量攻擊法。針對簡單能量攻擊法,在第三章中會提出一個改進MixColumn運算來防禦簡單能量攻擊法。另一方面,本論文將回顧針對AES之差分能量攻擊法與防禦法。然而,Messerges在西元2000年提出高階差分能量攻擊法,使得差分能量防禦法仍有可能被攻擊。因此,一種針對高階差分能量防禦法會被提出。 Kocher所提出的能量攻擊法主要是基於漢明值與能量的消耗關係。本論文第四章將回顧平衡漢明值的機制用以防禦Kocher所提出的能量攻擊法。接著,一種由Akkar所提出的狀態轉換能量消耗模型將分析具有平衡漢明值機制的KeyAddition運算,並提出狀態轉換差分能量攻擊法。 在實際進行能量攻擊時,為了要排除雜訊的干擾,設計低通過濾器是一種常見的方法。在本論文第五章中,如何針對能量攻擊設計數位低通過濾器會被提出。另一方面,針對差分能量攻擊法,一種評估攻擊強度的方法會被討論,並且討論利用此評估方法找出適當的過濾器等相關問題。zh_TW
dc.description.abstractNowadays, digital information grows extremely in our daily life, and the requirement of tamper-resistant device that endowed with executing the procedures of cryptosystems or storing the ersonal secret information increases correspondingly. The smart cards are becoming the representative of tamper-resistant device. However, when these cryptosystems are operated in the open environment, no one can ensure the security of information even information is protected by cryptosystems. Physical cryptanalysis is a modern and increasingly potent threat to the security of information held on smart cards. By measuring physical features such as power consumption, time spending or electromagnetic emission, the attackers can infer secret information from smart cards with naive implementations of cryptosystems. The Advanced Encryption Standard (AES) is the next generation standard block cipher selected by NIST to replace DES in 2000. AES will become the most widespread block cipher standard. Power analysis attack is the most useful cryptanalysis at present, and it is also practicable on the AES. In this thesis, the power analysis against AES will be discussed. The simple power analysis (SPA) is easy to realize in real world. In order to defend the AES against SPA, the weakness of existence SPA-resistant countermeasures are analyzed, and an improvement is proposed. Second, the DPA-resistant algorithms of AES suffer from high-order differential power analysis (HODPA). To this end, possible countermeasure is also discussed. The balanced Hamming weight scheme is one of the effective ways to prevent from power analysis attack. We found that even involving the balanced Hamming weight to protect AES, it may not secure enough under some careless implementations. The weaknesses of balanced Hamming weight scheme will be analyzed and the procedure of the proposed flipping DPA attack is described to derive the secret key of AES. In this thesis, the experiments will be shown at the end of each proposed method to confirm our contentions. Some experiments, especially the SPA-based attack, the power trace will be pre-process before analyzing. At the end of this thesis, the pre-process technique will be described.en_US
DC.subject進階資料加密標準zh_TW
DC.subject簡單能量攻擊zh_TW
DC.subject差分能量攻擊zh_TW
DC.subject物理攻擊法zh_TW
DC.subject智慧卡zh_TW
DC.subjectPhysical cryptanalysisen_US
DC.subjectAESen_US
DC.subjectPower analysis attacken_US
DC.subjectSmart cardsen_US
DC.subjectDPAen_US
DC.subjectSPAen_US
DC.titleAES資料加密標準之能量密碼分析研究zh_TW
dc.language.isozh-TWzh-TW
DC.titleThe Research of Power Analysis against AESen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明