English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 78852/78852 (100%)
造訪人次 : 35914858      線上人數 : 322
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋


    請使用永久網址來引用或連結此文件: http://ir.lib.ncu.edu.tw/handle/987654321/8905


    題名: AES資料加密標準之能量密碼分析研究;The Research of Power Analysis against AES
    作者: 郭遠翰;Yuan-Han Kuo
    貢獻者: 資訊工程研究所
    關鍵詞: 進階資料加密標準;簡單能量攻擊;差分能量攻擊;物理攻擊法;智慧卡;Physical cryptanalysis;AES;Power analysis attack;Smart cards;DPA;SPA
    日期: 2004-06-07
    上傳時間: 2009-09-22 11:37:25 (UTC+8)
    出版者: 國立中央大學圖書館
    摘要: 在當今的日常生活中,網路與數位資訊的應用日漸普及。隨之而來的是,資訊安全日益受到重視。密碼系統可以保障秘密資訊在不可信任的通道中傳遞,防篡改之電子設備(諸如智慧卡)提供儲存個人私密資料及執行密碼系統演算法。然而,當密碼系統被應用於開放式的環境中時,即使是使用密碼系統保護資訊,人們皆無法完全保證系統的安全性。 對稱式區塊加密標準DES自西元1977年被採用至今,已超過二十年。面對各種新式攻擊法,DES在某些應用上已不堪使用。因此,在西元2000年十月,美國國家標準暨技術局(NIST)選定Rijndael為新式對稱式區塊加密標準AES。近幾年來,物理攻擊法自成一門新的研究領域,並且對於實作在防篡改之電子設備的密碼系統造成極大的威脅。其中能量攻擊法為目前最有效且最可行之物理攻擊法。在本論文中將討論AES與能量攻擊之相關研究。 能量攻擊最早由Kocher等人在西元1998年所提出,包含簡單能量攻擊與差分能量攻擊法。針對簡單能量攻擊法,在第三章中會提出一個改進MixColumn運算來防禦簡單能量攻擊法。另一方面,本論文將回顧針對AES之差分能量攻擊法與防禦法。然而,Messerges在西元2000年提出高階差分能量攻擊法,使得差分能量防禦法仍有可能被攻擊。因此,一種針對高階差分能量防禦法會被提出。 Kocher所提出的能量攻擊法主要是基於漢明值與能量的消耗關係。本論文第四章將回顧平衡漢明值的機制用以防禦Kocher所提出的能量攻擊法。接著,一種由Akkar所提出的狀態轉換能量消耗模型將分析具有平衡漢明值機制的KeyAddition運算,並提出狀態轉換差分能量攻擊法。 在實際進行能量攻擊時,為了要排除雜訊的干擾,設計低通過濾器是一種常見的方法。在本論文第五章中,如何針對能量攻擊設計數位低通過濾器會被提出。另一方面,針對差分能量攻擊法,一種評估攻擊強度的方法會被討論,並且討論利用此評估方法找出適當的過濾器等相關問題。 Nowadays, digital information grows extremely in our daily life, and the requirement of tamper-resistant device that endowed with executing the procedures of cryptosystems or storing the ersonal secret information increases correspondingly. The smart cards are becoming the representative of tamper-resistant device. However, when these cryptosystems are operated in the open environment, no one can ensure the security of information even information is protected by cryptosystems. Physical cryptanalysis is a modern and increasingly potent threat to the security of information held on smart cards. By measuring physical features such as power consumption, time spending or electromagnetic emission, the attackers can infer secret information from smart cards with naive implementations of cryptosystems. The Advanced Encryption Standard (AES) is the next generation standard block cipher selected by NIST to replace DES in 2000. AES will become the most widespread block cipher standard. Power analysis attack is the most useful cryptanalysis at present, and it is also practicable on the AES. In this thesis, the power analysis against AES will be discussed. The simple power analysis (SPA) is easy to realize in real world. In order to defend the AES against SPA, the weakness of existence SPA-resistant countermeasures are analyzed, and an improvement is proposed. Second, the DPA-resistant algorithms of AES suffer from high-order differential power analysis (HODPA). To this end, possible countermeasure is also discussed. The balanced Hamming weight scheme is one of the effective ways to prevent from power analysis attack. We found that even involving the balanced Hamming weight to protect AES, it may not secure enough under some careless implementations. The weaknesses of balanced Hamming weight scheme will be analyzed and the procedure of the proposed flipping DPA attack is described to derive the secret key of AES. In this thesis, the experiments will be shown at the end of each proposed method to confirm our contentions. Some experiments, especially the SPA-based attack, the power trace will be pre-process before analyzing. At the end of this thesis, the pre-process technique will be described.
    顯示於類別:[資訊工程研究所] 博碩士論文

    文件中的檔案:

    檔案 大小格式瀏覽次數


    在NCUIR中所有的資料項目都受到原著作權保護.

    社群 sharing

    ::: Copyright National Central University. | 國立中央大學圖書館版權所有 | 收藏本站 | 設為首頁 | 最佳瀏覽畫面: 1024*768 | 建站日期:8-24-2009 :::
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 隱私權政策聲明