轻量级分组密码LED旁路立方攻击研究
对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究。提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄露位;基于两种模型对LED密码进行旁路立方攻击,并对其攻击结果进行比较。仿真结果表明,基于单比特模型进行立方攻击,可将密钥搜索空间降低到2^8~2^11;基于汉明重模型,对第2、3轮的攻击可分别将密钥搜索空间降低到2^48、2^23。对两种模型比较发现,汉明重模型的多项式次数更高,立方大小分布更加集中。...
Saved in:
Published in | 计算机应用研究 Vol. 34; no. 10; pp. 3104 - 3108 |
---|---|
Main Author | |
Format | Journal Article |
Language | Chinese |
Published |
军械工程学院信息工程系,石家庄,050003
2017
|
Subjects | |
Online Access | Get full text |
ISSN | 1001-3695 |
DOI | 10.3969/j.issn.1001-3695.2017.10.049 |
Cover
Abstract | 对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究。提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄露位;基于两种模型对LED密码进行旁路立方攻击,并对其攻击结果进行比较。仿真结果表明,基于单比特模型进行立方攻击,可将密钥搜索空间降低到2^8~2^11;基于汉明重模型,对第2、3轮的攻击可分别将密钥搜索空间降低到2^48、2^23。对两种模型比较发现,汉明重模型的多项式次数更高,立方大小分布更加集中。 |
---|---|
AbstractList | 对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究。提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄露位;基于两种模型对LED密码进行旁路立方攻击,并对其攻击结果进行比较。仿真结果表明,基于单比特模型进行立方攻击,可将密钥搜索空间降低到2^8~2^11;基于汉明重模型,对第2、3轮的攻击可分别将密钥搜索空间降低到2^48、2^23。对两种模型比较发现,汉明重模型的多项式次数更高,立方大小分布更加集中。 TP309.7; 对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究.提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄露位;基于两种模型对LED密码进行旁路立方攻击,并对其攻击结果进行比较.仿真结果表明,基于单比特模型进行立方攻击,可将密钥搜索空间降低到28~ 211;基于汉明重模型,对第2、3轮的攻击可分别将密钥搜索空间降低到248、223.对两种模型比较发现,汉明重模型的多项式次数更高,立方大小分布更加集中. |
Abstract_FL | This paper gave side-channel cube attacks on LED,which was a light-weight block cipher proposed in CHES 2011.It proposed a method of searching small cubes based on the greedy strategy.The method had determined the best leakage of single-bit leakage model and Hamming-weight based leakage model It applied side-channel cube attacks on LED using two models and then compared the results of them.Simulation results show that the analyses based on single-bit leakage model can reduce the key search space to 28 ~ 2".Based on the other model,attackers can reduce the key search space on round 2 to 248 and that on round 3 to 223.The comparison indicates that the Hamming-weight based leakage model's degree is higher and its cube sizes are more concentrated. |
Author | 马云飞 王韬 陈浩 雷东 |
AuthorAffiliation | 军械工程学院信息工程系,石家庄050003 |
AuthorAffiliation_xml | – name: 军械工程学院信息工程系,石家庄,050003 |
Author_FL | Chen Hao Lei Dong Ma Yunfei Wang Tao |
Author_FL_xml | – sequence: 1 fullname: Ma Yunfei – sequence: 2 fullname: Wang Tao – sequence: 3 fullname: Chen Hao – sequence: 4 fullname: Lei Dong |
Author_xml | – sequence: 1 fullname: 马云飞 王韬 陈浩 雷东 |
BookMark | eNo9jz9Lw0AYh2-oYBv9EuLgkniXu1xzo9T6BwIu3cP1clcT9KIJIhkL0godXIqu3UQcuika_DhJ6rfwpOL0vu-Ph_fh1wEtnWoJwC6CDmaU7SdOnOfaQRAiG1PmOS5EXXM6kLAWaP_nm6CT5wmExEUMtgFcfZXf04fm87m6nzTlXbWcNItx0D-sn8ar92XzOqsfP-p5WU3LZjFvXt62wIbiF7nc_psWGBz1B70TOzg7Pu0dBLagkNkECcKw8oWREJ8ShSIvkkiY1eNSCTocKuoq5mJKBJHYw5HnQy6FEspgGFtgb_32lmvF9ShM0ptMG2GY5ElRFMlvPVPKWCyws0bFeapH17GBr7L4kmdFSLsYEeOA-AezGWUE |
ClassificationCodes | TP309.7 |
ContentType | Journal Article |
Copyright | Copyright © Wanfang Data Co. Ltd. All Rights Reserved. |
Copyright_xml | – notice: Copyright © Wanfang Data Co. Ltd. All Rights Reserved. |
DBID | 2RA 92L CQIGP W92 ~WA 2B. 4A8 92I 93N PSX TCJ |
DOI | 10.3969/j.issn.1001-3695.2017.10.049 |
DatabaseName | 维普期刊资源整合服务平台 中文科技期刊数据库-CALIS站点 维普中文期刊数据库 中文科技期刊数据库-工程技术 中文科技期刊数据库- 镜像站点 Wanfang Data Journals - Hong Kong WANFANG Data Centre Wanfang Data Journals 万方数据期刊 - 香港版 China Online Journals (COJ) China Online Journals (COJ) |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
DocumentTitleAlternate | Side-channel cube attacks on lightweight block cipher LED |
DocumentTitle_FL | Side-channel cube attacks on lightweight block cipher LED |
EndPage | 3108 |
ExternalDocumentID | jsjyyyj201710049 673142360 |
GrantInformation_xml | – fundername: 国家自然科学基金资助项目 funderid: (61309021,61272491) |
GroupedDBID | -0Y 2B. 2C0 2RA 5XA 5XJ 92H 92I 92L ACGFS ALMA_UNASSIGNED_HOLDINGS CCEZO CQIGP CUBFJ CW9 TCJ TGT U1G U5S W92 ~WA 4A8 93N ABJNI PSX |
ID | FETCH-LOGICAL-c609-41c493f8c1904864f1d5de1c8645aefc6bbf62f92364c4e353d580aecfcfe1c33 |
ISSN | 1001-3695 |
IngestDate | Thu May 29 03:54:51 EDT 2025 Wed Feb 14 09:57:30 EST 2024 |
IsPeerReviewed | false |
IsScholarly | true |
Issue | 10 |
Keywords | cube attack 立方攻击 side-channel leakage 汉明重泄露模型 Hamming-weight based leakage model 单比特泄露模型 旁路泄露 single-bit leakage model |
Language | Chinese |
LinkModel | OpenURL |
MergedId | FETCHMERGED-LOGICAL-c609-41c493f8c1904864f1d5de1c8645aefc6bbf62f92364c4e353d580aecfcfe1c33 |
Notes | 51-1196/TP cube attack; side-channel leakage; single-bit leakage model; Hamming-weight based leakage model This paper gave side-channel cube attacks on LED,which was a light-weight block cipher proposed in CHES 2011. It proposed a method of searching small cubes based on the greedy strategy. The method had determined the best leakage of sin- gle-bit leakage model and Hamming-weight based leakage model. It applied side-channel cube attacks on LED using two models and then compared the results of them. Simulation results show that the analyses based on single-bit leakage model can reduce the key search space to 2^8-2^11. Based on the other model, attackers can reduce the key search space on round 2 to 2^48 and that on round 3 to 2^23. The comparison indicates that the Hamming-weight based leakage model' s degree is higher and its cube sizes are more concentrated. Ma Yunfei, Wang Tao, Chen Hao, Lei Dong (Dept. of lnformation Engineering, Ordnance Engineering College, Shijiazhuang 050003, China) |
PageCount | 5 |
ParticipantIDs | wanfang_journals_jsjyyyj201710049 chongqing_primary_673142360 |
PublicationCentury | 2000 |
PublicationDate | 2017 |
PublicationDateYYYYMMDD | 2017-01-01 |
PublicationDate_xml | – year: 2017 text: 2017 |
PublicationDecade | 2010 |
PublicationTitle | 计算机应用研究 |
PublicationTitleAlternate | Application Research of Computers |
PublicationTitle_FL | Application Research of Computers |
PublicationYear | 2017 |
Publisher | 军械工程学院信息工程系,石家庄,050003 |
Publisher_xml | – name: 军械工程学院信息工程系,石家庄,050003 |
SSID | ssj0042190 ssib001102940 ssib002263599 ssib023646305 ssib051375744 ssib025702191 |
Score | 2.0889502 |
Snippet | 对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究。提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄露位;基... TP309.7; 对CHES 2011会议上提出的轻量级分组密码LED进行旁路立方攻击研究.提出一种基于贪心策略的小立方体搜索方法,利用该方法确定了单比特泄露模型和汉明重泄露模型的泄... |
SourceID | wanfang chongqing |
SourceType | Aggregation Database Publisher |
StartPage | 3104 |
SubjectTerms | 单比特泄露模型 旁路泄露 汉明重泄露模型 立方攻击 |
Title | 轻量级分组密码LED旁路立方攻击研究 |
URI | http://lib.cqvip.com/qk/93231X/201710/673142360.html https://d.wanfangdata.com.cn/periodical/jsjyyyj201710049 |
Volume | 34 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
journalDatabaseRights | – providerCode: PRVEBS databaseName: Academic Search Ultimate (EBSCOhost) issn: 1001-3695 databaseCode: ABDBF dateStart: 20130901 customDbUrl: https://search.ebscohost.com/login.aspx?authtype=ip,shib&custid=s3936755&profile=ehost&defaultdb=asn isFulltext: true dateEnd: 99991231 titleUrlDefault: https://search.ebscohost.com/direct.asp?db=asn omitProxy: true ssIdentifier: ssib025702191 providerName: EBSCOhost |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnR1Nb9Mw1CqdhLjwjRgDVCR8mlqSOnHsY9ymmhBwKtJuVeIkm3roBusO3W0S2pA4cJnguhtCCO0Ggoqf03b8C95zvC5CYwIu1suz8-zn549ny-89Qh66aQKTJkvqXOcYwsz16nEi0nrgaD_hWerIGA2Fnz7jK8-9x6v-aqXyufRqaXuYNPTOmXYl_yNVwIFc0Ur2HyQ7JwoIgEG-kIKEIf0rGdNIUNWmStFIUjjViw6NAqpCGgY08qkQVHCDUVR4iAk7FhM6oEI-ido04lTCj64hFWABzIXyymRxqqQBPFOLj7UgYCgAEgFJFS_ruEgqjGjomtwI6SOFFjYMKEBa_AhpKP5ACoYA8gSIsEUjz_zkGgyjMlrGwiIyjZRUdqDQsoEk8gyVKWBVFiiFbCEFAU0o33EUxpx2QcYnX4wXgThPVmx7_WlHplNaf5kNZmz3cvgUZ-0TTHJp9gmsozGvA1_6BQ187Fe4Uf3NEzcPmAvaJ3cukIVmAIpNlSyEqq06p_onqGtlf4RNdPVzet5DZ_28tMBiBEHYMeYLrO-ywDfhCApVwoPMwp2GbeBFmFxF6x-d13b0E7K-MVh7AdqPMUYb5PFgraQ3da-Sy_bAUwuL0XuNVHbWr5MrJ8FEanZvuUGc4x_jn_tvZ98_TF7vzcavJkd7s8NdGKLT97vHX49mn95M332bHown--PZ4cHs45ebpNuJuq2Vug3nUdccQxm62pMsFxp48gT3cjf108zVAPpxlmueJDlv5hI7SXsZ81nqCyfOdK5zKMbYLVIdbAyy26SG9t65TKSfBtxzGIvzJkZVSDSTOY91tkiW5vz3NguvLb259BbJA9sjPTuXt3r9rf5oNOpjH6ILRXnnXApL5BKWLG7i7pLq8OV2dg9002Fy346IX5ojbC0 |
linkProvider | EBSCOhost |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=%E8%BD%BB%E9%87%8F%E7%BA%A7%E5%88%86%E7%BB%84%E5%AF%86%E7%A0%81LED%E6%97%81%E8%B7%AF%E7%AB%8B%E6%96%B9%E6%94%BB%E5%87%BB%E7%A0%94%E7%A9%B6&rft.jtitle=%E8%AE%A1%E7%AE%97%E6%9C%BA%E5%BA%94%E7%94%A8%E7%A0%94%E7%A9%B6&rft.au=%E9%A9%AC%E4%BA%91%E9%A3%9E+%E7%8E%8B%E9%9F%AC+%E9%99%88%E6%B5%A9+%E9%9B%B7%E4%B8%9C&rft.date=2017&rft.issn=1001-3695&rft.volume=34&rft.issue=10&rft.spage=3104&rft.epage=3108&rft_id=info:doi/10.3969%2Fj.issn.1001-3695.2017.10.049&rft.externalDocID=673142360 |
thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F93231X%2F93231X.jpg http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fwww.wanfangdata.com.cn%2Fimages%2FPeriodicalImages%2Fjsjyyyj%2Fjsjyyyj.jpg |