• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

±¹³» ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ±¹³» ³í¹®Áö > Çѱ¹Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö > Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö ÄÄÇ»ÅÍ ¹× Åë½Å½Ã½ºÅÛ

Á¤º¸Ã³¸®ÇÐȸ ³í¹®Áö ÄÄÇ»ÅÍ ¹× Åë½Å½Ã½ºÅÛ

Current Result Document : 7 / 12 ÀÌÀü°Ç ÀÌÀü°Ç   ´ÙÀ½°Ç ´ÙÀ½°Ç

ÇѱÛÁ¦¸ñ(Korean Title) Àü·Â ºÐ¼®¿¡ ¾ÈÀüÇÑ AES¿¡ ´ëÇÑ »õ·Î¿î Á¾·ùÀÇ Ãæµ¹½Ö °ø°Ý
¿µ¹®Á¦¸ñ(English Title) New Type of Collision Attack on Power-Analysis Resistant AES
ÀúÀÚ(Author) ±èÈñ¼®   ¹ÚÇмö   È«¼®Èñ   HeeSeok Kim   Hark-Soo Park   Seokhie Hong  
¿ø¹®¼ö·Ïó(Citation) VOL 02 NO. 09 PP. 0393 ~ 0398 (2013. 09)
Çѱ۳»¿ë
(Korean Abstract)
º» ³í¹®¿¡¼­´Â ÀÏÂ÷ Àü·Â ºÐ¼®¿¡ ¾ÈÀüÇÑ AESÀÇ ¸¶½ºÅ· ±â¹ýÀ» ºÐ¼®ÇÒ ¼ö ÀÖ´Â »õ·Î¿î Ãæµ¹½Ö °ø°ÝÀ» Á¦¾ÈÇÑ´Ù. Á¦¾ÈÇÏ´Â Ãæµ¹½Ö °ø°ÝÀº ±âÁ¸ Ãæµ¹½Ö °ø°ÝÀÇ ´ÜÁ¡ÀÎ ¼±Åà Æò¹® °ø°ÝÀÇ ´ÜÁ¡À» ±Øº¹ÇÏ°í ±âÁö Æò¹® °ø°ÝÀÌ °¡´ÉÇϵµ·Ï ±¸¼ºµÇ¾îÁø´Ù. ¶ÇÇÑ Á¦¾ÈÇÏ´Â ºÐ¼®±â¹ýÀº ÀÌÂ÷ Àü·Â ºÐ¼®º¸´Ù È¿À²ÀûÀ̸ç ÃÖ±Ù Á¦¾ÈµÈ Ãæµ¹½Ö °ø°Ý¿¡ ¿ä±¸µÇ´Â ÆÄÇü °³¼ö¿¡ ºñÇØ ¾à 1/27.5¹èÀÇ ÆÄÇü¸¸À» ¿ä±¸ÇÑ´Ù. ³í¹®¿¡ Æ÷ÇÔµÈ ½ÇÇè °á°úµéÀº ÀÌ·¯ÇÑ »ç½ÇÀ» µÞ¹ÞħÇÑ´Ù. º» ³í¹®¿¡¼­´Â ¶ÇÇÑ »õ·Î¿î ºÐ¼® ±â¹ý°ú ÇÔ²² ÀÌ ¹æ¹ýÀ» ¹æ¾îÇÒ ¼ö ÀÖ´Â °£´ÜÇÑ ´ëÀÀ¹æ¹ýÀ» ¼Ò°³Çϵµ·Ï ÇÑ´Ù.
¿µ¹®³»¿ë
(English Abstract)
This paper introduces a new collision attack on first-order masked AES. This attack is a known plaintext attack, while the existing collision attacks are a chosen plaintext attack. In addition, our method is more efficient than the second-order power analysis and requires about 1/27.5 power measurements by comparison with the last collision attack. Some experiment results of this paper support this fact. In this paper, we also introduce a simple countermeasure, which can protect against our attack.
Å°¿öµå(Keyword) ºÎä³Î °ø°Ý   Àü·Â ºÐ¼® °ø°Ý   Ãæµ¹½Ö °ø°Ý   ¸¶½ºÅ· ±â¹ý   ÀÌÂ÷ Àü·Â ºÐ¼®   AES   Side-Channel Attack   Power Analysis   Collision Attack   Masking Method   Second-Order Power Analysis  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå