计算机科学 ›› 2019, Vol. 46 ›› Issue (8): 189-193.doi: 10.11896/j.issn.1002-137X.2019.08.031

• 信息安全 • 上一篇    下一篇

电子数据取证中LED加密系统的积分故障分析

王弈   

  1. (华东政法大学信息科学与技术系 上海201620)
  • 收稿日期:2018-10-13 出版日期:2019-08-15 发布日期:2019-08-15
  • 作者简介:王弈(1974-),女,教授,硕士生导师,主要研究方向为信息安全与信息法学,E-mail:wangyi@ecupl.edu.cn
  • 基金资助:
    国家社会科学基金项目(13CFX054)

Integral Fault Analysis on LED Cryptosystem in Digital Data Forensic

WANG Yi   

  1. (Department of Information Science and Technology,East China University of Political Science and Law,Shanghai 201620,China)
  • Received:2018-10-13 Online:2019-08-15 Published:2019-08-15

摘要: 在电子数据取证领域,取证与反取证技术的较量不断升级。数据加密技术是反取证技术的一个重要研究分支。为了在这场较量中占有先机,文中重点研究了物联网领域中所采用的LED轻量级密码算法,通过分析LED算法的加、解密过程,引入积分故障分析对其进行安全性分析,提出了一种破解LED密码算法的积分故障分析方法。积分故障分析主要利用同一明文正常加密输出的密文与注入故障后产生的密文之间的差异,通过在加密过程中注入随机故障获得故障密文;并通过一个积分故障识别器,恢复最后一轮的子密钥值,进而获得最后一轮的加密输入,它是倒数第二轮的输出。重复上述过程,直到加密密钥可以通过密钥生成算法获得。在上述推导的基础上进行实验仿真测试,从精确度、可靠性和时间复杂度3个方面证明了积分故障分析方法可以在有效时间内通过构造一个基于半字节故障模型的3轮故障识别器来实现破解过程。该方法可以为破解AES类轻量级加密算法提供参考与借鉴。

关键词: 电子数据取证, 反取证, 积分故障分析

Abstract: The competition between digital data forensic and anti-forensic is upgrading day by day.Data encryption is an important research field in anti-forensic technology.In order to have the lead in the competition,this paper mainly studiedLED cryptosystem widely used in IoT field.Through analyzing encryption and decryption process of LED algorithm,integral fault analysis was introduced to test security attribute of LED algorithm,and a method of breaking LED cryptosystem was proposed by integral fault analysis attacking.Integral fault analysis mainly uses difference between ciphertext outputted by normal encryption of the same plaintext and ciphertext generated after injection failures.The attackers induce random errors in some rounds of the encryption,and thus obtain faulty ciphertexts.By constructing an integral distinguisher,the attackers can recover the value of the last subkey.Then they can decrypt the right ciphertext to obtain the input of the last round,which is the output of the penultimate round.At last,they repeat the above procedure to induce more faults until the secret key is obtained by the key schedule.Then through mathematical proof and experimental proof from accuracy,reliability and time latency,this paper drew the conclusion that integral fault analysis attacking can break LED cryptosystem by constructing a three-round fault distinguisher in a half byte-oriented fault model.This attacking method can provide more reference of AES-like lightweight cryptosystems

Key words: Anti-forensic, Digital data forensic, Integral fault analysis

中图分类号: 

  • TP393.09
[1]GUO J,PEYRIN T,POSCHMAN N A,et al.The LED Block Cipher[C]∥International Workshop on Cryptographic Hardware and Embedded Systems.Springer,2011:326-341.
[2] BONEHD,DEMILLOR A,LIPTON R J,et al.On the Importance of Checking Cryptographic Protocols for Faults[C]∥International Conference on the Theory and Applications of Cryptographic Techniques.1997:37-51.
[3]BONEHD,DEMILLO R A,LIPTON R J.On the Importance of Eliminating Errors in Cryptographic Computations [J].Journal of Cryptology,2001,14(2):101-119.
[4]JEONG K,LEE C.Differential Fault Analysis on Block Cipher LED-64 [J].Future Information Technology,Application,and Service,2012,55(1/2):747-775.
[5]LI W,GU D,XIA X,et al.Single Byte Differential Fault Analysis on the LED Lightweight Cipher in The Wireless Sensor Network [J].International Journal of Computational Intelligence Systems,2012,5(5):896-904.
[6]JOVANOVIC P,KREUZER M,POLIAN I.A Fault Attack on the LED Block Cipher[C]∥International Workshop on Constructive Side-Channel Analysis and Secure Design.2012:120-134.
[7]ZHAO X,GUO S,ZHANG F,et al.Improving and Evaluating Differential Fault Analysis on LED with Algebraic Techniques[C]∥Workshop on Fault Diagnosis and Tolerance in Cryptography.2013:41-51.
[8] LI W,ZHANG W,GU D,et al.Impossible Differential Fault Analysis on the LED Lightweight Cryptosystem in The Vehicular Ad-hoc Networks [J].IEEE Transactions on Dependable & Secure Computing,2016,13(1):84-92.
[9]YANG Y,CAI H,WEI Z,et al.Towards Lightweight Anonymous Entity Authentication for IoT Applications[C]∥Procee-dings of 21st Australasian Conference on Information Security and Privacy.2016:265-280.
[10]BANIK S,BOGDANOV A,ISOBE T,et al.Regazzoni,Midori:ABlockCipher for Low Energy[C]∥International Conference on the Theory and Application of Cryptology and Information Security.2015:411-436.
[11]BEAULIEU R,SHORS D,SMITH J,et al.The SIMON and SPECK Lightweight Block Ciphers[C]∥Design Automation Conference.2015:1-6.
[12]CARLET C,GUILLEY S.Statistical properties of side-channel and fault injection attacks using coding theory [J].Cryptography and Communications,2018,10(5):909-933.
[13] WANG A,ZHANG Y,TIAN W,et al.Right or wrong collision rate analysis without profiling:full-automatic collision fault attack [J].Science China Information Sciences,2018,61(3):032101:1-032101:11
[14]ZHAO X J,ZHANGF,GUO S Z,et al.Optimal model search for hardware-trojan-based bit-level fault attacks on block ciphers [J].Science China Information Sciences,2018,61(3):039106:1-039106:3.
[15]ZHANG X J,FENG X T,LIN D D.Fault Attack on ACORN v3 [J].The Computer Journal,2018,61(8):1166-1179.
[16]SALAM M I,SIMPSON L,BARTLE T T H,et al.Fault Attacks on the Authenticated Encryption Stream Cipher MORUS [J].Cryptography,2018,2(1):4.
[17]WANG R Y,MENG X H,LI Y,et al.Towards Optimized DFA Attacks on AES under Multibyte Random Fault Model [J].Security and Communication Networks,2018,3(5):15-23.
[1] 孙波 纪建敏 孙玉芳 梁彬.
电子数据证据收集系统保护机制及其发展趋势

计算机科学, 2004, 31(7): 9-11.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!