WO2019047062A1 - Anti-dpa attack encryption method and computer-readable storage medium - Google Patents

Anti-dpa attack encryption method and computer-readable storage medium Download PDF

Info

Publication number
WO2019047062A1
WO2019047062A1 PCT/CN2017/100715 CN2017100715W WO2019047062A1 WO 2019047062 A1 WO2019047062 A1 WO 2019047062A1 CN 2017100715 W CN2017100715 W CN 2017100715W WO 2019047062 A1 WO2019047062 A1 WO 2019047062A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
real
fake
ciphertext corresponding
keys
Prior art date
Application number
PCT/CN2017/100715
Other languages
French (fr)
Chinese (zh)
Inventor
王磊
林岑
柴威荣
Original Assignee
福建联迪商用设备有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 福建联迪商用设备有限公司 filed Critical 福建联迪商用设备有限公司
Priority to CN201780001940.4A priority Critical patent/CN107980212A/en
Priority to PCT/CN2017/100715 priority patent/WO2019047062A1/en
Publication of WO2019047062A1 publication Critical patent/WO2019047062A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to an encryption method for preventing DPA attacks and a computer readable storage medium.
  • the POS machine uses the AES algorithm to encrypt the plaintext.
  • AES Analog tosssion
  • different energy consumption changes occur due to the operation of calculating data or reading and writing registers.
  • DPA Direct Energy Attack
  • the bypass information of the collected signal can be analyzed.
  • the probability distribution of the energy consumption of the encryption device will be different from the characteristic of the average probability distribution, and the statistical method can be used to analyze the energy consumption information, and the correctness can be identified. Key.
  • the current defense against DPA attacks uses a method of adding a mask.
  • the random value mask can defend against DPA attacks, it must calculate the random mask RM and the masked intermediate variables at the same time. In this case, each round of calculation must generate a new mask and re-mask it. Calculate the values of the S-box lookup tables, which not only increase the amount of credit between operations, but also add additional processor load and storage requirements.
  • the technical problem to be solved by the present invention is to provide an encryption method for preventing DPA attacks and a computer readable storage medium, which can improve the security of encrypted data.
  • an encryption method for preventing DPA attacks including:
  • the present invention also relates to a computer readable storage medium having stored thereon a computer program, the program being executed by a processor, implementing the following steps:
  • the ciphertext corresponding to the real key is sent to the receiving end.
  • the beneficial effects of the present invention are: by generating a plurality of fake keys, and engaging these fake keys with the real key in the encryption operation, due to the inter-day, energy consumption and electromagnetic of the fake key and the real key operation
  • the radiation is basically the same, so that the differential energy analysis method can not analyze the length of the key and the inter-order sequence of the real key participating in the operation.
  • the generated energy analysis curve is not fixed, and the real key cannot be cracked.
  • the encryption method proposed by the present invention cannot distinguish the true and false keys by extracting features through the DPA attack, thereby effectively ensuring the security of the encrypted data.
  • FIG. 1 is a flowchart of an encryption method for preventing DPA attacks according to the present invention
  • the most critical idea of the present invention is to add a fake key to participate in the encryption operation, so that the differential energy analysis method cannot crack the real key.
  • AES The Advanced Encryption Standard, Advanced Encryption Stardand, is the Rijndael algorithm defined by the National Institute of Standards and Technology and serves as an advanced data encryption standard to replace the original Data Encryption Standard (DES);
  • DPA Differential Energy Attack
  • DPA is a statistical method for analyzing a large number of energy consumption curves generated by encrypting different plaintexts by the same key, and revealing the density by averaging the curves of different sets. Key value and encryption device.
  • an encryption method for preventing DPA attacks including:
  • the ciphertext corresponding to the real key is sent to the receiving end.
  • the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
  • the ciphertext in the second register is sent to the receiving end.
  • the real key includes multiple true subkeys
  • each fake key includes multiple fake subkeys respectively.
  • the obtaining a key from the set of keys as an encryption key encrypting the plaintext to obtain a ciphertext corresponding to the one key; and obtaining the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
  • the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
  • the method of the present invention is applicable to a variety of encryption algorithms.
  • the present invention also provides a computer readable storage medium having stored thereon a computer program, the program being executed by a processor, implementing the following steps:
  • the ciphertext corresponding to the real key is sent to the receiving end.
  • the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
  • the ciphertext in the second register is sent to the receiving end.
  • the real key includes a plurality of true subkeys
  • each of the fake keys includes a plurality of fake subkeys
  • the obtaining a key from the set of keys as an encryption key encrypting the plaintext to obtain a ciphertext corresponding to the one key; and obtaining the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
  • the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
  • Embodiment 1 of the present invention is: An encryption method for preventing DPA attacks, which can be applied to a PO S machine, and includes the following steps:
  • S1 generating a plurality of fake keys; wherein, 3-5 fake keys may be generated according to the real key, and the 3-5 fake keys are fixed keys generated by each downtime, and the remaining fakes
  • the key is a random password generated each time the encryption is started.
  • S2 obtaining a key set according to the true key and the multiple false keys; that is, the real key and the fake key are mixed together, and the true key is randomly distributed in the fake key, and the position is randomized Distribution, location is not fixed; but in order to enable the system to quickly and accurately distinguish between the real key and the fake key, the real key can be stored in the first register, and the multiple fake keys can be stored in other registers.
  • S3 Acquiring a key from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key.
  • step S4 determining whether the key is taken out from the first register, and if yes, performing step S5. Since only the true key is stored in the first register and the fake key is not stored, if a key is retrieved from the first register, it indicates that the key is a true key.
  • S5 storing the ciphertext corresponding to the one key into the second register.
  • the fake key needs to encrypt the plaintext, but the obtained ciphertext is not sent to the receiving end, but only participates in the process of encryption calculation, and generates energy consumption information. Therefore, in order to quickly and easily distinguish the ciphertext corresponding to the ciphertext and the fake key corresponding to the real key, the ciphertext corresponding to the ciphertext corresponding to the real key is stored and distributed, that is, the real key is correspondingly The ciphertext is stored separately.
  • the real key includes multiple true subkeys, and each fake key includes multiple fake subkeys respectively.
  • AES's encryption key is 128 bits and can be divided into 16 subkeys, each of which is 8 bits. Therefore, the true subkey can be randomly distributed among the fake subkeys.
  • the real subkey is stored in the first register, and the fake subkey is stored in other registers.
  • step S3 a real subkey or a fake subkey is obtained as an encryption key from the key set, and the plaintext is encrypted to obtain a ciphertext corresponding to the subkey. Then storing the ciphertext corresponding to the real subkey in the second register, and finally, after the subkey in the key set is obtained, sending the ciphertext corresponding to the real subkey to the receiving end, that is, the secret in the second register The text is sent to the receiving end.
  • the method in this embodiment can be applied to encryption algorithms such as AES, 3DES, RSA, national secret SMI, national secret SM2, and national secret SM4.
  • This embodiment generates a plurality of fake keys, and causes these fake keys to participate in the encryption operation together with the true key, since the daytime, energy consumption, and electromagnetic radiation of the fake key and the real key operation are basically the same. Therefore, the differential energy analysis method cannot analyze the length of the key and the inter-order sequence of the real key participating in the operation, and the generated energy analysis curve is not fixed, and the real key cannot be cracked. The security of encrypted data is effectively guaranteed.
  • This embodiment is a computer readable storage medium corresponding to the above embodiment, on which a computer program is stored, and the program is executed by the processor to implement the following steps:
  • the ciphertext corresponding to the real key is sent to the receiving end.
  • the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
  • the ciphertext in the second register is sent to the receiving end.
  • the true key includes a plurality of true subkeys
  • each of the fake keys includes a plurality of fake subkeys
  • the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
  • the present invention provides an anti-DPA attack encryption method and a computer readable storage medium, by generating a plurality of fake keys, and participating in the encryption operation together with the real keys. Since the inter-day, energy consumption and electromagnetic radiation of the fake key and the real key operation are basically the same, the differential energy analysis method cannot analyze the length of the key and the inter-order of the real key participating in the operation, and the generated energy analysis The curve is not fixed and the real key cannot be cracked.
  • the encryption method proposed by the invention cannot distinguish the true and false keys by extracting features through the DPA attack, thereby effectively ensuring the security of the encrypted data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Disclosed by the present invention are an anti-differential power analysis (DPA) attack encryption method and a computer readable storage medium, the method comprising: generating a plurality of fake keys; obtaining a key set according to a real key and the plurality of fake keys; sequentially acquiring a key in the key set as an encryption key, and encrypting a plaintext to obtain a ciphertext corresponding to the key; sending a ciphertext corresponding to the real key to a receiving terminal after completing the acquisition of the key in the key set. Since the operation time, energy consumption and electromagnetic radiation of the fake key and real key are essentially same, a differential energy analysis method cannot clearly analyze key length and a time sequence of the real key being involved in the operation, and the generated energy analysis curve is not fixed, while the real key cannot be cracked, thereby effectively guaranteeing the security of encrypted data.

Description

说明书 发明名称:防 DPA攻击的加密方法及计算机可读存储介质 技术领域  Title: Inventive Name: Encryption Method for Anti-DPA Attack and Computer-Readable Storage Medium
[0001] 本发明涉及信息安全技术领域, 尤其涉及一种防 DPA攻击的加密方法及计算机 可读存储介质。  [0001] The present invention relates to the field of information security technologies, and in particular, to an encryption method for preventing DPA attacks and a computer readable storage medium.
背景技术  Background technique
[0002] POS机在交易过程当中, 采用 AES算法加密明文, 在 AES运算过程当中由于计 算数据或读写寄存器的操作会产生不同的能量消耗变化, DPA (差分能量攻击 ) 技术在微弱信号条件下可以分析采集到信号的旁路信息, 根据在某个特定事 件发生吋, 加密设备能量消耗的概率分布会不同于平均概率分布的特征, 使用 统计学的方法来分析能量消耗信息, 可以识别出正确的密钥。  [0002] During the transaction process, the POS machine uses the AES algorithm to encrypt the plaintext. During the AES operation, different energy consumption changes occur due to the operation of calculating data or reading and writing registers. DPA (Differential Energy Attack) technology is under weak signal conditions. The bypass information of the collected signal can be analyzed. According to the occurrence of a specific event, the probability distribution of the energy consumption of the encryption device will be different from the characteristic of the average probability distribution, and the statistical method can be used to analyze the energy consumption information, and the correctness can be identified. Key.
[0003] 目前防御 DPA攻击采用的是添加掩码的方法。 然而, 尽管随机值掩码能够防御 DPA攻击, 但是他必须同吋计算随机掩码 RM和经过掩码处理后的中间变量, 此 夕卜, 每轮计算都必须产生新的掩码并用掩码重新计算 S盒査找表的值, 这些计算 不仅增加了运算吋间的幵销, 还增加了额外的处理器负载和存储需求。 [0003] The current defense against DPA attacks uses a method of adding a mask. However, although the random value mask can defend against DPA attacks, it must calculate the random mask RM and the masked intermediate variables at the same time. In this case, each round of calculation must generate a new mask and re-mask it. Calculate the values of the S-box lookup tables, which not only increase the amount of credit between operations, but also add additional processor load and storage requirements.
技术问题  technical problem
[0004] 本发明所要解决的技术问题是: 提供一种防 DPA攻击的加密方法及计算机可读 存储介质, 可提高加密数据安全性。  The technical problem to be solved by the present invention is to provide an encryption method for preventing DPA attacks and a computer readable storage medium, which can improve the security of encrypted data.
问题的解决方案  Problem solution
技术解决方案  Technical solution
[0005] 为了解决上述技术问题, 本发明采用的技术方案为: 一种防 DPA攻击的加密方 法, 包括:  [0005] In order to solve the above technical problem, the technical solution adopted by the present invention is: an encryption method for preventing DPA attacks, including:
[0006] 生成多个假密钥; [0006] generating a plurality of fake keys;
[0007] 根据真密钥和所述多个假密钥, 得到密钥集合;  [0007] obtaining a key set according to the true key and the plurality of fake keys;
[0008] 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述 一密钥对应的密文;  [0008] sequentially obtaining a key from the set of keys as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key;
[0009] 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端。 [0010] 本发明还涉及一种计算机可读存储介质, 其上存储有计算机程序, 所述程序被 处理器执行吋实现以下步骤: [0009] After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end. [0010] The present invention also relates to a computer readable storage medium having stored thereon a computer program, the program being executed by a processor, implementing the following steps:
[0011] 生成多个假密钥;  [0011] generating a plurality of fake keys;
[0012] 根据真密钥和所述多个假密钥, 得到密钥集合;  [0012] obtaining a key set according to the true key and the plurality of fake keys;
[0013] 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述 一密钥对应的密文;  [0013] sequentially acquiring a key from the set of keys as an encryption key, encrypting the plaintext, and obtaining a ciphertext corresponding to the one key;
[0014] 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端。  [0014] After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
发明的有益效果  Advantageous effects of the invention
有益效果  Beneficial effect
[0015] 本发明的有益效果在于: 通过生成多个假密钥, 并使这些假密钥同真密钥一起 参与加密运算, 由于假密钥和真密钥运算的吋间、 能量消耗和电磁辐射基本是 一样的, 使得差分能量分析方法无法分析清楚密钥的长度以及真实密钥参与运 算的吋间顺序, 产生的能量分析曲线不固定, 也就无法破解真实的密钥。 本发 明所提出的加密方法无法通过 DPA攻击通过提取特征来区分真假密钥, 有效保 证了加密数据的安全性。  [0015] The beneficial effects of the present invention are: by generating a plurality of fake keys, and engaging these fake keys with the real key in the encryption operation, due to the inter-day, energy consumption and electromagnetic of the fake key and the real key operation The radiation is basically the same, so that the differential energy analysis method can not analyze the length of the key and the inter-order sequence of the real key participating in the operation. The generated energy analysis curve is not fixed, and the real key cannot be cracked. The encryption method proposed by the present invention cannot distinguish the true and false keys by extracting features through the DPA attack, thereby effectively ensuring the security of the encrypted data.
对附图的简要说明  Brief description of the drawing
附图说明  DRAWINGS
[0016] 图 1为本发明一种防 DPA攻击的加密方法的流程图;  1 is a flowchart of an encryption method for preventing DPA attacks according to the present invention;
[0017] 图 2为本发明实施例一的方法流程图。 2 is a flowchart of a method according to Embodiment 1 of the present invention.
具体实施方式 Detailed ways
[0018] 本发明最关键的构思在于: 添加假密钥参与加密运算, 使得差分能量分析方法 无法破解真实的密钥。  [0018] The most critical idea of the present invention is to add a fake key to participate in the encryption operation, so that the differential energy analysis method cannot crack the real key.
[0019] 名词解释:  [0019] Noun explanation:
[0020] AES: 高级加密标准, 即 Advanced Encryption Stardand, 是美国国家标准与技 术研究所确定的 Rijndael算法并作为高级数据加密标准, 以取代原先的数据加密 标准 (DES) ; [0021] 差分能量攻击: Differential Power Analysis(DPA) , 是一种通过统计的方法分析 由相同密钥加密不同明文所产生的大量能量消耗曲线, 通过求取不同集合中曲 线的平均值来揭示密钥值和加密设备。 [0020] AES: The Advanced Encryption Standard, Advanced Encryption Stardand, is the Rijndael algorithm defined by the National Institute of Standards and Technology and serves as an advanced data encryption standard to replace the original Data Encryption Standard (DES); [0021] Differential Energy Attack (DPA) is a statistical method for analyzing a large number of energy consumption curves generated by encrypting different plaintexts by the same key, and revealing the density by averaging the curves of different sets. Key value and encryption device.
[0022] 请参阅图 1, 一种防 DPA攻击的加密方法, 包括: [0022] Please refer to FIG. 1, an encryption method for preventing DPA attacks, including:
[0023] 生成多个假密钥; [0023] generating a plurality of fake keys;
[0024] 根据真密钥和所述多个假密钥, 得到密钥集合;  [0024] obtaining a key set according to the true key and the plurality of fake keys;
[0025] 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述 一密钥对应的密文;  [0025] sequentially acquiring a key from the set of keys as an encryption key, encrypting the plaintext, and obtaining a ciphertext corresponding to the one key;
[0026] 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端。  [0026] After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
[0027] 从上述描述可知, 本发明的有益效果在于: DPA攻击无法通过提取特征来区分 真假密钥, 有效保证了加密数据的安全性。 [0027] It can be seen from the above description that the DPA attack cannot distinguish the true and false keys by extracting features, and effectively ensures the security of the encrypted data.
[0028] 进一步地, 所述真密钥存储在第一寄存器中, 所述多个假密钥存储在其他寄存 器中; [0028] Further, the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
[0029] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为:  [0029] the "acquiring a key from the set of keys as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and obtaining the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0030] 若所述一密钥是从所述第一寄存器中取出的, 则将所述一密钥对应的密文存储 至第二寄存器中;  [0030] if the key is taken from the first register, storing the ciphertext corresponding to the one key into the second register;
[0031] 当所述密钥集合中的密钥获取完毕后, 将第二寄存器中的密文发送至接收端。  [0031] After the key in the key set is acquired, the ciphertext in the second register is sent to the receiving end.
[0032] 由上述描述可知, 通过将真密钥和假密钥存储在不同的寄存器中, 使得系统可 以方便快速地区分密钥的真假。 [0032] As can be seen from the above description, by storing the real key and the fake key in different registers, the system can quickly and easily distinguish the true and false of the key.
[0033] 进一步地, 所述真密钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥 [0033] Further, the real key includes multiple true subkeys, and each fake key includes multiple fake subkeys respectively.
[0034] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为: [0034] the obtaining a key from the set of keys as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and obtaining the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0035] 依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密密钥, 对明文进 行加密, 得到所述一子密钥对应的密文; [0036] 当所述密钥集合中的子密钥获取完毕后, 将真子密钥对应的密文发送至接收端 [0037] 由上述描述可知, 本发明的方法适用于分组加密运算。 [0035] sequentially obtaining a real subkey or a fake subkey from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one subkey; [0036] After the subkey in the key set is acquired, the ciphertext corresponding to the real subkey is sent to the receiving end. [0037] From the above description, the method of the present invention is applicable to a packet cipher operation.
[0038] 进一步地, 所述加密的算法为 AES、 3DES、 RSA、 国密 SMI、 国密 SM2或国密 SM4。  [0038] Further, the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
[0039] 由上述描述可知, 本发明的方法适用于多种加密算法。  [0039] As can be seen from the above description, the method of the present invention is applicable to a variety of encryption algorithms.
[0040] 本发明还提出一种计算机可读存储介质, 其上存储有计算机程序, 所述程序被 处理器执行吋实现以下步骤:  [0040] The present invention also provides a computer readable storage medium having stored thereon a computer program, the program being executed by a processor, implementing the following steps:
[0041] 生成多个假密钥; [0041] generating a plurality of fake keys;
[0042] 根据真密钥和所述多个假密钥, 得到密钥集合;  [0042] obtaining a key set according to the true key and the plurality of fake keys;
[0043] 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述 一密钥对应的密文;  [0043] sequentially obtaining a key from the set of keys as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key;
[0044] 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端。  [0044] After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
[0045] 进一步地, 所述真密钥存储在第一寄存器中, 所述多个假密钥存储在其他寄存 器中; [0045] Further, the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
[0046] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为:  [0046] the obtaining a key from the set of keys as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and acquiring the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0047] 若所述一密钥是从所述第一寄存器中取出的, 则将所述一密钥对应的密文存储 至第二寄存器中;  [0047] if the key is taken from the first register, storing the ciphertext corresponding to the one key into the second register;
[0048] 当所述密钥集合中的密钥获取完毕后, 将第二寄存器中的密文发送至接收端。  [0048] After the key in the key set is acquired, the ciphertext in the second register is sent to the receiving end.
[0049] 进一步地, 所述真密钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥 [0049] Further, the real key includes a plurality of true subkeys, and each of the fake keys includes a plurality of fake subkeys
[0050] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为: [0050] the obtaining a key from the set of keys as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and obtaining the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0051] 依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密密钥, 对明文进 行加密, 得到所述一子密钥对应的密文; [0052] 当所述密钥集合中的子密钥获取完毕后, 将真子密钥对应的密文发送至接收端 [0051] sequentially obtaining a real subkey or a fake subkey from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one subkey; [0052] after the subkey in the key set is obtained, sending the ciphertext corresponding to the real subkey to the receiving end
[0053] 进一步地, 所述加密的算法为 AES、 3DES、 RSA、 国密 SMI、 国密 SM2或国密 SM4。 [0053] Further, the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
[0054]  [0054]
[0055] 实施例一  [0055] Embodiment 1
[0056] 请参照图 2, 本发明的实施例一为: 一种防 DPA攻击的加密方法, 可应用于 PO S机, 包括如下步骤:  [0056] Referring to FIG. 2, Embodiment 1 of the present invention is: An encryption method for preventing DPA attacks, which can be applied to a PO S machine, and includes the following steps:
[0057] S1 : 生成多个假密钥; 其中, 可根据真密钥生成 3-5个假密钥, 这 3-5个假密钥 是每次幵机产生的固定密钥, 其余的假密钥为每次幵始加密吋产生的随机密码  [0057] S1: generating a plurality of fake keys; wherein, 3-5 fake keys may be generated according to the real key, and the 3-5 fake keys are fixed keys generated by each downtime, and the remaining fakes The key is a random password generated each time the encryption is started.
[0058] S2: 根据真密钥和所述多个假密钥, 得到密钥集合; 即将真密钥和假密钥混合 在一起, 真密钥随机分布在假密钥当中, 其位置采用随机分布, 位置不固定; 但是为了使系统能快速准确地区分出真密钥和假密钥, 可将真密钥存储在第一 寄存器中, 将多个假密钥存储在其他寄存器中。 [0058] S2: obtaining a key set according to the true key and the multiple false keys; that is, the real key and the fake key are mixed together, and the true key is randomly distributed in the fake key, and the position is randomized Distribution, location is not fixed; but in order to enable the system to quickly and accurately distinguish between the real key and the fake key, the real key can be stored in the first register, and the multiple fake keys can be stored in other registers.
[0059] S3: 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到 所述一密钥对应的密文。  [0059] S3: Acquiring a key from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key.
[0060] S4: 判断所述一密钥是否是从所述第一寄存器中取出的, 若是, 则执行步骤 S5 。 由于第一寄存器中只存储了真密钥而没有存储假密钥, 因此, 若一密钥是从 第一寄存器中取出的, 则表示该密钥为真密钥。  [0060] S4: determining whether the key is taken out from the first register, and if yes, performing step S5. Since only the true key is stored in the first register and the fake key is not stored, if a key is retrieved from the first register, it indicates that the key is a true key.
[0061] S5: 将所述一密钥对应的密文存储至第二寄存器中。 假密钥需要对明文进行加 密运算, 但其得到的密文不发送到接收端, 只是让其参与加密计算的过程, 产 生能量消耗信息。 因此, 为了方便快速地区分真密钥对应的密文和假密钥对应 的密文, 将真密钥对应的密文与假密钥对应的密文分幵进行存储, 即将真密钥 对应的密文单独进行存储。  [0061] S5: storing the ciphertext corresponding to the one key into the second register. The fake key needs to encrypt the plaintext, but the obtained ciphertext is not sent to the receiving end, but only participates in the process of encryption calculation, and generates energy consumption information. Therefore, in order to quickly and easily distinguish the ciphertext corresponding to the ciphertext and the fake key corresponding to the real key, the ciphertext corresponding to the ciphertext corresponding to the real key is stored and distributed, that is, the real key is correspondingly The ciphertext is stored separately.
[0062] S6: 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端 , 即将第二寄存器中的密文发送至接收端。  [0062] S6: After the key in the key set is acquired, the ciphertext corresponding to the real key is sent to the receiving end, that is, the ciphertext in the second register is sent to the receiving end.
[0063] 进一步地, 所述真密钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥 ; 例如, AES的加密密钥为 128位, 可分为 16个子密钥, 每个子密钥 8位。 因此, 可将真子密钥随机分布在假子密钥当中, 同样的, 将真子密钥存储在第一寄存 器中, 将假子密钥存储在其他寄存器中。 [0063] Further, the real key includes multiple true subkeys, and each fake key includes multiple fake subkeys respectively. For example, AES's encryption key is 128 bits and can be divided into 16 subkeys, each of which is 8 bits. Therefore, the true subkey can be randomly distributed among the fake subkeys. Similarly, the real subkey is stored in the first register, and the fake subkey is stored in other registers.
[0064] 在步骤 S3中, 即依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密 密钥, 对明文进行加密, 得到所述一子密钥对应的密文, 然后将真子密钥对应 的密文存储在第二寄存器中, 最后当密钥集合中的子密钥获取完毕后, 将真子 密钥对应的密文发送至接收端, 即将第二寄存器中的密文发送至接收端。  [0064] In step S3, a real subkey or a fake subkey is obtained as an encryption key from the key set, and the plaintext is encrypted to obtain a ciphertext corresponding to the subkey. Then storing the ciphertext corresponding to the real subkey in the second register, and finally, after the subkey in the key set is obtained, sending the ciphertext corresponding to the real subkey to the receiving end, that is, the secret in the second register The text is sent to the receiving end.
[0065] 进一步地, 本实施例的方法可适用于 AES、 3DES、 RSA、 国密 SMI、 国密 SM2 、 国密 SM4等加密算法。  [0065] Further, the method in this embodiment can be applied to encryption algorithms such as AES, 3DES, RSA, national secret SMI, national secret SM2, and national secret SM4.
[0066] 本实施例通过生成多个假密钥, 并使这些假密钥同真密钥一起参与加密运算, 由于假密钥和真密钥运算的吋间、 能量消耗和电磁辐射基本是一样的, 使得差 分能量分析方法无法分析清楚密钥的长度以及真实密钥参与运算的吋间顺序, 产生的能量分析曲线不固定, 也就无法破解真实的密钥。 有效保证了加密数据 的安全性。  [0066] This embodiment generates a plurality of fake keys, and causes these fake keys to participate in the encryption operation together with the true key, since the daytime, energy consumption, and electromagnetic radiation of the fake key and the real key operation are basically the same. Therefore, the differential energy analysis method cannot analyze the length of the key and the inter-order sequence of the real key participating in the operation, and the generated energy analysis curve is not fixed, and the real key cannot be cracked. The security of encrypted data is effectively guaranteed.
[0067] 实施例二  [0067] Embodiment 2
[0068] 本实施例是对应上述实施例的一种计算机可读存储介质, 其上存储有计算机程 序, 所述程序被处理器执行吋实现以下步骤:  [0068] This embodiment is a computer readable storage medium corresponding to the above embodiment, on which a computer program is stored, and the program is executed by the processor to implement the following steps:
[0069] 生成多个假密钥; [0069] generating a plurality of fake keys;
[0070] 根据真密钥和所述多个假密钥, 得到密钥集合;  [0070] obtaining a key set according to the true key and the plurality of fake keys;
[0071] 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述 一密钥对应的密文;  [0071] sequentially acquiring a key from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key;
[0072] 当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接收端。  [0072] After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
[0073] 进一步地, 所述真密钥存储在第一寄存器中, 所述多个假密钥存储在其他寄存 器中; [0073] Further, the real key is stored in a first register, and the plurality of fake keys are stored in other registers;
[0074] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为:  [0074] the “acquiring a key from the key set as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and acquiring the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0075] 若所述一密钥是从所述第一寄存器中取出的, 则将所述一密钥对应的密文存储 至第二寄存器中; [0075] if the key is taken from the first register, storing the ciphertext corresponding to the one key To the second register;
[0076] 当所述密钥集合中的密钥获取完毕后, 将第二寄存器中的密文发送至接收端。  [0076] After the key in the key set is acquired, the ciphertext in the second register is sent to the receiving end.
[0077] 进一步地, 所述真密钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥 [0077] Further, the true key includes a plurality of true subkeys, and each of the fake keys includes a plurality of fake subkeys
[0078] 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得 到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完毕后, 将真密钥对 应的密文发送至接收端"具体为: [0078] the obtaining a key from the set of keys as an encryption key, encrypting the plaintext to obtain a ciphertext corresponding to the one key; and acquiring the key in the key set After the completion, the ciphertext corresponding to the real key is sent to the receiving end.
[0079] 依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密密钥, 对明文进 行加密, 得到所述一子密钥对应的密文;  [0079] sequentially obtaining a real subkey or a fake subkey from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one subkey;
[0080] 当所述密钥集合中的子密钥获取完毕后, 将真子密钥对应的密文发送至接收端  [0080] after the subkey in the key set is obtained, sending the ciphertext corresponding to the real subkey to the receiving end
[0081] 进一步地, 所述加密的算法为 AES、 3DES、 RSA、 国密 SMI、 国密 SM2或国密 SM4。 [0081] Further, the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
[0082] 综上所述, 本发明提供的一种防 DPA攻击的加密方法及计算机可读存储介质, 通过生成多个假密钥, 并使这些假密钥同真密钥一起参与加密运算, 由于假密 钥和真密钥运算的吋间、 能量消耗和电磁辐射基本是一样的, 使得差分能量分 析方法无法分析清楚密钥的长度以及真实密钥参与运算的吋间顺序, 产生的能 量分析曲线不固定, 也就无法破解真实的密钥。 本发明所提出的加密方法无法 通过 DPA攻击通过提取特征来区分真假密钥, 有效保证了加密数据的安全性。  In summary, the present invention provides an anti-DPA attack encryption method and a computer readable storage medium, by generating a plurality of fake keys, and participating in the encryption operation together with the real keys. Since the inter-day, energy consumption and electromagnetic radiation of the fake key and the real key operation are basically the same, the differential energy analysis method cannot analyze the length of the key and the inter-order of the real key participating in the operation, and the generated energy analysis The curve is not fixed and the real key cannot be cracked. The encryption method proposed by the invention cannot distinguish the true and false keys by extracting features through the DPA attack, thereby effectively ensuring the security of the encrypted data.
[0083]  [0083]

Claims

权利要求书 Claim
[权利要求 1] 一种防 DPA攻击的加密方法, 其特征在于, 包括:  [Claim 1] An encryption method for preventing DPA attacks, comprising:
生成多个假密钥;  Generate multiple fake keys;
根据真密钥和所述多个假密钥, 得到密钥集合; 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述一密钥对应的密文;  Obtaining a key set according to the real key and the plurality of fake keys; sequentially acquiring a key from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key ;
当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接 收端。  After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
[权利要求 2] 根据权利要求 1所述的防 DPA攻击的加密方法, 其特征在于, 所述真 密钥存储在第一寄存器中, 所述多个假密钥存储在其他寄存器中; 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行 加密, 得到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完 毕后, 将真密钥对应的密文发送至接收端 "具体为: 若所述一密钥是从所述第一寄存器中取出的, 则将所述一密钥对应的 密文存储至第二寄存器中;  [Claim 2] The method for encrypting an anti-DPA attack according to claim 1, wherein the true key is stored in a first register, and the plurality of fake keys are stored in other registers; "Acquiring a key from the set of keys as an encryption key, encrypting the plaintext, and obtaining the ciphertext corresponding to the one key; when the key in the key set is acquired, it will be true The ciphertext corresponding to the key is sent to the receiving end. Specifically, if the key is taken out from the first register, the ciphertext corresponding to the key is stored in the second register.
当所述密钥集合中的密钥获取完毕后, 将第二寄存器中的密文发送至 接收端。  After the key in the key set is acquired, the ciphertext in the second register is sent to the receiving end.
[权利要求 3] 根据权利要求 1所述的防 DPA攻击的加密方法, 其特征在于, 所述真 密钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥; 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行 加密, 得到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完 毕后, 将真密钥对应的密文发送至接收端 "具体为: 依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密密钥, 对明文进行加密, 得到所述一子密钥对应的密文; 当所述密钥集合中的子密钥获取完毕后, 将真子密钥对应的密文发送 至接收端。  [Claim 3] The method for encrypting an anti-DPA attack according to claim 1, wherein the true key includes a plurality of true subkeys, and each of the fake keys includes a plurality of fake subkeys respectively; Deleting a key from the set of keys as an encryption key, encrypting the plaintext, and obtaining the ciphertext corresponding to the one key; when the key in the key set is acquired, The ciphertext corresponding to the real key is sent to the receiving end. Specifically,: a real subkey or a fake subkey is obtained from the key set in sequence as an encryption key, and the plaintext is encrypted to obtain the subtitle. The ciphertext corresponding to the key; after the subkey in the key set is obtained, the ciphertext corresponding to the real subkey is sent to the receiving end.
[权利要求 4] 根据权利要求 1所述的防 DPA攻击的加密方法, 其特征在于, 所述加 密的算法为 AES、 3DES、 RSA、 国密 SMI、 国密 SM2或国密 SM4。 [Claim 4] The method for encrypting an anti-DPA attack according to claim 1, wherein the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
[权利要求 5] —种计算机可读存储介质, 其上存储有计算机程序, 其特征在于, 所 述程序被处理器执行吋实现以下步骤: [Claim 5] A computer readable storage medium having stored thereon a computer program, wherein the program is executed by a processor to implement the following steps:
生成多个假密钥;  Generate multiple fake keys;
根据真密钥和所述多个假密钥, 得到密钥集合; 依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行加密, 得到所述一密钥对应的密文;  Obtaining a key set according to the real key and the plurality of fake keys; sequentially acquiring a key from the key set as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key ;
当所述密钥集合中的密钥获取完毕后, 将真密钥对应的密文发送至接 收端。  After the key in the key set is obtained, the ciphertext corresponding to the real key is sent to the receiving end.
[权利要求 6] 根据权利要求 5所述的计算机可读存储介质, 其特征在于, 所述真密 钥存储在第一寄存器中, 所述多个假密钥存储在其他寄存器中; 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行 加密, 得到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完 毕后, 将真密钥对应的密文发送至接收端 "具体为: 若所述一密钥是从所述第一寄存器中取出的, 则将所述一密钥对应的 密文存储至第二寄存器中;  [Claim 6] The computer readable storage medium according to claim 5, wherein the true key is stored in a first register, and the plurality of fake keys are stored in other registers; Obtaining a key from the set of keys as an encryption key, and encrypting the plaintext to obtain a ciphertext corresponding to the one key; when the key in the key set is obtained, the secret is true The ciphertext corresponding to the key is sent to the receiving end. Specifically, if the key is taken out from the first register, the ciphertext corresponding to the key is stored in the second register.
当所述密钥集合中的密钥获取完毕后, 将第二寄存器中的密文发送至 接收端。  After the key in the key set is acquired, the ciphertext in the second register is sent to the receiving end.
[权利要求 7] 根据权利要求 5所述的计算机可读存储介质, 其特征在于, 所述真密 钥包括多个真子密钥, 每个假密钥分别包括多个假子密钥; 所述"依次从所述密钥集合中获取一密钥作为加密密钥, 对明文进行 加密, 得到所述一密钥对应的密文; 当所述密钥集合中的密钥获取完 毕后, 将真密钥对应的密文发送至接收端 "具体为: 依次从所述密钥集合中获取一真子密钥或一假子密钥作为加密密钥, 对明文进行加密, 得到所述一子密钥对应的密文; 当所述密钥集合中的子密钥获取完毕后, 将真子密钥对应的密文发送 至接收端。  [Claim 7] The computer readable storage medium according to claim 5, wherein the true key comprises a plurality of true subkeys, each of the fake keys respectively comprising a plurality of fake subkeys; "Acquiring a key from the set of keys as an encryption key, encrypting the plaintext, and obtaining the ciphertext corresponding to the one key; when the key in the key set is acquired, it will be true The ciphertext corresponding to the key is sent to the receiving end. Specifically,: a real subkey or a fake subkey is obtained from the key set in sequence as an encryption key, and the plaintext is encrypted to obtain the subkey. Corresponding ciphertext; after the subkey in the key set is obtained, the ciphertext corresponding to the real subkey is sent to the receiving end.
[权利要求 8] 根据权利要求 5所述的计算机可读存储介质, 其特征在于, 所述加密 的算法为 AES、 3DES、 RSA、 国密 SMI、 国密 SM2或国密 SM4。  [Claim 8] The computer readable storage medium according to claim 5, wherein the encryption algorithm is AES, 3DES, RSA, National Secret SMI, National Secret SM2 or National Secret SM4.
PCT/CN2017/100715 2017-09-06 2017-09-06 Anti-dpa attack encryption method and computer-readable storage medium WO2019047062A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780001940.4A CN107980212A (en) 2017-09-06 2017-09-06 The encryption method and computer-readable recording medium of anti-DPA attacks
PCT/CN2017/100715 WO2019047062A1 (en) 2017-09-06 2017-09-06 Anti-dpa attack encryption method and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/100715 WO2019047062A1 (en) 2017-09-06 2017-09-06 Anti-dpa attack encryption method and computer-readable storage medium

Publications (1)

Publication Number Publication Date
WO2019047062A1 true WO2019047062A1 (en) 2019-03-14

Family

ID=62006181

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/100715 WO2019047062A1 (en) 2017-09-06 2017-09-06 Anti-dpa attack encryption method and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN107980212A (en)
WO (1) WO2019047062A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468585A (en) * 2021-09-02 2021-10-01 国网浙江省电力有限公司营销服务中心 Encryption method, device and storage medium based on energy key table

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3078464A1 (en) * 2018-02-26 2019-08-30 Stmicroelectronics (Rousset) Sas METHOD AND CIRCUIT FOR IMPLEMENTING A SUBSTITUTION TABLE
FR3078463A1 (en) 2018-02-26 2019-08-30 Stmicroelectronics (Rousset) Sas METHOD AND DEVICE FOR REALIZING SUBSTITUTED TABLE OPERATIONS
US11218291B2 (en) 2018-02-26 2022-01-04 Stmicroelectronics (Rousset) Sas Method and circuit for performing a substitution operation
TWI675578B (en) * 2018-12-06 2019-10-21 新唐科技股份有限公司 Encryption and decryption system, encryption device, decryption device and encryption and decryption method
CN110321737B (en) * 2019-06-28 2020-12-11 兆讯恒达科技股份有限公司 Method for preventing injection type attack of data encryption standard coprocessor
CN114531239B (en) * 2022-04-20 2022-08-12 广州万协通信息技术有限公司 Data transmission method and system for multiple encryption keys
CN115622821B (en) * 2022-12-20 2023-04-28 北京佳芯信息科技有限公司 Encryption communication method and encryption communication system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104734842A (en) * 2015-03-13 2015-06-24 上海交通大学 Resisting method of circuit on side channel attack based on pseudo-operation
CN104734845A (en) * 2015-03-25 2015-06-24 上海交通大学 Side-channel attack protection method based on full-encryption algorithm pseudo-operation
US9430188B2 (en) * 2008-12-31 2016-08-30 Stmicroelectronics International N.V. Method for protecting a cryptographic device against SPA, DPA and time attacks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9430188B2 (en) * 2008-12-31 2016-08-30 Stmicroelectronics International N.V. Method for protecting a cryptographic device against SPA, DPA and time attacks
CN104734842A (en) * 2015-03-13 2015-06-24 上海交通大学 Resisting method of circuit on side channel attack based on pseudo-operation
CN104734845A (en) * 2015-03-25 2015-06-24 上海交通大学 Side-channel attack protection method based on full-encryption algorithm pseudo-operation

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468585A (en) * 2021-09-02 2021-10-01 国网浙江省电力有限公司营销服务中心 Encryption method, device and storage medium based on energy key table
CN113468585B (en) * 2021-09-02 2021-11-19 国网浙江省电力有限公司营销服务中心 Encryption method, device and storage medium based on energy key table

Also Published As

Publication number Publication date
CN107980212A (en) 2018-05-01

Similar Documents

Publication Publication Date Title
WO2019047062A1 (en) Anti-dpa attack encryption method and computer-readable storage medium
US20230041383A1 (en) Block cryptographic method for encrypting/decrypting messages and cryptographic devices for implementing this method
CN110235409B (en) Method for protected RSA signature or decryption using homomorphic encryption
US10740497B2 (en) System and method for cryptographic processing in a time window
US9455833B2 (en) Behavioral fingerprint in a white-box implementation
Tanveer et al. LAKE-6SH: Lightweight user authenticated key exchange for 6LoWPAN-based smart homes
KR102397579B1 (en) Method and apparatus for white-box cryptography for protecting against side channel analysis
US9544132B2 (en) Cryptographic method for protecting a key hardware register against fault attacks
US10630462B2 (en) Using white-box in a leakage-resilient primitive
Hsu et al. Efficient identity authentication and encryption technique for high throughput RFID system
Rani et al. Technical Review on Symmetric and Asymmetric Cryptography Algorithms.
US8958556B2 (en) Method of secure cryptographic calculation, in particular, against attacks of the DFA and unidirectional type, and corresponding component
EP2940917B1 (en) Behavioral fingerprint in a white-box implementation
Xu et al. Differential power analysis of 8-bit datapath AES for IoT applications
Jain et al. Honey2fish-a hybrid encryption approach for improved password and message security
EP3832945B1 (en) System and method for protecting memory encryption against template attacks
WO2016019670A1 (en) Anti-attack encryption and decryption method and device of block cipher
Savitha et al. Implementation of AES algorithm to overt fake keys against counter attacks
Banerjee et al. Performance analysis of multilingual encryption for enhancing data security using cellular automata based state transition mapping: a linear approach
US20240064002A1 (en) Method for securing an execution of a cryptographic process
Serpa et al. A Secure White Box Implementation of AES Against First Order DCA
Rivain On the physical security of cryptographic implementations
Van Der Merwe et al. Security in banking
Novotný Cryptanalytic attacks on cyber-physical systems
Rathod et al. Comparison of symmetric key encryption algorithms

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17924427

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17924427

Country of ref document: EP

Kind code of ref document: A1