CN103997402B - A kind of encryption chip Testing Method of Safety and device - Google Patents
A kind of encryption chip Testing Method of Safety and device Download PDFInfo
- Publication number
- CN103997402B CN103997402B CN201410240453.1A CN201410240453A CN103997402B CN 103997402 B CN103997402 B CN 103997402B CN 201410240453 A CN201410240453 A CN 201410240453A CN 103997402 B CN103997402 B CN 103997402B
- Authority
- CN
- China
- Prior art keywords
- attacked
- encryption
- parameter
- chip
- security
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000012360 testing method Methods 0.000 title claims abstract description 58
- 238000002347 injection Methods 0.000 claims abstract description 34
- 239000007924 injection Substances 0.000 claims abstract description 34
- 238000000034 method Methods 0.000 claims abstract description 22
- 238000004422 calculation algorithm Methods 0.000 claims description 58
- 238000004364 calculation method Methods 0.000 claims description 19
- 238000013461 design Methods 0.000 claims description 15
- 239000013598 vector Substances 0.000 claims description 15
- 238000012795 verification Methods 0.000 claims description 6
- 238000003780 insertion Methods 0.000 claims description 4
- 230000037431 insertion Effects 0.000 claims description 4
- 230000008859 change Effects 0.000 abstract description 5
- 230000035945 sensitivity Effects 0.000 abstract 2
- 238000010586 diagram Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 4
- 230000006698 induction Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 238000011056 performance test Methods 0.000 description 2
- 238000004891 communication Methods 0.000 description 1
- 238000010835 comparative analysis Methods 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000012854 evaluation process Methods 0.000 description 1
- 238000002474 experimental method Methods 0.000 description 1
- 238000002513 implantation Methods 0.000 description 1
- 238000010884 ion-beam technique Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008707 rearrangement Effects 0.000 description 1
- 238000004088 simulation Methods 0.000 description 1
- 239000000243 solution Substances 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Landscapes
- Storage Device Security (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410240453.1A CN103997402B (en) | 2014-05-30 | 2014-05-30 | A kind of encryption chip Testing Method of Safety and device |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410240453.1A CN103997402B (en) | 2014-05-30 | 2014-05-30 | A kind of encryption chip Testing Method of Safety and device |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103997402A CN103997402A (en) | 2014-08-20 |
CN103997402B true CN103997402B (en) | 2017-06-23 |
Family
ID=51311413
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410240453.1A Active CN103997402B (en) | 2014-05-30 | 2014-05-30 | A kind of encryption chip Testing Method of Safety and device |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN103997402B (en) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104660466B (en) * | 2015-02-06 | 2018-02-09 | 深圳先进技术研究院 | A kind of safety detecting method and system |
GB2537876A (en) * | 2015-04-29 | 2016-11-02 | Advanced Risc Mach Ltd | Error protection key generation method and system |
CN104836808B (en) * | 2015-05-12 | 2017-12-15 | 中国科学院软件研究所 | Based on the SM2 signature algorithm security verification methods for improving difference fault analysis |
CN105045695B (en) * | 2015-08-17 | 2018-08-10 | 大唐微电子技术有限公司 | A kind of chip enters guard method and the system of test pattern |
CN105376058B (en) * | 2015-10-08 | 2018-08-10 | 深圳先进技术研究院 | A kind of security assessment method and device of the hardware based on RSA Algorithm |
CN107966644A (en) * | 2017-10-23 | 2018-04-27 | 北京中电华大电子设计有限责任公司 | A kind of test pattern guard method of random key and circuit |
CN108173645B (en) * | 2017-12-27 | 2021-02-02 | 中国科学院国家空间科学中心 | Security detection method and device for password chip |
US11055409B2 (en) * | 2019-01-06 | 2021-07-06 | Nuvoton Technology Corporation | Protected system |
CN110020558A (en) * | 2019-04-09 | 2019-07-16 | 长沙理工大学 | A kind of safe crypto chip Testability Design structure under boundary scan design environment |
CN110247929B (en) * | 2019-06-28 | 2021-06-11 | 兆讯恒达科技股份有限公司 | Method for preventing injection type attack of elliptic encryption algorithm coprocessor |
CN110598398B (en) * | 2019-08-26 | 2021-03-19 | 浙江大学 | Chip security evaluation method based on steady-state fault |
CN110798305B (en) * | 2019-09-24 | 2023-05-30 | 瓦戈科技有限公司 | Fault analysis defense method, electronic equipment and readable storage medium |
CN112000996B (en) * | 2020-10-28 | 2021-06-18 | 南京邮电大学 | Method for preventing differential cryptanalysis attack |
CN112506730B (en) * | 2020-11-10 | 2022-11-01 | 中国人民解放军战略支援部队信息工程大学 | Verification platform and verification method suitable for network switching chip ECC function verification |
CN116400199B (en) * | 2023-06-05 | 2023-09-15 | 中国汽车技术研究中心有限公司 | Chip clock burr fault injection cross-validation test method and device |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103530566A (en) * | 2013-10-21 | 2014-01-22 | 中国科学院深圳先进技术研究院 | System for detecting safety performance of safety chip under induced error attacks |
-
2014
- 2014-05-30 CN CN201410240453.1A patent/CN103997402B/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103530566A (en) * | 2013-10-21 | 2014-01-22 | 中国科学院深圳先进技术研究院 | System for detecting safety performance of safety chip under induced error attacks |
Non-Patent Citations (2)
Title |
---|
Secure Scan: A Design-for-Test Architecture for Crypto Chips;Bo Yang et al.;《IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS》;20061031;第25卷(第10期);全文 * |
Security evaluation at design time against optical fault injection attacks;H. Li and S. Moore;《IEE Proceedings - Information Security》;20060331;第153卷(第1期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN103997402A (en) | 2014-08-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103997402B (en) | A kind of encryption chip Testing Method of Safety and device | |
US11251935B2 (en) | Multiplicative blinding for cryptographic operations | |
JP6366595B2 (en) | Method and system for anti-glitch cryptographic discrete log-based signature | |
Kocher et al. | Introduction to differential power analysis | |
Lashermes et al. | A DFA on AES based on the entropy of error distributions | |
Pahlevanzadeh et al. | Assessing CPA resistance of AES with different fault tolerance mechanisms | |
Da Rolt et al. | A new scan attack on rsa in presence of industrial countermeasures | |
KR100546375B1 (en) | Interdependent parallel processing hardware cryptographic engine providing for enhanced self fault-detecting and hardware encryption processing method thereof | |
Bedoui et al. | An improvement of both security and reliability for AES implementations | |
CN112653546A (en) | Fault attack detection method based on power consumption analysis | |
Cabrera Aldaya et al. | Side‐channel analysis of the modular inversion step in the RSA key generation algorithm | |
El Hennawy et al. | LEA: link encryption algorithm proposed stream cipher algorithm | |
Putra et al. | Revealing AES Encryption Device Key on 328P Microcontrollers with Differential Power Analysis. | |
CN105703896A (en) | Method for detecting resistance of HAS-160 algorithm to differential fault attack | |
Gebotys et al. | Preaveraging and carry propagate approaches to side-channel analysis of HMAC-SHA256 | |
Mischke et al. | Fault sensitivity analysis meets zero-value attack | |
Steffen et al. | In-depth analysis of side-channel countermeasures for crystals-kyber message encoding on arm cortex-m4 | |
EP3664359A1 (en) | A computation device using shared shares | |
Oku et al. | A robust scan-based side-channel attack method against HMAC-SHA-256 circuits | |
JP2005340892A (en) | Encryption circuit | |
Saraswat et al. | Remote cache-timing attacks against aes | |
Abdul-Latip et al. | Fault analysis of the KATAN family of block ciphers | |
Prouff et al. | First-order side-channel attacks on the permutation tables countermeasure | |
Bae et al. | A practical analysis of fault attack countermeasure on AES using data masking | |
Park et al. | A Fault-Resistant AES Implementation Using Differential Characteristic of Input and Output. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
ASS | Succession or assignment of patent right |
Owner name: BUSINESS PASSWORD TEST CENTER STATE CRYPTOGRAPHY A Effective date: 20150113 |
|
C41 | Transfer of patent application or patent right or utility model | ||
C53 | Correction of patent for invention or patent application | ||
CB03 | Change of inventor or designer information |
Inventor after: Shao Cuiping Inventor after: Li Huiyun Inventor after: Xu Guoqing Inventor after: Li Dawei Inventor after: Luo Peng Inventor before: Shao Cuiping Inventor before: Li Huiyun Inventor before: Xu Guoqing |
|
COR | Change of bibliographic data |
Free format text: CORRECT: INVENTOR; FROM: SHAO CUIPING LI HUIYUN XU GUOQING TO: SHAO CUIPING LI HUIYUN XU GUOQING LI DAWEI LUO PENG |
|
TA01 | Transfer of patent application right |
Effective date of registration: 20150113 Address after: 1068 No. 518000 Guangdong city in Shenzhen Province, Nanshan District City Xili University School Avenue Applicant after: Shenzhen Institutes of Advanced Technology, Chinese Academy of Science Applicant after: State Cryptography Administration Commercial Code Testing Center Address before: 1068 No. 518000 Guangdong city in Shenzhen Province, Nanshan District City Xili University School Avenue Applicant before: Shenzhen Institutes of Advanced Technology, Chinese Academy of Science |
|
GR01 | Patent grant | ||
GR01 | Patent grant |