BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf

上传人:sofeeling205 文档编号:396425 上传时间:2018-10-18 格式:PDF 页数:58 大小:3.99MB
下载 相关 举报
BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf_第1页
第1页 / 共58页
BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf_第2页
第2页 / 共58页
BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf_第3页
第3页 / 共58页
BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf_第4页
第4页 / 共58页
BS ISO IEC 17825-2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modules《信息技术 安全技术 .pdf_第5页
第5页 / 共58页
亲,该文档总共58页,到这儿已超出免费预览范围,如果喜欢就下载吧!
资源描述

1、BSI Standards Publication BS ISO/IEC 17825:2016 Information technology Security techniques Testing methods for the mitigation of non-invasive attack classes against cryptographic modulesBS ISO/IEC 17825:2016 BRITISH STANDARD National foreword This British Standard is the UK implementation of ISO/IEC

2、 17825:2016. The UK participation in its preparation was entrusted to Technical Committee IST/33/3, Security Evaluation, Testing and Specification. A list of organizations represented on this committee can be obtained on request to its secretary. This publication does not purport to include all the

3、necessary provisions of a contract. Users are responsible for its correct application. The British Standards Institution 2016. Published by BSI Standards Limited 2016 ISBN 978 0 580 78158 2 ICS 35.040 Compliance with a British Standard cannot confer immunity from legal obligations. This British Stan

4、dard was published under the authority of the Standards Policy and Strategy Committee on 31 January 2016. Amendments/corrigenda issued since publication Date T e x t a f f e c t e dBS ISO/IEC 17825:2016 Information technology Security techniques Testing methods for the mitigation of non-invasive att

5、ack classes against cryptographic modules Techonologie de linformation Techniques de scurit Methodes de test pour la protection contre les attaques non intrusives des modules cryptographiques INTERNATIONAL STANDARD ISO/IEC 17825 Reference number ISO/IEC 17825:2016(E) First edition 2016-01-15 ISO/IEC

6、 2016 BS ISO/IEC 17825:2016ii ISO/IEC 2016 All rights reserved COPYRIGHT PROTECTED DOCUMENT ISO/IEC 2016, Published in Switzerland All rights reserved. Unless otherwise specified, no part of this publication may be reproduced or utilized otherwise in any form or by any means, electronic or mechanica

7、l, including photocopying, or posting on the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below or ISOs member body in the country of the requester. ISO copyright office Ch. de Blandonnet 8 CP 401 CH-1214 Vernier, Geneva, Switz

8、erland Tel. +41 22 749 01 11 Fax +41 22 749 09 47 copyrightiso.org www.iso.org ISO/IEC 17825:2016(E)BS ISO/IEC 17825:2016ISO/IEC 17825:2016(E)Foreword v 1 Scope . 1 2 Normative references 1 3 T erms and definitions . 1 4 Symbols and abbreviated terms . 4 5 Document organization . 4 6 Non-invasive at

9、tack methods 4 7 Associated Security Functions 7 8 Non-invasive Attack Test Methods . 9 8.1 Introduction 9 8.2 Test Strategy 9 8.3 Side-Channel Analysis Workflow 9 8.3.1 Core Test Flow 9 8.3.2 Side-Channel Resistance Test Framework 10 8.3.3 Required Vendor Information .11 8.3.4 TA Leakage Analysis .

10、12 8.3.5 SPA/SEMA Leakage Analysis 13 8.3.6 DPA/DEMA Leakage Analysis 14 9 Side-Channel Analysis of Symmetric-Key Cryptosystems .15 9.1 Introduction .15 9.2 Timing Attacks .15 9.3 SPA/SEMA 15 9.3.1 Attacks on Key Derivation Process 15 9.3.2 Collision Attacks 16 9.4 DPA/DEMA 16 9.4.1 Introduction 16

11、9.4.2 Test Vectors .18 9.4.3 Detailed Procedure .19 10 ASCA on Asymmetric Cryptography.25 10.1 Introduction .25 10.2 Detailed Side-Channel Resistance Test Framework .27 10.3 Timing Attacks .28 10.3.1 Introduction 28 10.3.2 Standard Timing Analysis .28 10.3.3 Micro-Architectural Timing Analysis 29 10

12、.4 SPA/SEMA 29 10.4.1 Introduction 29 10.4.2 Standard SPA/SEMA 29 10.4.3 Markov SPA/SEMA 30 10.5 DPA/DEMA 30 10.5.1 Introduction 30 10.5.2 Standard DPA/DEMA 30 10.5.3 Address-Bit DPA/DEMA .32 11 Non-invasive attack mitigation pass/fail test metrics 33 11.1 Introduction .33 11.2 Security Level 3 .34

13、11.2.1 Time Limit 34 11.2.2 SPA and SEMA .34 11.2.3 DPA and DEMA .34 11.2.4 Timing Analysis 34 ISO/IEC 2016 All rights reserved iii Contents PageBS ISO/IEC 17825:2016ISO/IEC 17825:2016(E)11.2.5 Pre-processing conditions in differential analysis 34 11.2.6 Pass / Fail condition . 34 11.3 Security Leve

14、l 4 .35 11.3.1 Time Limit 35 11.3.2 SPA and SEMA .35 11.3.3 DPA and DEMA .35 11.3.4 Timing Analysis 35 11.3.5 Pre-processing conditions in differential analysis 35 11.3.6 Pass / Fail condition . 36 Annex A (normative) Requirements for measurement apparatus 37 Annex B (informative) Emerging attacks 3

15、8 Annex C (informative) Quality criteria for measurement setups 40 Annex D (informative) Chosen-input method to accelerate leakage analysis 42 Bibliography .43 iv ISO/IEC 2016 All rights reservedBS ISO/IEC 17825:2016ISO/IEC 17825:2016(E) Foreword ISO (the International Organization for Standardizati

16、on) and IEC (the International Electrotechnical Commission) form the specialized system for worldwide standardization. National bodies that are members of ISO or IEC participate in the development of International Standards through technical committees established by the respective organization to d

17、eal with particular fields of technical activity. ISO and IEC technical committees collaborate in fields of mutual interest. Other international organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the work. In the field of information technology, ISO and

18、IEC have established a joint technical committee, ISO/IEC JTC 1. The procedures used to develop this document and those intended for its further maintenance are described in the ISO/IEC Directives, Part 1. In particular the different approval criteria needed for the different types of document shoul

19、d be noted. This document was drafted in accordance with the editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives). Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights. ISO and IEC shall not be held responsible

20、 for identifying any or all such patent rights. Details of any patent rights identified during the development of the document will be in the Introduction and/or on the ISO list of patent declarations received (see www.iso.org/patents). Any trade name used in this document is information given for t

21、he convenience of users and does not constitute an endorsement. For an explanation on the meaning of ISO specific terms and expressions related to conformity assessment, as well as information about ISOs adherence to the WTO principles in the Technical Barriers to Trade (TBT) see the following URL:

22、Foreword - Supplementary information The committee responsible for this document is ISO/IEC JTC 1, Information technology, SC 27, IT Security techniques. ISO/IEC 2016 All rights reserved vBS ISO/IEC 17825:2016BS ISO/IEC 17825:2016Information technology Security techniques Testing methods for the mit

23、igation of non-invasive attack classes against cryptographic modules 1 Scope This International Standard specifies the non-invasive attack mitigation test metrics for determining conformance to the requirements specified in ISO/IEC 19790 for Security Levels 3 and 4. The test metrics are associated w

24、ith the security functions specified in ISO/IEC 19790. Testing will be conducted at the defined boundary of the cryptographic module and I/O available at its defined boundary. The test methods used by testing laboratories to test whether the cryptographic module conforms to the requirements specifie

25、d in ISO/IEC 19790 and the test metrics specified in this International Standard for each of the associated security functions specified in ISO/IEC 19790 are specified in ISO/IEC 24759. The test approach employed in this International Standard is an efficient “push-button” approach: the tests are te

26、chnically sound, repeatable and have moderate costs. 2 Normative references The following documents, in whole or in part, are normatively referenced in this document and are indispensable for its application. For dated references, only the edition cited applies. For undated references, the latest ed

27、ition of the referenced document (including any amendments) applies. ISO/IEC 19790, Information technology Security techniques Security requirements for cryptographic modules ISO/IEC 24759, Information technology Security techniques Test requirements for cryptographic modules 3 T erms a nd definiti

28、ons For the purposes of this document, the terms and definitions given in ISO/IEC 19790 and the following apply. 3.1 advanced SCA ASCA advanced exploitation of the fact that the instantaneous side-channels emitted by a cryptographic device depends on the data it processes and on the operation it per

29、forms to retrieve secret parameters 3.2 correlation power analysis CPA analysis where the correlation coefficient is used as statistical method 3.3 critical security parameter CSP security related information whose disclosure or modification can compromise the security of a cryptographic module EXAM

30、PLE Secret and private cryptographic keys, authentication data such as passwords, PINs, certificates or other trust anchors. INTERNATIONAL ST ANDARD ISO/IEC 17825:2016(E) ISO/IEC 2016 All rights reserved 1BS ISO/IEC 17825:2016ISO/IEC 17825:2016(E) Note 1 to entry: A CSP can be plaintext or encrypted

31、. SOURCE: ISO/IEC 19790:2012, definition 3.18 3.4 CSP class class into which a CSP is categorised EXAMPLE Cryptographic keys, authentication data such as passwords, PINs, biometric authentication data. 3.5 differential electromagnetic analysis DEMA analysis of the variations of the electromagnetic f

32、ield emanated from a cryptographic module, using statistical methods on a large number of measured electromagnetic emanations values for determining whether the assumption of the divided subsets of a secret parameter is correct, for the purpose of extracting information correlated to security functi

33、on operation 3.6 differential power analysis DPA analysis of the variations of the electrical power consumption of a cryptographic module, for the purpose of extracting information correlated to cryptographic operation 3.7 electromagnetic analysis EMA analysis of the electromagnetic field emanated f

34、rom a cryptographic module as the result of its logic circuit switching, for the purpose of extracting information correlated to security function operation and subsequently the values of secret parameters such as cryptographic keys 3.8 horizontal attack HA modus operandi where sensitive information

35、 is extracted from a single measurement split into several parts 3.9 implementation under test IUT implementation which is tested based on methods specified in this International Standard 3.10 mutual information analysis MIA analysis of the mutual dependence of two random variables 3.11 power analys

36、is PA analysis of the electric power consumption of a cryptographic module, for the purpose of extracting information correlated to security function operation and subsequently the values of secret parameters such as cryptographic keys 3.12 rectangle attack RA modus operandi where the observations a

37、cquisition phase mix horizontal and vertical attacks2 ISO/IEC 2016 All rights reservedBS ISO/IEC 17825:2016ISO/IEC 17825:2016(E) 3.13 side-channel analysis SCA exploitation of the fact that the instantaneous side-channels emitted by a cryptographic device depends on the data it processes and on the

38、operation it performs to retrieve secret parameters 3.14 simple electromagnetic analysis SEMA direct (primarily visual) analysis of patterns of instruction execution or logic circuit activities, obtained through monitoring the variations in the electromagnetic field emanated from a cryptographic mod

39、ule, for the purpose of revealing the features and implementations of cryptographic algorithms and subsequently the values of secret parameters 3.15 simple power analysis SPA direct (primarily visual) analysis of patterns of instruction execution (or execution of individual instructions), in relatio

40、n to the electrical power consumption of a cryptographic module, for the purpose of extracting information correlated to a cryptographic operation 3.16 timing analysis TA analysis of the variations of the response or execution time of an operation in a security function, which may reveal knowledge o

41、f or about a security parameter such as a cryptographic key or PIN 3.17 vertical attack VA modus operandi where sensitive information is extracted from different algorithm executions ISO/IEC 2016 All rights reserved 3BS ISO/IEC 17825:2016ISO/IEC 17825:2016(E) 4 Symbols and abbreviated terms For the

42、purposes of this document, the symbols and abbreviated terms given in ISO/IEC 19790 and the following apply. DLC Discrete Logarithm Cryptography ECC Elliptic Curve Cryptography EM Electro-Magnetic HMAC keyed-Hashing Message Authentication Code IFC Integer Factorization Cryptography MAC Message Authe

43、ntication Code PC Personal Computer PCB Printed Circuit Board RBG Random Bit Generator RNG Random Number Generator USB Universal Serial Bus * multiplication symbol exponentiation symbol 5 Document organization Clause 6 of this International Standard specifies the non-invasive attack methods that a c

44、ryptographic module shall mitigate against for conformance to ISO/IEC 19790. Clause 7 of this International Standard specifies for each non-invasive attack method the associated security functions specified in ISO/IEC 19790. Clause 8 of this International Standard specifies the non-invasive attack t

45、est methods. Clause 9 of this International Standard specifies the test methods for side-channel analysis of symmetric-key cryptosystems. Clause 10 of this International Standard specifies the test methods for side-channel analysis of asymmetric-key cryptosystems. Clause 11 of this International Sta

46、ndard specifies the non-invasive attack mitigation pass/fail test metrics for each non-invasive attack method to demonstrate conformance to ISO/IEC 19790. This International Standard shall be used together with ISO/IEC 24759 to demonstrate conformance to ISO/IEC 19790. 6 Non-invasive attack methods

47、This clause specifies the non-invasive attack methods that need to be addressed for conformance to ISO/IEC 19790. The non-invasive attacks use side-channels (information gained from the physical implementation of a cryptosystem) emitted by the IUT such as: Its power consumption,4 ISO/IEC 2016 All ri

48、ghts reservedBS ISO/IEC 17825:2016ISO/IEC 17825:2016(E) Its electromagnetic emissions, Its computation time. The number of possible side-channels can increase in the future (e.g. photonic emissions49, acoustic emanations, etc.) In order to be more formal in the attacks taxonomy, a formalism will all

49、ow the relationships to be highlighted between the different attacks and to have a systematic way to describe a new attack. An attack is described in the following way: - YYY refers to the statistical treatment used in the attack (e.g. S for Simple, C for Correlation, MI for Mutual Information, ML for Maximum Likelihood, D for Difference of Means, etc.). NOTE 1 Other statistical treatments can be inserted like dOC which corresponds to a correlation tre

展开阅读全文
相关资源
  • BS ISO IEC 29150-2011 Information technology Security techniques Signcryption《信息技术 安全技术 签密》.pdfBS ISO IEC 29150-2011 Information technology Security techniques Signcryption《信息技术 安全技术 签密》.pdf
  • BS ISO IEC 15408-1-2009 Information technology - Security techniques - Evaluation criteria for IT Security - Introduction and general model《信息技术 安全技术 IT安全评价准则 一.pdfBS ISO IEC 15408-1-2009 Information technology - Security techniques - Evaluation criteria for IT Security - Introduction and general model《信息技术 安全技术 IT安全评价准则 一.pdf
  • BS ISO 7295-1988+A1-2014 Tyre valves for aircraft Interchangeability dimensions《飞机轮胎汽门嘴 互换性尺寸》.pdfBS ISO 7295-1988+A1-2014 Tyre valves for aircraft Interchangeability dimensions《飞机轮胎汽门嘴 互换性尺寸》.pdf
  • BS ISO 15118-1-2013 Road vehicles Vehicle to grid communication interface General information and use-case definition《道路车辆 车辆到电力通讯接口 通用信息和使用案例定义》.pdfBS ISO 15118-1-2013 Road vehicles Vehicle to grid communication interface General information and use-case definition《道路车辆 车辆到电力通讯接口 通用信息和使用案例定义》.pdf
  • BS ISO 13765-2-2004 Refractory mortars - Determination of consistency using the reciprocating flow table method《耐熔灰浆 使用往复流动表法测定一致性》.pdfBS ISO 13765-2-2004 Refractory mortars - Determination of consistency using the reciprocating flow table method《耐熔灰浆 使用往复流动表法测定一致性》.pdf
  • BS ISO 10998-2008+A1-2014 Agricultural tractors Requirements for steering《农业拖拉机 操纵要求》.pdfBS ISO 10998-2008+A1-2014 Agricultural tractors Requirements for steering《农业拖拉机 操纵要求》.pdf
  • BS Z 9-1998 Space data and information transfer systems - Advanced orbiting systems - Networks and data links - Architectural specification《空间数据和信息传输系统 高级轨道系统 网络和数据链接 结构规范》.pdfBS Z 9-1998 Space data and information transfer systems - Advanced orbiting systems - Networks and data links - Architectural specification《空间数据和信息传输系统 高级轨道系统 网络和数据链接 结构规范》.pdf
  • BS Z 7-1998 Space data and information transfer systems - ASCII encoded English《空间数据和信息传输系统 ASCII 编码英语》.pdfBS Z 7-1998 Space data and information transfer systems - ASCII encoded English《空间数据和信息传输系统 ASCII 编码英语》.pdf
  • BS Z 5-1997 Space data and information transfer systems - Standard formatted data units - Control authority procedures《航天数据和信息发送系统 标准格式数据单元 控制授权程序》.pdfBS Z 5-1997 Space data and information transfer systems - Standard formatted data units - Control authority procedures《航天数据和信息发送系统 标准格式数据单元 控制授权程序》.pdf
  • BS Z 4-1997 Space data and information transfer systems - Standard formatted data units - Structure and construction rules《航天数据和信息传输系统 标准格式数据单元 结构和构造规则》.pdfBS Z 4-1997 Space data and information transfer systems - Standard formatted data units - Structure and construction rules《航天数据和信息传输系统 标准格式数据单元 结构和构造规则》.pdf
  • 猜你喜欢
    相关搜索

    当前位置:首页 > 标准规范 > 国际标准 > BS

    copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
    备案/许可证编号:苏ICP备17064731号-1