信息网络安全 ›› 2024, Vol. 24 ›› Issue (6): 831-842.doi: 10.3969/j.issn.1671-1122.2024.06.002

• 密码专题 • 上一篇    下一篇

SM9加密算法的颠覆攻击与改进

欧阳梦迪, 孙钦硕, 李发根()   

  1. 电子科技大学计算机科学与工程学院,成都 611731
  • 收稿日期:2024-04-20 出版日期:2024-06-10 发布日期:2024-07-05
  • 通讯作者: 李发根 fagenli@uestc.edu.cn
  • 作者简介:欧阳梦迪(1996—),女,四川,博士研究生,主要研究方向为抗大规模监控密码学|孙钦硕(2000—),男,辽宁,硕士研究生,主要研究方向为公钥密码学|李发根(1979—),男,四川,教授,博士,主要研究方向为公钥密码学
  • 基金资助:
    国家自然科学基金(62272090)

Subversion Attacks and Countermeasures of SM9 Encryption

OUYANG Mengdi, SUN Qinshuo, LI Fagen()   

  1. Computer Science and Engineering College, University of Electronic Science and Technology of China, Chengdu 611731, China
  • Received:2024-04-20 Online:2024-06-10 Published:2024-07-05

摘要:

我国自主研发的基于标识的SM9加密算法已成功入选ISO/IEC国际标准,但敌手可以颠覆密码算法的组件,从而破坏算法的安全性,而SM9加密算法在设计之初并未考虑到此类攻击的存在。针对该问题,文章首先提出了基于标识加密(Identity Based Encryption,IBE)的颠覆攻击模型,并定义了明文可恢复性和不可检测性两个性质;然后提出了针对SM9加密算法的颠覆攻击,并发现敌手通过连续两个密文就能恢复明文;最后提出了抗颠覆的SM9加密算法(Subversion Resilient-SM9,SR-SM9),并证明其不仅满足适应性选择身份和密文攻击下的密文不可区分性,还能够抵抗颠覆攻击。文章基于gmalg库和Python语言测试了SR-SM9,测试结果显示,SR-SM9相比于SM9加密算法只增加0.6%的计算成本且未增加通信成本。

关键词: SM9加密算法, 基于标识的密码学, 颠覆攻击, 抗颠覆性

Abstract:

China’s independently developed identity-based encryption algorithm SM9 has been successfully selected as an ISO/IEC international standard. However, adversary can tamper components of cryptographic algorithms to undermine their security. During the initial design of SM9 encryption algorithm, such subversion attacks were not considered. Whether SM9 encryption algorithm is vulnerable to subversion attacks and how to resist subversion attacks is still an unknown issue. To answer the above question, this paper introduced a subversion attack model for identity-based encryption(IBE) and defined two properties: plaintext recoverability and undetectability. In addition, this paper implemented a subversion attack on SM9 encryption algorithm and found that an adversary could recover a plaintext with only two successive ciphertexts. Moreover, this paper proposed a subversion-resilient SM9 encryption(SR-SM9), and proved SR-SM9 was not only secure under the adaptive chosen identity and ciphertext attack(ID-IND-CCA2) but also was subversion-resilient. Finally, this paper implemented SR-SM9 based on gmalg library and Python language. Compared with SM9, SR-SM9 only adds 0.6% computation cost with no additional communication cost.

Key words: SM9 encryption, identity-based cryptography, subversion attack, subversion- resilient

中图分类号: