期刊文献+

基于回声状态网络的功耗曲线特征提取 被引量:3

ESN-based power trace feature extraction
下载PDF
导出
摘要 在模板(Template Attacks,TA)攻击的研究中,如何利用功耗曲线信息,合理选择有效点,增强匹配效果是改进模板攻击的一个重要方向.文中分析了目前有关功耗曲线主要特征提取方法的优缺点,并提出了一种基于回声状态网络(Echo State Network,ESN)的功耗曲线特征提取方法.该方法针对ESN分类方法中的储备池参数选择问题,以时间预测序列精度为标准,采用网格法进行参数空间的优化搜索,并利用神经网络以数据样本形式作为定量知识自行处理的能力,对粗略对齐下的功耗曲线的特征提取能力进行了测试和评估.实验结果表明,基于ESN功耗曲线特征提取方法在功耗曲线数量相同条件下,通过合理选择内核参数,能够降低模板攻击对功耗曲线预处理技术的依赖,提高正确密钥的分类精度. In the study of template attacks (TA), the method of choosing valid point from power traces and improvement of the template attack becomes an important direc- tion. This paper analyzes the advantages and disadvantages of the current power trace feature extraction methods. Meanwhile, it presents a new power trace feature extraction which is based on echo state net-works(ESN). In order to better choose the reservoir parameters in the echo state network classification process, a grid method is used to op-timize the search of the parameter space, with the precision of time series prediction as the standard in this paper. Since a neural network can use data samples as quantitative knowledge to conduct the automatic process, the feature extraction capability for power trace roughly aligned is tested and evaluated. The experiment result shows that, with the same amount of power traces, when the core parameters are appropriately chosen, ESN-based power trace feature extraction can reduce the dependence on pretreatment technologies in template attacks, thus increase the precision of classification of the key.
出处 《电波科学学报》 CSCD 北大核心 2014年第6期1127-1132,共6页 Chinese Journal of Radio Science
基金 国家自然科学基金(No.61202399) 北京市自然基金(No.4112039)
关键词 回声状态网络 有效点选取 模板攻击 LED echo state net-works valid points selection template attacks LED
  • 相关文献

参考文献16

  • 1KOCHER P C.Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems[C]// CRYPTO 1996,LNCS 1109.Berlin:Springer,1996:104-113.
  • 2KOCHER P C,JAFFE J,JUN B.Differential power analysis[C]// CRYPTO 1999,LNCS 1666.Berlin:Springer,1999:388-397.
  • 3QUISQUATER J,SAMYDE D.Electromagnetic a-nalysis(EMA), measures and countermeasures for smart cards[C]// e-Smart 2001,LNCS 2140.Ber-lin:Springer,2001:200-210.
  • 4邓高明,赵强,张鹏,陈开颜,刘晓芹.针对密码芯片的电磁频域模板分析攻击[J].计算机学报,2009,32(4):602-610. 被引量:16
  • 5刘飚,封化民,袁征,高攸纲.一种针对密钥的单比特电磁模板攻击方法[J].电波科学学报,2012,27(6):1213-1218. 被引量:4
  • 6CHARI S,RAO J R,ROHATGI P.Template At-tacks[C]// CHES 2002,LNCS 2523.Berlin:Springer,2002:13-28.
  • 7RECHBERGER C,OSWALD E.Practical template attacks[C]// WISA 2004,LNCS 3325.Berlin:Springer,2004:440-456.
  • 8GIERLICHS B,LEMKE-RUST K,PAAR C.Tem-plates vs.stochastic methods[C]// CHES 2006,LNCS 4249.Berlin:Springer,2006:15-29.
  • 9LERMAN L,BONTEMPI G,MARKOWITCH O.Side channel attack:an approach based on machine learning[J].Constructive Side-Channel Analysis and Secure Design,COSADE,2011:29-41.
  • 10LERMAN L,BONTEMPI G,MARKOWITCH O.Power analysis attack:an approach based on machine learning[J].International Journal of Applied Cryp-tography,2013.

二级参考文献28

  • 1韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施[J].计算机学报,2006,29(4):590-596. 被引量:19
  • 2韩军,曾晓洋,汤庭鳌.基于时间随机化的密码芯片防攻击方法[J].计算机工程,2007,33(2):6-8. 被引量:8
  • 3Quisquater J J, Samyde D. Electromagnetic analysis (EMA): Measures and countermeasures for smart cards// Proceedings of the Smart Cards Programming and Security (e-Smart 2001). Cannes, France, 2001: 200-210
  • 4Gandolfi K, Mourtel C, Olivier F. Electromagnetic analysis: Concrete results//Proceedings of the Workshop on Crypto graphic Hardware and Embedded Systems (CHES'01). Paris, France, 2001:251-261
  • 5Agrawal D, Archambeault B, Rao J R, Rohatgi P. The EM side channel(s): Attacks and assessment methodologies// Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'02). Redwood Shores, CA, USA, 2002:29-45
  • 6Chari S, Rao J R, Rohatgi P. Template attacks//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES' 03). Cologne, Germany, 2003 13-28
  • 7Agrawal D, Rao J R, Rohatgi P, Schramm K. Templates as master keys//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES' 05). Edinburgh, UK, 2005: 15-29
  • 8Archambeau C, Peeters E, Standaert F X, Quisquater J J. Template attacks in principal subspaces//Proeeedings of the Workshop on Cryptographie Hardware and Embedded Systems (CHES'06). Yokohama, Japan, 2006, 1-14
  • 9Gierlichs B, Lemke-Rust K, Paar C. Templates vs. Stochastic Methods//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'06). Yokohama, Japan, 2006: 15-29
  • 10Standaert Francois-Xavier, Archambeau Cedric. Using subspace-based template attacks to compare and combine power and electromagnetic information leakages//Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'08). Washington, D.C., USA, 2008: 411- 425

共引文献18

同被引文献33

  • 1张强,李家金,王毛毛,唐湘飞.基于改进主成分分析法的测井曲线岩性分层技术[J].吉林大学学报(地球科学版),2022,52(4):1369-1376. 被引量:8
  • 2MANGARDS,OSWALDE,POPPT.能量分析攻击[M].冯登国,周永彬,刘继业,等译.北京:科学出版社,2009.
  • 3KOCHER P C. Timing attacks on implementations ofDiffie-Hellman,RSA, DSS,and other systems [C]//CRYPTO 1996,LNCS 1109. Berlin: Springer, 1996 :104-113.
  • 4KOCHER P C,JAFFE J, JUN B. Differential poweranalysis [C]//CRYPTO 1999,LNCS 1666. Berlin:Springer, 1999 : 388-397.
  • 5QUISQUATER J, SAMYDE D. Electromagnetic a-nalysis (EMA) : measures and countermeasures forsmart cards [C]//E-Smart 2001,LNCS 2140. Ber-lin: Springer, 2001 : 200-210.
  • 6GANDOLFI K,MOURTEL C,OLIVIER F. Elec-tromagnetic analysis: Concrete results [C3//Work-shop of Cryptographic Hardware and Embedded Sys-tems (CHES,01),2001: 251-261.
  • 7CHARI S,RAO J R, ROHATGI P. Template at-tacks[C]//Workshop of Cryptographic Hardware andEmbedded Systems,2002 : 13-28.
  • 8LERMAN L,BONTEMPI G,MARKOWITCH O.Side channel attack: an approach based on machinelearning [J]. Center for Advanced Security ResearchDarmstadt, 2011,29-41.
  • 9HEUSER A,ZOHNER M. Intelligent machine homi-cide [ C ]//Proceedings of COSADE 2012. Berlin:Springer, 2012, 249-264.
  • 10HOSPODAR G, GIERLICHS B, DE MULDER E,et al. Machine learning in side-channel analysis: afirst study[J], Journal of Cryptographic Engineering,2011,1(4): 293-302.

引证文献3

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部