期刊文献+
共找到801篇文章
< 1 2 41 >
每页显示 20 50 100
Side-Channel Leakage Analysis of Inner Product Masking
1
作者 Yuyuan Li Lang Li Yu Ou 《Computers, Materials & Continua》 SCIE EI 2024年第4期1245-1262,共18页
The Inner Product Masking(IPM)scheme has been shown to provide higher theoretical security guarantees than the BooleanMasking(BM).This scheme aims to increase the algebraic complexity of the coding to achieve a higher... The Inner Product Masking(IPM)scheme has been shown to provide higher theoretical security guarantees than the BooleanMasking(BM).This scheme aims to increase the algebraic complexity of the coding to achieve a higher level of security.Some previous work unfolds when certain(adversarial and implementation)conditions are met,and we seek to complement these investigations by understanding what happens when these conditions deviate from their expected behaviour.In this paper,we investigate the security characteristics of IPM under different conditions.In adversarial condition,the security properties of first-order IPMs obtained through parametric characterization are preserved in the face of univariate and bivariate attacks.In implementation condition,we construct two new polynomial leakage functions to observe the nonlinear leakage of the IPM and connect the security order amplification to the nonlinear function.We observe that the security of IPMis affected by the degree and the linear component in the leakage function.In addition,the comparison experiments from the coefficients,signal-to-noise ratio(SNR)and the public parameter show that the security properties of the IPM are highly implementation-dependent. 展开更多
关键词 side-channel analysis inner product masking mutual information nonlinear leakage
下载PDF
An Effective and Scalable VM Migration Strategy to Mitigate Cross-VM Side-Channel Attacks in Cloud 被引量:3
2
作者 Chao Yang Yunfei Guo +2 位作者 Hongchao Hu Wenyan Liu Yawen Wang 《China Communications》 SCIE CSCD 2019年第4期151-171,共21页
Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immedi... Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immediate deployment due to their requirement for modification of virtualization structure, we adopt dynamic migration, an inherent mechanism of the cloud platform, as a general defense against this kind of threats. To this end, we first set up a unified practical information leakage model which shows the factors affecting side channels and describes the way they influence the damage due to side-channel attacks. Since migration is adopted to limit the time duration of co-residency, we envision this defense as an optimization problem by setting up an Integer Linear Programming(ILP) to calculate optimal migration strategy, which is intractable due to high computational complexity. Therefore, we approximate the ILP with a baseline genetic algorithm, which is further improved for its optimality and scalability. Experimental results show that our migration-based defense can not only provide excellent security guarantees and affordable performance cost in both theoretical simulation and practical cloud environment, but also achieve better optimality and scalability than previous countermeasures. 展开更多
关键词 side-channel ATTACKS information LEAKAGE virtual machine migration GENETIC algorithm
下载PDF
Elimination of Spatial Side-Channel Information for Compact Quantum Key Distribution Senders
3
作者 Wei-Shao Huang Wei Zhang Yi-Dong Huang 《Journal of Electronic Science and Technology》 CAS CSCD 2019年第3期195-203,共9页
For a compact quantum key distribution (QKD) sender for the polarization encoding BB84 protocol, an eavesdropper could take a side-channel attack by measuring the spatial information of photons to infer their polariza... For a compact quantum key distribution (QKD) sender for the polarization encoding BB84 protocol, an eavesdropper could take a side-channel attack by measuring the spatial information of photons to infer their polarizations. The possibility of this attack can be reduced by introducing an aperture in the QKD sender, however, the effect of the aperture on the QKD security lacks of quantitative analysis. In this paper, we analyze the mutual information between the actual keys encoded at this QKD sender and the inferred keys at the eavesdropper (Eve), demonstrating the effect of the aperture to eliminate the spatial side-channel information quantitatively. It shows that Eve’s potential on eavesdropping spatial side-channel information is totally dependent on the optical design of the QKD sender, including the source arrangement and the aperture. The height of compact QKD senders with integrated light-emitting diode (LED) arrays could be controlled under several millimeters, showing great potential on applications in portable equipment. 展开更多
关键词 Diffraction-limited imaging system mutual INFORMATION quantum key distribution SPATIAL side-channel INFORMATION
下载PDF
Side-channel attack-resistant AES S-box with hidden subfield inversion and glitch-free masking
4
作者 Xiangyu Li Pengyuan Jiao Chaoqun Yang 《Journal of Semiconductors》 EI CAS CSCD 2021年第3期60-65,共6页
A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach a... A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach and apply the PAH method to the inversion in the nonlinear kernel and a masking method to the other parts.In addition,a delaymatched enable control technique is used to suppress glitches in the masked parts.The evaluation results show that its area is contracted to 63.3%of the full PAH S-box,and its power-delay product is much lower than that of the masking implementation.The leakage assessment using simulation power traces concludes that it has no detectable leakage under t-test and that it at least can thwart the moment-correlation analysis using 665000 noiseless traces. 展开更多
关键词 ASIC side-channel attack AES S-box power-aware hiding glitch-free
下载PDF
Side-Channel Analysis for Detecting Protocol Tunneling
5
作者 Harakrishnan Bhanu Jason Schwier +4 位作者 Ryan Craven Richard R. Brooks Kathryn Hempstalk Daniele Gunetti Christopher Griffin 《Advances in Internet of Things》 2011年第2期13-26,共14页
Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the ... Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the timing side channels that have been found in protocol tunneling tools. We then show how to infer Hidden Markov models (HMMs) of network protocols from timing data and use the HMMs to detect when protocols are active. Unlike previous work, the HMM approach we present requires no a priori knowledge of the protocol. To illustrate the utility of this approach, we detect the use of English or Italian in interactive SSH sessions. For this example application, keystroke-timing data associates inter-packet delays with keystrokes. We first use clustering to extract discrete information from continuous timing data. We use discrete symbols to infer a HMM model, and finally use statistical tests to determine if the observed timing is consistent with the language typing statistics. In our tests, if the correct window size is used, fewer than 2% of data windows are incorrectly identified. Experimental verification shows that on-line detection of language use in interactive encrypted protocol tunnels is reliable. We compare maximum likelihood and statistical hypothesis testing for detecting protocol tunneling. We also discuss how this approach is useful in monitoring mix networks like The Onion Router (Tor). 展开更多
关键词 Hidden MARKOV Models TIMING side-channel ATTACK VPN VULNERABILITY
下载PDF
Side-Channel Attacks Based on Collaborative Learning
6
作者 Biao Liu Zhao Ding +2 位作者 Yang Pan Jiali Li Huamin Feng 《国际计算机前沿大会会议论文集》 2017年第1期139-141,共3页
Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement i... Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement is usually not met.In this paper,an attack algorithm based on collaborative learning is proposed.The algorithm only needs to use a small number of labeled power traces to cooperate with the unlabeled power trace to realize the attack to cryptographic device.By experimenting with the DPA contest V4 dataset,the results show that the algorithm can improve the accuracy by about 20%compared with the pure supervised learning in the case of using only 10 labeled power traces. 展开更多
关键词 side-channel ATTACKS Supervised LEARNING COLLABORATIVE LEARNING POWER TRACE
下载PDF
Secure and efficient elliptic curve cryptography resists side-channel attacks 被引量:8
7
作者 Zhang Tao Fan Mingyu Zheng Xiaoyu 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2009年第3期660-665,共6页
An embedded cryptosystem needs higher reconfiguration capability and security.After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem(ECC),an efficient fractional width-w NAF (FWNAF)algo... An embedded cryptosystem needs higher reconfiguration capability and security.After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem(ECC),an efficient fractional width-w NAF (FWNAF)algorithm is proposed to secure ECC scalar multiplication from these attacks.This algorithm adopts the fractional window method and probabilistic SPA scheme to reconfigure the pre-computed table,and it allows designers to make a dynamic configuration on pre-computed table.And then,it is enhanced to resist SPA,DPA, RPA and ZPA attacks by using the random masking method.Compared with the WBRIP and EBRIP methods, our proposals has the lowest total computation cost and reduce the shake phenomenon due to sharp fluctuation on computation performance. 展开更多
关键词 椭圆曲线加密 安全性 攻击 椭圆曲线密码体制 通道 密码系统 标量乘法 动态配置
下载PDF
An Efficient Method against Side-Channel Attacks on ECC
8
作者 LIU Shuanggen HU Yupu XU Wensheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1573-1576,共4页
Side-channel attacks(SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence ... Side-channel attacks(SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks(SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than Mller’s one, its cost being about 5% to 10% smaller than Mller’s one. 展开更多
关键词 间接信道攻击 ECC 信息安全 纯量乘法算法
下载PDF
Threat Model and Defense Scheme for Side-Channel Attacks in Client-Side Deduplication 被引量:1
9
作者 Guanxiong Ha Hang Chen +1 位作者 Chunfu Jia Mingyue Li 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2023年第1期1-12,共12页
In cloud storage,client-side deduplication is widely used to reduce storage and communication costs.In client-side deduplication,if the cloud server detects that the user’s outsourced data have been stored,then clien... In cloud storage,client-side deduplication is widely used to reduce storage and communication costs.In client-side deduplication,if the cloud server detects that the user’s outsourced data have been stored,then clients will not need to reupload the data.However,the information on whether data need to be uploaded can be used as a side-channel,which can consequently be exploited by adversaries to compromise data privacy.In this paper,we propose a new threat model against side-channel attacks.Different from existing schemes,the adversary could learn the approximate ratio of stored chunks to unstored chunks in outsourced files,and this ratio will affect the probability that the adversary compromises the data privacy through side-channel attacks.Under this threat model,we design two defense schemes to minimize privacy leakage,both of which design interaction protocols between clients and the server during deduplication checks to reduce the probability that the adversary compromises data privacy.We analyze the security of our schemes,and evaluate their performances based on a real-world dataset.Compared with existing schemes,our schemes can better mitigate data privacy leakage and have a slightly lower communication cost. 展开更多
关键词 cloud storage DEDUPLICATION side-channel PRIVACY
原文传递
Side-Channel Analysis for the Re-Keying Protocol of Bluetooth Low Energy
10
作者 曹培 张驰 +2 位作者 陆相君 陆海宁 谷大武 《Journal of Computer Science & Technology》 SCIE EI CSCD 2023年第5期1132-1148,共17页
In the era of the Internet of Things,Bluetooth low energy(BLE/BTLE)plays an important role as a wellknown wireless communication technology.While the security and privacy of BLE have been analyzed and fixed several ti... In the era of the Internet of Things,Bluetooth low energy(BLE/BTLE)plays an important role as a wellknown wireless communication technology.While the security and privacy of BLE have been analyzed and fixed several times,the threat of side-channel attacks to BLE devices is still not well understood.In this work,we highlight a side-channel threat to the re-keying protocol of BLE.This protocol uses a fixed long term key for generating session keys,and the leakage of the long term key could render the encryption of all the following(and previous)connections useless.Our attack exploits the side-channel leakage of the re-keying protocol when it is implemented on embedded devices.In particular,we present successful correlation electromagnetic analysis and deep learning based profiled analysis that recover long term keys of BLE devices.We evaluate our attack on an ARM Cortex-M4 processor(Nordic Semiconductor nRF52840)running Nimble,a popular open-source BLE stack.Our results demonstrate that the long term key can be recovered within only a small amount of electromagnetic traces.Further,we summarize the features and limitations of our attack,and suggest a range of countermeasures to prevent it. 展开更多
关键词 Bluetooth low energy(BLE/BTLE) long term key re-keying protocol side-channel analysis
原文传递
SPIDER:Speeding up Side-Channel Vulnerability Detection via Test Suite Reduction
11
作者 Fei Yan Rushan Wu +1 位作者 Liqiang Zhang Yue Cao 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2023年第1期47-58,共12页
Side-channel attacks allow adversaries to infer sensitive information,such as cryptographic keys or private user data,by monitoring unintentional information leaks of running programs.Prior side-channel detection meth... Side-channel attacks allow adversaries to infer sensitive information,such as cryptographic keys or private user data,by monitoring unintentional information leaks of running programs.Prior side-channel detection methods can identify numerous potential vulnerabilities in cryptographic implementations with a small amount of execution traces due to the high diffusion of secret inputs in crypto primitives.However,because non-cryptographic programs cover different paths under various sensitive inputs,extending existing tools for identifying information leaks to non-cryptographic applications suffers from either insufficient path coverage or redundant testing.To address these limitations,we propose a new dynamic analysis framework named SPIDER that uses fuzzing,execution profiling,and clustering for a high path coverage and test suite reduction,and then speeds up the dynamic analysis of side-channel vulnerability detection in non-cryptographic programs.We analyze eight non-cryptographic programs and ten cryptographic algorithms under SPIDER in a fully automated way,and our results confirm the effectiveness of test suite reduction and the vulnerability detection accuracy of the whole framework. 展开更多
关键词 side-channel detection test suite reduction dynamic analysis
原文传递
Enhancing non-profiled side-channel attacks by time-frequency analysis
12
作者 Chengbin Jin Yongbin Zhou 《Cybersecurity》 EI CSCD 2023年第4期50-75,共26页
Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.W... Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.With sufficient attack data,the adversary can achieve a successful SCA.However,in reality,the cryptographic device may be protected with some countermeasures to limit the number of encryptions using the same key.In this case,the adversary cannot use casual numbers of data to perform SCA.The performance of SCA will be severely dropped if the attack traces are insufficient.In this paper,we introduce wavelet scatter transform(WST)and short-time fourier transform(STFT)to non-profiled side-channel analysis domains,to improve the performance of side-channel attacks in the context of insufficient data.We design a practical framework to provide suitable parameters for WST/STFT-based SCA.Using the proposed method,the WST/STFT-based SCA method can significantly enhance the performance and robustness of non-profiled SCA.The practical attacks against four public datasets show that the proposed method is able to achieve more robust performance.Compared with the original correlation power analysis(CPA),the number of attack data can be reduced by 50–95%. 展开更多
关键词 Correlation power analysis side-channel analysis Proposed attack framework Wavelet scatter transform Short-time fourier transform
原文传递
基于多源数据聚合的神经网络侧信道攻击
13
作者 张润莲 潘兆轩 +2 位作者 李金林 武小年 韦永壮 《计算机研究与发展》 EI CSCD 北大核心 2024年第1期261-270,共10页
基于深度学习的侧信道攻击需要针对密码算法的每一个密钥字节建模并训练,数据采集和模型训练开销大.针对该问题,提出一种基于多源数据聚合的神经网络侧信道攻击方法.为筛选具有良好泛化效果的密钥字节泄露数据进行数据聚合,以AES-128算... 基于深度学习的侧信道攻击需要针对密码算法的每一个密钥字节建模并训练,数据采集和模型训练开销大.针对该问题,提出一种基于多源数据聚合的神经网络侧信道攻击方法.为筛选具有良好泛化效果的密钥字节泄露数据进行数据聚合,以AES-128算法为例,先基于16个密钥字节的泄露数据训练16个单密钥字节模型,分别实现对16个密钥字节的恢复;其次,设计一种打分机制评估各单密钥字节模型的泛化效果,通过得分排序筛选出对各密钥字节恢复效果最好的单密钥字节模型;最后,以筛选模型所对应的各密钥字节泄露数据集构建多源数据聚合模型进行训练,实现密钥恢复.实验测试结果表明,多源数据聚合模型具有良好的泛化效果,有效提高了密钥恢复的准确率和效率,降低了恢复密钥所需的能量迹数量,其在采集能量迹较少的情况下依然具有较好的攻击效果. 展开更多
关键词 侧信道攻击 神经网络 打分机制 数据聚合 数据标签
下载PDF
PRIDE轻量级密码的不可能统计故障分析
14
作者 李玮 孙文倩 +2 位作者 谷大武 张爱琳 温云华 《通信学报》 EI CSCD 北大核心 2024年第1期141-151,共11页
针对2014年美密会上提出的PRIDE轻量级密码的实现安全,提出了面向唯密文攻击假设的新型不可能统计故障分析方法,设计了卡方拟合优度-汉明重量区分器、卡方拟合优度-极大似然估计区分器等新型区分器。所提方法基于随机半字节故障模型,结... 针对2014年美密会上提出的PRIDE轻量级密码的实现安全,提出了面向唯密文攻击假设的新型不可能统计故障分析方法,设计了卡方拟合优度-汉明重量区分器、卡方拟合优度-极大似然估计区分器等新型区分器。所提方法基于随机半字节故障模型,结合统计分布状态和不可能关系分析,围绕导入故障前后中间状态的变化,最少仅需432个故障即可恢复出PRIDE算法的128 bit原始密钥,且成功率达99%及以上。实验分析表明,所提方法不仅能减少故障数和耗时,而且进一步提升了准确率。该结果对轻量级密码的实现安全性提供了重要参考。 展开更多
关键词 侧信道分析 不可能统计故障分析 轻量级密码 PRIDE 智能无人系统
下载PDF
蜂窝车联网侧行链路信道测量与分析
15
作者 代亮 王宁 +3 位作者 白浩男 宁耀军 孟芸 许宏科 《电波科学学报》 CSCD 北大核心 2024年第2期361-370,共10页
蜂窝车联网侧行链路接口(PC5)采用终端到终端直接通信的形式,因其通信延迟低、传输容量大和传输可靠性高的特点而具备广阔的科研和工程前景。为了实测蜂窝车联网侧行链路信道特性,使用具有PC5接口的车载板卡在城市道路进行了通信测量工... 蜂窝车联网侧行链路接口(PC5)采用终端到终端直接通信的形式,因其通信延迟低、传输容量大和传输可靠性高的特点而具备广阔的科研和工程前景。为了实测蜂窝车联网侧行链路信道特性,使用具有PC5接口的车载板卡在城市道路进行了通信测量工作,并依据测量结果从信道特征对PC5接口信道进行了分析。分析了通信收包时延随距离和信噪比变化的特征,将实测参考信号接收功率值与自由空间和双射线两种路径损耗经验模型及对数距离和双斜率两种路径损耗拟合模型的预测值进行了对比,并引入了四种相关性分析算法,从数值偏移量、线性相关程度和几何形态相似度等角度分析了模型预测值与实测数据的关联性,最终验证了双斜率路径损耗模型最适合表征PC5接口通信信道在城市环境下的衰落特征,基于该模型测算得到的路径损耗指数和阴影衰落方差也进一步说明此模型能够更好地结合实验环境表征信道特性。 展开更多
关键词 蜂窝车联网 侧行链路 信道测量 路径损耗模型 相关性分析
下载PDF
汽车后大灯镜壳大型薄壁精密注塑模设计
16
作者 张维合 邓成林 +2 位作者 闫丽静 胥永林 冯婧 《塑料》 CAS CSCD 北大核心 2024年第1期178-182,188,共6页
根据汽车后大灯镜壳的结构特点,设计了一副大型薄壁精密注塑模具。模具采用定模成型内表面、动模成型外表面及动模侧向抽芯机构,有效地解决了成型塑件脱模困难问题;模具采用三级定位机构,显著提高了模具刚度和寿命;模具采用随形水路温... 根据汽车后大灯镜壳的结构特点,设计了一副大型薄壁精密注塑模具。模具采用定模成型内表面、动模成型外表面及动模侧向抽芯机构,有效地解决了成型塑件脱模困难问题;模具采用三级定位机构,显著提高了模具刚度和寿命;模具采用随形水路温度控制系统,成型周期降低了10%,成型塑件最大变形量下降了20%,成型塑件的尺寸精度达到了设计要求的MT3;模具采用推杆先复位机构,有效地消除了滑块和推杆汽相撞的风险,保证了侧向抽芯机构安全可靠。模具投产后运行平稳,成型塑件尺寸稳定。 展开更多
关键词 汽车后大灯镜壳 大型薄壁精密注塑模具 三级定位机构 随形水路 侧向抽芯机构 先复位机构
下载PDF
一种基于模板的RSA-CRT模约减攻击方法
17
作者 马向亮 乌力吉 +3 位作者 王宏 张向民 黄克振 刘玉岭 《电子学报》 EI CAS CSCD 北大核心 2024年第3期689-695,共7页
目前针对RSA-CRT的建模类攻击研究较少,本文以模约减操作为研究对象,提出了一种针对RSA-CRT实现的模板攻击方法.该方法的核心是解决了如何由模约减后中间值的汉明重量恢复RSA-CRT私钥的难题.该方法的特点是基于模约减后中间值的汉明重... 目前针对RSA-CRT的建模类攻击研究较少,本文以模约减操作为研究对象,提出了一种针对RSA-CRT实现的模板攻击方法.该方法的核心是解决了如何由模约减后中间值的汉明重量恢复RSA-CRT私钥的难题.该方法的特点是基于模约减后中间值的汉明重量模型建模,通过采集选择密文模约减的能量迹进行模板匹配获取模约减后中间值的汉明重量,由汉明重量变化值恢复中间值,进一步恢复RSA-CRT算法的私钥.另外,该方法的优点在于理想情况下,基于中间值汉明重量模型建立的模板之间可以共用,且对中间值以多少位大小建模没有限制,可以选择字节大小,64位大小,甚至私钥p相同大小,实际环境中可根据泄露信息情况进行选取.最后,本文选择对中间值的最低字节进行建模,验证了该方法的可行性,并给出了防护建议. 展开更多
关键词 模板攻击 RSA-CRT 选择密文 模约减 侧信道攻击
下载PDF
基于路径延迟故障序列的硬件木马检测方法
18
作者 伍远翔 唐明 +1 位作者 胡一凡 张吉良 《计算机工程与设计》 北大核心 2024年第1期1-9,共9页
针对基于侧信道信号的硬件木马检测普遍面临的两类问题,即需要黄金芯片和信号测量成本大,提出一种利用路径延迟故障序列的检测方法。基于时序冲突时电路路径产生延迟故障的先后顺序,间接利用路径延迟之间相对大小关系产生芯片检测ID;检... 针对基于侧信道信号的硬件木马检测普遍面临的两类问题,即需要黄金芯片和信号测量成本大,提出一种利用路径延迟故障序列的检测方法。基于时序冲突时电路路径产生延迟故障的先后顺序,间接利用路径延迟之间相对大小关系产生芯片检测ID;检测不依赖于黄金芯片,且在大范围的环境变化和工艺偏差下具有稳定性;故障序列在芯片设计阶段仿真获得,无需额外硬件开销。对ISCAS-89基准和AES-128电路实例验证了检测的有效性,其可成功检测插入的两种类型硬件木马。 展开更多
关键词 集成电路 硬件木马 检测方法 侧信道 黄金芯片 路径延迟 故障输出
下载PDF
x86处理器向量条件访存指令安全脆弱性分析
19
作者 李丹萍 朱子元 +1 位作者 史岗 孟丹 《计算机学报》 EI CAS CSCD 北大核心 2024年第3期525-543,共19页
单指令多数据流(Single Instruction stream,Multiple Data streams,SIMD)是一种利用数据级并行提高处理器性能的技术,旨在利用多个处理器并行执行同一条指令增加数据处理的吞吐量.随着大数据、人工智能等技术的兴起,人们对数据并行化... 单指令多数据流(Single Instruction stream,Multiple Data streams,SIMD)是一种利用数据级并行提高处理器性能的技术,旨在利用多个处理器并行执行同一条指令增加数据处理的吞吐量.随着大数据、人工智能等技术的兴起,人们对数据并行化处理的需求不断提高,这使得SIMD技术愈发重要.为了支持SIMD技术,Intel和AMD等x86处理器厂商从1996年开始在其处理器中陆续引入了MMX(MultiMedia Extensions)、SSE(Streaming SIMD Extensions)、AVX(Advanced Vector eXtensions)等SIMD指令集扩展.通过调用SIMD指令,程序员能够无需理解SIMD技术的硬件层实现细节就方便地使用它的功能.然而,随着熔断、幽灵等处理器硬件漏洞的发现,人们逐渐认识到并行优化技术是一柄双刃剑,它在提高性能的同时也能带来安全风险.本文聚焦于x86 SIMD指令集扩展中的VMASKMOV指令,对它的安全脆弱性进行了分析.本文的主要贡献如下:(1)利用时间戳计数器等技术对VMASKMOV指令进行了微架构逆向工程,首次发现VMASKMOV指令与内存页管理和CPU Fill Buffer等安全风险的相关性;(2)披露了一个新的处理器漏洞EvilMask,它广泛存在于Intel和AMD处理器上,并提出了3个EvilMask攻击原语:VMASKMOVL+Time(MAP)、VMASKMOVS+Time(XD)和VMASKMOVL+MDS,可用于实施去地址空间布局随机化攻击和进程数据窃取攻击;(3)给出了2个EvilMask概念验证示例(Proof-of-Concept,PoC)验证了EvilMask对真实世界的信息安全危害;(4)讨论了针对EvilMask的防御方案,指出最根本的解决方法是在硬件层面上重新实现VMASKMOV指令,并给出了初步的实现方案. 展开更多
关键词 处理器安全 单指令多数据流(SIMD) 微体系结构侧信道攻击 VMASKMOV指令 地址空间布局随机化(ASLR)
下载PDF
一种针对Virtex-7加密位流的侧信道分析方法
20
作者 雷婉 刘丹 +2 位作者 王立辉 李清 俞军 《微电子学》 CAS 北大核心 2024年第1期156-164,共9页
随着FPGA在商业、国防等领域的广泛应用,出现了很多针对FPGA的攻击方法,电路安全性面临着极大挑战。为了进一步研究FPGA的安全机制,文章介绍了一种新的侧信道分析(SCA)方法,并首次在Xilinx Virtex-7芯片上分析了加密位流在加载过程中存... 随着FPGA在商业、国防等领域的广泛应用,出现了很多针对FPGA的攻击方法,电路安全性面临着极大挑战。为了进一步研究FPGA的安全机制,文章介绍了一种新的侧信道分析(SCA)方法,并首次在Xilinx Virtex-7芯片上分析了加密位流在加载过程中存在的安全漏洞。相比之前的攻击目标,Virtex-7芯片规模更大,采集的信号信噪比更低,攻击难度更大。之前的研究使用的是SASEBO或SAKURA这类专为SCA设计的测试板,而该文的分析是第一个在Xilinx官方评估板上进行的实例,由于官方评估板不是针对侧信道信号采集设计的电路板,因此需要经过处理才能获得足够的信噪比。使用电磁辐射作为侧信道测量值,在80万条电磁曲线内就能够获得一组密钥。通过密钥解密,得到明文位流,攻击者就能够对FPGA进行逆向分析、克隆等操作,从而影响FPGA的安全。 展开更多
关键词 加密位流 电磁侧信道分析 Xilinx Virtex-7
下载PDF
上一页 1 2 41 下一页 到第
使用帮助 返回顶部