一级黄色片免费播放|中国黄色视频播放片|日本三级a|可以直接考播黄片影视免费一级毛片

高級(jí)搜索

留言板

尊敬的讀者、作者、審稿人, 關(guān)于本刊的投稿、審稿、編輯和出版的任何問題, 您可以本頁(yè)添加留言。我們將盡快給您答復(fù)。謝謝您的支持!

姓名
郵箱
手機(jī)號(hào)碼
標(biāo)題
留言內(nèi)容
驗(yàn)證碼

基于滑動(dòng)平均的能量分析攻擊研究與實(shí)現(xiàn)

王建新 方華威 段曉毅 佘高健

王建新, 方華威, 段曉毅, 佘高健. 基于滑動(dòng)平均的能量分析攻擊研究與實(shí)現(xiàn)[J]. 電子與信息學(xué)報(bào), 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637
引用本文: 王建新, 方華威, 段曉毅, 佘高健. 基于滑動(dòng)平均的能量分析攻擊研究與實(shí)現(xiàn)[J]. 電子與信息學(xué)報(bào), 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637
WANG Jianxin, FANG Huawei, DUAN Xiaoyi, SHE Gaojian. Research and Implementation of Power Analysis Based on Moving Average[J]. Journal of Electronics & Information Technology, 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637
Citation: WANG Jianxin, FANG Huawei, DUAN Xiaoyi, SHE Gaojian. Research and Implementation of Power Analysis Based on Moving Average[J]. Journal of Electronics & Information Technology, 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637

基于滑動(dòng)平均的能量分析攻擊研究與實(shí)現(xiàn)

doi: 10.11999/JEIT160637 cstr: 32379.14.JEIT160637
基金項(xiàng)目: 

北京市自然科學(xué)基金(4163076),北京電子科技學(xué)院基金(328201505, 328201508)

Research and Implementation of Power Analysis Based on Moving Average

Funds: 

Beijing Municipal Natural Science Foundation (4163076), The Foundation of Beijing Electronic Science and Technology Institute (328201505, 328201508)

  • 摘要: 在能量分析攻擊中,為了提高攻擊效率,減少噪聲的影響,越來越多的預(yù)處理方法被使用,取得了很多顯著的效果。該文以在ATmega16上運(yùn)行的AES-128算法作為攻擊目標(biāo),對(duì)采集的原始能量曲線進(jìn)行滑動(dòng)平均濾波,再通過相關(guān)能量分析(Correlation Power Analysis, CPA)攻擊確定滑動(dòng)平均濾波的最優(yōu)參數(shù)。通過與原始數(shù)據(jù)和經(jīng)過Hanning窗低通濾波器濾波后的數(shù)據(jù)對(duì)比,可以看出經(jīng)過滑動(dòng)平均濾波處理后,使用正確密鑰所得的CPA相關(guān)系數(shù)較原始數(shù)據(jù)或低通濾波處理后所得系數(shù)大,而錯(cuò)誤密鑰所得相關(guān)系數(shù)小。經(jīng)過滑動(dòng)平均處理后,不僅可以發(fā)現(xiàn)AES-128的10輪加密過程,而且經(jīng)過差分能量分析攻擊所得的尖峰較原始的更為明顯。實(shí)驗(yàn)結(jié)果表明經(jīng)過滑動(dòng)平均濾波預(yù)處理后,能量分析攻擊的效率可明顯提高。
  • KOCHER P. Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other systems[C]. International Cryptology Conference on Advances in Cryptology, Stanford, USA, 2010: 104-113.
    KOCHER P, JAE, and JUN B. Differential power analysis[C]. International Cryptology Conference on Advances in Cryptology. San Francisco, USA, 1999: 388-397.
    AGRAWAL D, ARCHAMBEAULT B, JOSYULA R R, et al. The EM Side-Channel(s)[M]. Berlin: Springer, 2002: 29-45.
    GANDOLFI K, MOURTEL C, and OLIVIER F. Electromagnetic analysis: Concrete results[C]. Cryptographic Hardware and Embedded Systems, Paris, France, 2001: 251-261.
    QUISQUATER J J and SAMYDE D. ElectroMagnetic Analysis (EMA): Measures and counter- measures for smart cards[C]. Proceedings of the International Conference on Research in Smart Cards: Smart Card Programming and Security, Cannes, France, 2001: 200-210.
    GENKIN D, SHAMIR A, and TROMER E. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis [M]. Berlin: Springer, 2014: 444-461.
    JULIE F and HLAVAC M. When AES-128 blinks: Introducing optical side channel[J]. IET Information Security, 2008, 2(3): 94-98. doi: 10.1049/iet-ifs:20080038.
    HUTTER M and SCHMIDT J M. The temperature side- channel and heating fault attacks[C]. Smart Card Research and Advanced Applications-Cardis, Graz, Austria, 2013: 219-235.
    BRIER E, CLAVIER C, and OLIVIER F. Correlation Power Analysis with a Leakage Model[M]. Berlin: Springer, 2004: 8004-8010.
    GIERLICHS B, BATINA L, and TUYLS P. Mutual information analysis-a universal differential side-channel attack[J]. Journal of Cryptology, Springer, USA, 2007, 24(2): 269-291.
    ALIOTO M, GIANCANE L, SCOTTI G, et al. Leakage power analysis attacks: Well-defined procedure and first experimental results[C]. 2009 International Conference on Microelectronics (ICM), Marrakech, Morocco, 2009: 46-49.
    ALIOTO M, GIANCANE L, SCOTTI G, et al. Leakage power analysis attacks: A novel class of attacks to nanometer cryptographic circuits[J]. IEEE Transactions on Circuits Systems I Regular Papers, 2010, 57-I(2): 355-367. doi: 10. 1109/TCSI.2009.2019411.
    MORADI A. Side-Channel Leakage Through Static Power Should We Care About in Practice[M]. Cryptographic Hardware and Embedded Systems, Berlin: Springer, 2014: 562-579.
    LE T-H, CLEDIERE J, SERVIERE C, et al. Noise reduction in side channel attack using Fourth-Order Cumulant[J]. IEEE Transactions on Information Forensics Security, 2007, 2(4): 710-720. doi: 10.1109/TIFS.2007.910252.
    SOUISSI Y, GUILLEY S, DANGER J-L, et al. Improvement of power analysis attacks using Kalman filter[C]. IEEE International Conference on Acoustics, Speech, Signal Processing, Dallas, Texas, USA, 2010: 1778-1781.
    WHITNALL C and OSWALD E. Robust Profiling for DPA- Style Attacks[M]. Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2015: 3-21.
    POZO S M D and STANDAERT F-X. Blind Source Separation from Single Measurements Using Singular Spectrum Analysis[M]. Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2015: 42-62.
    張鵬, 鄧高明, 鄒程, 等. 差分功率分析攻擊中的信號(hào)處理與分析[J]. 微電子學(xué)與計(jì)算機(jī), 2009, 26(11): 1 Springer 4.
    ZHANG Peng, DENG Gaoming, ZOU Cheng, et al. Signal processing and analysis techniques in differential power analysis[J]. Microelectronics Computer, 2009, 26(11): 1-4.
    黃永遠(yuǎn), 陳運(yùn), 陳俊, 等. 運(yùn)用頻域輔助分析的AES-128算法相關(guān)功耗攻擊[J]. 四川大學(xué)學(xué)報(bào)(自然科學(xué)版), 2014, 51(3): 459-466. doi: 10.3969/j.issn.0490-6756.2014.03.009.
    HUANG Yongyuan, CHEN Yun, CHEN Jun, et al. CPA for AES-128 by using frequency domain auxiliary analysis[J]. Journal of Sichuan University (Natural Science Edition), 2014, 51(3): 459-466. doi: 10.3969/j.issn.0490-6756.2014.03. 009.
    蔡琛, 陳運(yùn), 萬武南, 等. 基于主成分分析的AES-128算法相關(guān)功耗分析攻擊[J]. 電子技術(shù)應(yīng)用, 2015, 41(8): 101-105. doi: 10.16157/j.issn.0258-7998.2015.08.029.
    CAI Chen, CHEN Yun, WAN Wunan, et al. Correlation power analysis for AES-128 based -on principal component analysis[J]. Application of Electronic Technique, 2015, 41(8): 101-105. doi: 10.16157/j.issn.0258-7998.2015.08.02.9.
    劉松雨. 基于單比特信號(hào)的互相關(guān)算法研究[D]. [碩士論文], 哈爾濱理工大學(xué), 2015.
    LIU Songyu. Research of cross-correlation algorithm based on single-bit signal[D]. [Master dissertation], Harbin University of Science and Technology, 2015.
    裴益軒, 郭民. 滑動(dòng)平均法的基本原理及應(yīng)用[J].火炮發(fā)射與控制學(xué)報(bào), 2001, (1): 21-23. doi: 10.3969/j.issn.1673-6524. 2001.01.007.
    PEI Yixuan and GUO Min. The fundamental principle and application of sliding average method[J]. Gun Launch Control Journal, 2001, (1): 21-23. doi: 10.3969/j.issn.1673- 6524.2001.01.007.
    黃凱明. 滑動(dòng)平均數(shù)字濾波參數(shù)研究[J]. 集美大學(xué)學(xué)報(bào)(自然科學(xué)版), 2006, 11(4) : 381-384. doi: 10.3969/j.issn.1007-7405. 2006.04.020.
    HUANG Kaiming. Research on the parameters of sliding averaging for digital filtering[J]. Journal of Jimei University (Natural Science), 2006, 11(4): 381-384. doi: 10.3969/j.issn. 1007-7405.2006.04.020.
  • 加載中
計(jì)量
  • 文章訪問數(shù):  1149
  • HTML全文瀏覽量:  120
  • PDF下載量:  257
  • 被引次數(shù): 0
出版歷程
  • 收稿日期:  2016-06-16
  • 修回日期:  2017-02-08
  • 刊出日期:  2017-05-19

目錄

    /

    返回文章
    返回