高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于流形学习能量数据预处理的模板攻击优化方法

袁庆军 王安 王永娟 王涛

袁庆军, 王安, 王永娟, 王涛. 基于流形学习能量数据预处理的模板攻击优化方法[J]. 电子与信息学报, 2020, 42(8): 1853-1861. doi: 10.11999/JEIT190598
引用本文: 袁庆军, 王安, 王永娟, 王涛. 基于流形学习能量数据预处理的模板攻击优化方法[J]. 电子与信息学报, 2020, 42(8): 1853-1861. doi: 10.11999/JEIT190598
Qingjun YUAN, An WANG, Yongjuan WANG, Tao WANG. An Improved Template Analysis Method Based on Power Traces Preprocessing with Manifold Learning[J]. Journal of Electronics & Information Technology, 2020, 42(8): 1853-1861. doi: 10.11999/JEIT190598
Citation: Qingjun YUAN, An WANG, Yongjuan WANG, Tao WANG. An Improved Template Analysis Method Based on Power Traces Preprocessing with Manifold Learning[J]. Journal of Electronics & Information Technology, 2020, 42(8): 1853-1861. doi: 10.11999/JEIT190598

基于流形学习能量数据预处理的模板攻击优化方法

doi: 10.11999/JEIT190598
基金项目: 国家自然科学基金(61872040),河南省网络密码技术重点实验室开放基金(LNCT2019-S02),“十三五”国家密码发展基金(MMJJ20170201)
详细信息
    作者简介:

    袁庆军:男,1993年生,讲师,研究方向为机器学习侧信道分析

    王安:男,1983年生,副教授,研究方向为侧信道分析与防护技术

    王永娟:女,1982年生,研究员,研究方向为侧信道分析与密码系统安全

    王涛:男,1995年生,硕士生,研究方向为机器学习侧信道分析

    通讯作者:

    王永娟 pinkywyj@163.com

  • 中图分类号: TP309.7

An Improved Template Analysis Method Based on Power Traces Preprocessing with Manifold Learning

Funds: The National Natural Science Foundation of China (61872040), The Fund of Henan Key Laboratory of Network Cryptography Technology (LNCT2019-S02), The National Cryptographic Development Fund of the 13th Five-Year Plan (MMJJ20170201)
  • 摘要: 能量数据作为模板攻击过程中的关键对象,具有维度高、有效维度少、不对齐的特点,在进行有效的预处理之前,模板攻击难以奏效。针对能量数据的特性,该文提出一种基于流形学习思想进行整体对齐的方法,以保留能量数据的变化特征,随后通过线性投影的方法降低数据的维度。使用该方法在Panda 2018 challenge1标准数据集进行了验证,实验结果表明,该方法的特征提取效果优于传统的PCA和LDA方法,能大幅度提高模板攻击的成功率。最后采用模板攻击恢复密钥,仅使用两条能量迹密钥恢复成功率即可达到80%以上。
  • 图  1  PANDA 2018 Challenge1 前3条能量迹

    图  2  PANDA 2018 Challenge1 能量迹与密钥相关系数

    图  3  PANDA 2018 Challenge1能量数据对齐后

    图  4  PANDA 2018 Challenge1 能量迹降维后

    图  5  PANDA 2018 Challenge1 能量迹PCA-20和LDA-20降维后

    表  1  向量矩阵计算算法

     输入:能量数据${T_\alpha } = {\rm{\{ } }{T_i},0 \le i \le \alpha ,i \in N\}$,对齐参数$k$。
     输出:对齐后的能量数据${T'_\alpha }$
     (1) for j in range(α), do
     (2)  计算与${T_j}$ 欧式距离最近的$k$条能量迹${\rm{\{ }}{T_{j1}},{T_{j2}}, ··· ,{T_{jk}}\} $;
     (3) end
     (4) for j in range (α), do
     (5)  计算关系向量矩阵${ {{W} }_{{j} } } = \dfrac{ {\left( { {{C} }_i^{ - 1} \cdot { {{1} }_k} } \right)} }{ { { {{\textit{1} } } }_k^{\rm T} \cdot {{C} }_i^{ - 1} \cdot { {{{\textit{1}}} }_k} } }$,其中${ { C}_i} $为
        ${\rm{\{ }}{T_{j1}},{T_{j2}}, ··· ,{T_{jk}}\} $的协方差矩阵,${ {{{\textit{1}}} }_k}$为$k$维全1向量;
     (6) end
     (7) 计算矩阵${{M} } = ({{ {I} } } - {{W} }){({{I} } - {{W} })^{\rm{T} } }$;
     (8) 设$\beta = \alpha /2$从矩阵M中选择较小的$\beta $个特征值,记为${{{M}}_\beta }$,
        计算${T'_\alpha } = T \cdot {{{M}}_\beta }$;
     (9) return ${T_\alpha }^\prime $。
    下载: 导出CSV

    表  2  PANDA 2018 Challenge1数据集预处理后方差(×104)表(汉明重量不同)

    方差0137153163127255
    04.0810.9914.3116.619.8015.8018.3213.0210.19
    110.992.6712.498.837.349.5011.485.006.33
    314.3112.498.5313.6215.2112.6711.7313.0015.81
    716.618.8313.623.6216.248.1311.604.9910.73
    159.807.3415.2116.244.2312.2112.859.239.84
    3115.809.5012.678.1312.214.1711.628.869.61
    6318.3211.4811.7311.6012.8511.624.549.269.73
    12713.025.0013.004.999.238.869.261.975.23
    25510.196.3315.8110.739.849.619.735.234.26
    下载: 导出CSV

    表  3  PANDA 2018 Challenge1数据集预处理后方差(×104)表(汉明重量相同)

    方差7111314193567131224
    73.6211.2323.7012.1913.3513.5211.5514.049.86
    1111.232.6018.8011.7312.0711.8512.4310.9710.21
    1323.7018.8031.9123.0427.0922.5223.5856.3319.22
    1412.1911.7323.043.8912.549.5214.4714.9612.70
    1913.3512.0727.0912.544.7813.8615.3317.6811.98
    3513.5211.8522.529.5213.863.1515.0715.1010.67
    6711.5512.4323.5814.4715.3315.074.9817.739.50
    13114.0410.9756.3314.9617.6815.1017.7337.0420.31
    2249.8610.2119.2212.7011.9810.679.5020.313.91
    下载: 导出CSV

    表  4  PANDA 2018 Challenge1数据集PCA-20处理后方差(×104)表(汉明重量不同)

    方差0137153163127255
    033.0027.9730.5829.5828.9630.9129.0731.0431.06
    127.9713.7215.9716.0515.2316.1015.9920.4914.26
    330.5815.9713.7916.9715.9717.5715.5823.6016.56
    729.5816.0516.9717.0416.7017.6017.3422.6517.31
    1528.9615.2315.9716.7014.5316.8316.0721.6016.43
    3130.9116.1017.5717.6016.8316.6416.6522.5717.06
    6329.0715.9915.5817.3416.0716.6515.4122.2716.76
    12731.0420.4923.6022.6521.6022.5722.2724.3622.35
    25531.0614.2616.5617.3116.4317.0616.7622.3513.91
    下载: 导出CSV

    表  5  PANDA 2018 Challenge1数据集LDA-20处理后方差(×104)表(汉明重量不同)

    方差0137153163127255
    00.951.210.930.991.071.091.081.121.13
    11.211.131.071.171.201.111.241.151.20
    30.931.070.650.900.990.931.001.051.01
    70.991.170.900.840.971.021.101.091.06
    151.071.200.990.970.921.081.171.161.11
    311.091.110.931.021.080.891.101.101.02
    631.081.241.001.101.171.101.071.181.15
    1271.121.151.051.091.161.101.180.981.15
    2551.131.201.011.061.111.021.151.150.97
    下载: 导出CSV
  • KOCHER P, JAFFE J, and JUN B. Differential power analysis[C]. The 13th Annual International Cryptology Conference, Santa Barbara, USA, 1999: 388–397. doi: 10.1007/3-540-48405-1_25.
    ERNST D and MARTIN S. The common criteria for information technology security evaluation: Implications for China’s policy on information security standards[R]. East-West Center Working Papers, No. 108, 2010. doi: 10.2139/ssrn.2770146.
    VAN TILBORG H C A and JAJODIA S. Encyclopedia of Cryptography and Security[M]. Boston: Springer, 2011: 468–471. doi: 10.1007/978-1-4419-5906-5.
    CHARI S, RAO J R, and ROHATGI P. Template attacks[C]. The 4th International Workshop on Cryptographic Hardware and Embedded Systems, Redwood Shores, USA, 2002: 13–28. doi: 10.1007/3-540-36400-5_3.
    BRIER E, CLAVIER C, and OLIVIER F. Correlation power analysis with a leakage model[C]. The 6th International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, USA, 2004: 16–29. doi: 10.1007/978-3-540-28632-5_2.
    BOGDANOV A. Improved side-channel collision attacks on AES[C]. The 14th International Workshop on Selected Areas in Cryptography, Ottawa, Canada, 2007: 84–95. doi: 10.1007/978-3-540-77360-3_6.
    RIVAIN M, PROUFF E, and DOGET J. Higher-order masking and shuffling for software implementations of block ciphers[C]. The 11th International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, Switzerland, 2009: 171–188. doi: 10.1007/978-3-642-04138-9_13.
    CORON J S and KIZHVATOV I. Analysis and improvement of the random delay countermeasure of CHES 2009[C]. The 12th International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, USA, 2010: 95–109. doi: 10.1007/978-3-642-15031-9_7.
    黄海, 冯新新, 刘红雨, 等. 基于随机加法链的高级加密标准抗侧信道攻击对策[J]. 电子与信息学报, 2019, 41(2): 348–354. doi: 10.11999/JEIT171211

    HUANG Hai, FENG Xinxin, LIU Hongyu, et al. Random addition-chain based countermeasure against side-channel attack for advanced encryption standard[J]. Journal of Electronics &Information Technology, 2019, 41(2): 348–354. doi: 10.11999/JEIT171211
    LERMAN L, BONTEMPI G, and MARKOWITCH O. Power analysis attack: An approach based on machine learning[J]. International Journal of Applied Cryptography, 2014, 3(2): 97–115. doi: 10.1504/IJACT.2014.062722
    ARCHAMBEAU C, PEETERS E, STANDAERT F X, et al. Template attacks in principal subspaces[C]. The 8th International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, 2006: 1–14. doi: 10.1007/11894063_1.
    STANDAERT F X and ARCHAMBEAU C. Using subspace-based template attacks to compare and combine power and electromagnetic information leakages[C]. The 10th International Workshop on Cryptographic Hardware and Embedded Systems, Washington, USA, 2008: 411–425. doi: 10.1007/978-3-540-85053-3_26.
    HETTWER B, GEHRER S, and GÜNEYSU T. Applications of machine learning techniques in side-channel attacks: A survey[J]. Journal of Cryptographic Engineering, 2020(10): 85–95. doi: 10.1007/s13389-019-00212-8
    王燚, 吴震, 蔺冰. 对加掩加密算法的盲掩码模板攻击[J]. 通信学报, 2019, 40(1): 1–14. doi: 10.11959/j.issn.1000-436x.2019007

    WANG Yi, WU Zhen, and LIN Bing. Blind mask template attacks on masked cryptographic algorithm[J]. Journal on Communications, 2019, 40(1): 1–14. doi: 10.11959/j.issn.1000-436x.2019007
    CAGLI E, DUMAS C, and PROUFF E. Convolutional neural networks with data augmentation against jitter-based countermeasures: Profiling attacks without pre-processing[C]. The 19th International Conference on Cryptographic Hardware and Embedded Systems, Taipei, China, 2017: 45–68. doi: 10.1007/978-3-319-66787-4_3.
    ZHOU Yuanyuan and STANDAERT F X. Deep learning mitigates but does not annihilate the need of aligned traces and a generalized ResNet model for side-channel attacks[J]. Journal of Cryptographic Engineering, 2020(10): 135–162. doi: 10.1007/s13389-019-00209-3
    WANG Z. The data of PANDA challeng1[EB/OL]. https://github.com/kistoday/Panda2018/tree/master/challeng1, 2019.
    CRIMINISI A, SHOTTON J, and KONUKOGLU E. Decision forests: A unified framework for classification, regression, density estimation, manifold learning and semi-supervised learning[J]. Foundations and Trends® in Computer Graphics and Vision, 2012, 7(2/3): 81–227. doi: 10.1561/0600000035
    HOMMA N, NAGASHIMA S, IMAI Y, et al. High-resolution side-channel attack using phase-based waveform matching[C]. The 8th International Workshop on Cryptographic Hardware and Embedded Systems - CHES 2006, Yokohama, Japan, 2006: 187–200. doi: 10.1007/11894063_15.
    GUILLEY S, KHALFALLAH K, LOMNE V, et al. Formal framework for the evaluation of waveform resynchronization algorithms[C]. The 5th IFIP WG 11.2 International Workshop on Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, Heraklion, Greece, 2011: 100–115. doi: 10.1007/978-3-642-21040-2_7.
    MATEOS E and GEBOTYS C H. A new correlation frequency analysis of the side channel[C]. The 5th Workshop on Embedded Systems Security, Scottsdale, USA, 2010: 4. doi: 10.1145/1873548.1873552.
    GIERLICHS B, LEMKE-RUST K, and PAAR C. Templates vs. stochastic methods: A performance analysis for side channel cryptanalysis[C]. The 8th International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, 2006: 15–29. doi: 10.1007/11894063_2.
    ZHANG Hailong and ZHOU Yongbin. Template attack vs. stochastic model: An empirical study on the performances of profiling attacks in real scenarios[J]. Microprocessors and Microsystems, 2019, 66: 43–54. doi: 10.1016/j.micpro.2019.02.010
  • 加载中
图(5) / 表(5)
计量
  • 文章访问数:  2745
  • HTML全文浏览量:  1157
  • PDF下载量:  97
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-08-07
  • 修回日期:  2019-10-31
  • 网络出版日期:  2019-11-27
  • 刊出日期:  2020-08-18

目录

    /

    返回文章
    返回