Advanced Search
Volume 39 Issue 5
May  2017
Turn off MathJax
Article Contents
WANG Jianxin, FANG Huawei, DUAN Xiaoyi, SHE Gaojian. Research and Implementation of Power Analysis Based on Moving Average[J]. Journal of Electronics & Information Technology, 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637
Citation: WANG Jianxin, FANG Huawei, DUAN Xiaoyi, SHE Gaojian. Research and Implementation of Power Analysis Based on Moving Average[J]. Journal of Electronics & Information Technology, 2017, 39(5): 1256-1260. doi: 10.11999/JEIT160637

Research and Implementation of Power Analysis Based on Moving Average

doi: 10.11999/JEIT160637
Funds:

Beijing Municipal Natural Science Foundation (4163076), The Foundation of Beijing Electronic Science and Technology Institute (328201505, 328201508)

  • Received Date: 2016-06-16
  • Rev Recd Date: 2017-02-08
  • Publish Date: 2017-05-19
  • In order to improve the efficiency of attack and reduce the influence of noise on power analysis, a growing number of preprocessing methods are discussed and numerous remarkable results are reported. The AES-128 algorithm running on the ATmega16 is taken as the target in this paper. The original energy curves are moved average and the optimal parameter of moving average filter is determined by Correlation Power Analysis (CPA) subsequently. The experimental results demonstrate that compared with the original data and the data after Hanning window low-pass filter, the correlation coefficient obtained by the correct key with the using of moving average filter is evidently promoted, while the correlation coefficient obtained by the incorrect key is decreased. With the moving average approaching, the process of the ten encryption of AES-128 can be discovered obviously. The peak of Differential Power Analysis (DPA)obtained by the data using moving average is more obvious than that obtained by the original data. Numerical results show that the moving average approaching can improve the efficiency of power analysis evidently.
  • loading
  • KOCHER P. Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other systems[C]. International Cryptology Conference on Advances in Cryptology, Stanford, USA, 2010: 104-113.
    KOCHER P, JAE, and JUN B. Differential power analysis[C]. International Cryptology Conference on Advances in Cryptology. San Francisco, USA, 1999: 388-397.
    AGRAWAL D, ARCHAMBEAULT B, JOSYULA R R, et al. The EM Side-Channel(s)[M]. Berlin: Springer, 2002: 29-45.
    GANDOLFI K, MOURTEL C, and OLIVIER F. Electromagnetic analysis: Concrete results[C]. Cryptographic Hardware and Embedded Systems, Paris, France, 2001: 251-261.
    QUISQUATER J J and SAMYDE D. ElectroMagnetic Analysis (EMA): Measures and counter- measures for smart cards[C]. Proceedings of the International Conference on Research in Smart Cards: Smart Card Programming and Security, Cannes, France, 2001: 200-210.
    GENKIN D, SHAMIR A, and TROMER E. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis [M]. Berlin: Springer, 2014: 444-461.
    JULIE F and HLAVAC M. When AES-128 blinks: Introducing optical side channel[J]. IET Information Security, 2008, 2(3): 94-98. doi: 10.1049/iet-ifs:20080038.
    HUTTER M and SCHMIDT J M. The temperature side- channel and heating fault attacks[C]. Smart Card Research and Advanced Applications-Cardis, Graz, Austria, 2013: 219-235.
    BRIER E, CLAVIER C, and OLIVIER F. Correlation Power Analysis with a Leakage Model[M]. Berlin: Springer, 2004: 8004-8010.
    GIERLICHS B, BATINA L, and TUYLS P. Mutual information analysis-a universal differential side-channel attack[J]. Journal of Cryptology, Springer, USA, 2007, 24(2): 269-291.
    ALIOTO M, GIANCANE L, SCOTTI G, et al. Leakage power analysis attacks: Well-defined procedure and first experimental results[C]. 2009 International Conference on Microelectronics (ICM), Marrakech, Morocco, 2009: 46-49.
    ALIOTO M, GIANCANE L, SCOTTI G, et al. Leakage power analysis attacks: A novel class of attacks to nanometer cryptographic circuits[J]. IEEE Transactions on Circuits Systems I Regular Papers, 2010, 57-I(2): 355-367. doi: 10. 1109/TCSI.2009.2019411.
    MORADI A. Side-Channel Leakage Through Static Power Should We Care About in Practice[M]. Cryptographic Hardware and Embedded Systems, Berlin: Springer, 2014: 562-579.
    LE T-H, CLEDIERE J, SERVIERE C, et al. Noise reduction in side channel attack using Fourth-Order Cumulant[J]. IEEE Transactions on Information Forensics Security, 2007, 2(4): 710-720. doi: 10.1109/TIFS.2007.910252.
    SOUISSI Y, GUILLEY S, DANGER J-L, et al. Improvement of power analysis attacks using Kalman filter[C]. IEEE International Conference on Acoustics, Speech, Signal Processing, Dallas, Texas, USA, 2010: 1778-1781.
    WHITNALL C and OSWALD E. Robust Profiling for DPA- Style Attacks[M]. Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2015: 3-21.
    POZO S M D and STANDAERT F-X. Blind Source Separation from Single Measurements Using Singular Spectrum Analysis[M]. Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2015: 42-62.
    张鹏, 邓高明, 邹程, 等. 差分功率分析攻击中的信号处理与分析[J]. 微电子学与计算机, 2009, 26(11): 1 Springer 4.
    ZHANG Peng, DENG Gaoming, ZOU Cheng, et al. Signal processing and analysis techniques in differential power analysis[J]. Microelectronics Computer, 2009, 26(11): 1-4.
    黄永远, 陈运, 陈俊, 等. 运用频域辅助分析的AES-128算法相关功耗攻击[J]. 四川大学学报(自然科学版), 2014, 51(3): 459-466. doi: 10.3969/j.issn.0490-6756.2014.03.009.
    HUANG Yongyuan, CHEN Yun, CHEN Jun, et al. CPA for AES-128 by using frequency domain auxiliary analysis[J]. Journal of Sichuan University (Natural Science Edition), 2014, 51(3): 459-466. doi: 10.3969/j.issn.0490-6756.2014.03. 009.
    蔡琛, 陈运, 万武南, 等. 基于主成分分析的AES-128算法相关功耗分析攻击[J]. 电子技术应用, 2015, 41(8): 101-105. doi: 10.16157/j.issn.0258-7998.2015.08.029.
    CAI Chen, CHEN Yun, WAN Wunan, et al. Correlation power analysis for AES-128 based -on principal component analysis[J]. Application of Electronic Technique, 2015, 41(8): 101-105. doi: 10.16157/j.issn.0258-7998.2015.08.02.9.
    刘松雨. 基于单比特信号的互相关算法研究[D]. [硕士论文], 哈尔滨理工大学, 2015.
    LIU Songyu. Research of cross-correlation algorithm based on single-bit signal[D]. [Master dissertation], Harbin University of Science and Technology, 2015.
    裴益轩, 郭民. 滑动平均法的基本原理及应用[J].火炮发射与控制学报, 2001, (1): 21-23. doi: 10.3969/j.issn.1673-6524. 2001.01.007.
    PEI Yixuan and GUO Min. The fundamental principle and application of sliding average method[J]. Gun Launch Control Journal, 2001, (1): 21-23. doi: 10.3969/j.issn.1673- 6524.2001.01.007.
    黄凯明. 滑动平均数字滤波参数研究[J]. 集美大学学报(自然科学版), 2006, 11(4) : 381-384. doi: 10.3969/j.issn.1007-7405. 2006.04.020.
    HUANG Kaiming. Research on the parameters of sliding averaging for digital filtering[J]. Journal of Jimei University (Natural Science), 2006, 11(4): 381-384. doi: 10.3969/j.issn. 1007-7405.2006.04.020.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1101) PDF downloads(256) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return