浏览全部资源
扫码关注微信
成都信息工程大学 信息安全工程学院,四川 成都 610225
[ "王敏(1977-),女,四川资阳人,成都信息工程大学讲师,主要研究方向为网络攻防、侧信道攻击与防御。" ]
[ "吴震[通信作者](1975-),男,江苏苏州人,成都信息工程大学副教授,主要研究方向为信息安全、密码学、侧信道攻击与防御、信息安全设备设计与检测。E-mail:wzhen@cuit.edu.cn。" ]
[ "饶金涛(1985-),男,湖北黄冈人,成都信息工程大学助教,主要研究方向为信息安全、嵌入式系统安全、侧信道攻击与防御。" ]
[ "杜之波(1982-),男,山东冠县人,成都信息工程大学讲师,主要研究方向为信息安全、侧信道攻击与防御、天线应用和物联网安全。" ]
网络出版日期:2015-11,
纸质出版日期:2015-11-25
移动端阅览
王敏, 吴震, 饶金涛, 等. 针对密码芯片频域互信息能量分析攻击[J]. 通信学报, 2015,36(Z1):131-135.
Min WANG, Zhen WU, Jin-tao RAO, et al. Mutual information power analysis attack in the frequency domain of the crypto chip[J]. Journal on communications, 2015, 36(Z1): 131-135.
王敏, 吴震, 饶金涛, 等. 针对密码芯片频域互信息能量分析攻击[J]. 通信学报, 2015,36(Z1):131-135. DOI: 10.11959/j.issn.1000-436x.2015291.
Min WANG, Zhen WU, Jin-tao RAO, et al. Mutual information power analysis attack in the frequency domain of the crypto chip[J]. Journal on communications, 2015, 36(Z1): 131-135. DOI: 10.11959/j.issn.1000-436x.2015291.
在对密码芯片进行时域上互信息能量分析基础上,提出频域上最大互信息系数能量分析攻击的方法。该方法结合了密码芯片在频域上信息泄露的原理和互信息能量分析攻击的原理,引入了最大互信息系数的概念,避免了在时域上进行曲线精确对齐的操作,并针对国产密码算法SMS4进行了攻击测试。实验表明,频域上最大互信息系数攻击的有效性扩展了侧信道能量分析攻击的方法。
Based on the mutual information power analysis attack in time domain of the crypto chip
a method for analyzing the energy of the maximum mutual information coefficient in the frequency domain was proposed.This method combined the principle of password chip information leakage in frequency domain and the principle of mutual information power analysis.The concept of maximum mutual information coefficient was introduced
which avoided the operation of accurate alignment in time domain.Experiments on the algorithm of SMS4 show that the effectiveness of the maximum mutual information coefficient attack in the frequency domain is extended to the method of the side channel energy analysis.
KOCHER P , JAFFE J , JUN B . Differential power analysis [A ] . Crypto 1999 [C ] . Santa-Barbara,CA,USA , 1999 . 398 - 412 .
BRIER E , CLAVIER C , OLIVIER F . Correlation power analysis with a leakage model [A ] . Cryptographic Hardware Embedded SystemCHES 2004 Lec-ture Notes in Computer Science [C ] . 2004 . 16 - 29 .
CHARI S , RAO J , ROHATGI P . Template attacks.cryptographic hard-ware and embedded systems-ches [A ] . The 4th International Workshop,Redwood Shores [C ] . 2002 .
GIERLICHS B , BATINA L , TUYLS P , et al . Mutual information analysis [A ] . CHES 2008 [C ] . Washington DC,USA , 2008 .
VEYRAT-CHARVILLON N , STANDAERT F X . Mutual information analysis:how,when and why [A ] . Cryptographic Hardware and Embedded Sys-tems-CHES 2009 [C ] . Lecture Notes in Computer Science.Springer , 2009 .
GIERLICHS B , BATINA L , TUYLS P . Mutual information analysis a universal differential side-channel attack [J ] . Journal of Cryptology , 2010 , 24 ( 2 ): 269 - 291 .
MATEOS E , GEBOTYS C H . A new correlation frequency analysis of the side channel [A ] . Proceedings of the 5th Workshop on Embedded Systems Se-curity [C ] . ACM , 2010 .
LINGE Y , DUMAS C . LAMBERT-LACROIX S . Maximal Information Coefficient Analysis [R ] . Cryptology ePrint Archive:Report 2014/012 , 2014 .
沈薇 . SM4 算法的能量攻击及其防御研究 [D ] . 西安:西安电子科技大学 , 2009 .
SHEN W . Research of Power Attack and Defense on SM4 Algorithm [D ] . Xi’an:Xidian University , 2009 .
BATINA L , HOGENBOOM J , et al . Getting more from PCA:first results of using principal component analysis for extensive power analysis [A ] . Topics in Cryptology–CT-RSA 2012 [C ] . Springer Berlin Hei-delberg , 2012 . 383 - 397 .
0
浏览量
1173
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构