浏览全部资源
扫码关注微信
成都信息工程大学网络空间安全学院,四川 成都 610225
[ "王燚(1968- ),男,四川成都人,博士,成都信息工程大学教授,主要研究方向为机器学习、侧信道攻击与防御、自然语言处理。" ]
[ "吴震(1975- ),男,江苏苏州人,成都信息工程大学副教授,主要研究方向为信息安全、密码学、侧信道攻击与防御、信息安全设备设计与检测。" ]
[ "蔺冰(1973- ),男,四川成都人,成都信息工程大学讲师,主要研究方向为信息安全、侧信道攻击与防御、计算机网络。" ]
网络出版日期:2019-01,
纸质出版日期:2019-01-25
移动端阅览
王燚, 吴震, 蔺冰. 对加掩加密算法的盲掩码模板攻击[J]. 通信学报, 2019,40(1):1-14.
Yi WANG, Zhen WU, Bing LIN. Blind mask template attacks on masked cryptographic algorithm[J]. Journal on communications, 2019, 40(1): 1-14.
王燚, 吴震, 蔺冰. 对加掩加密算法的盲掩码模板攻击[J]. 通信学报, 2019,40(1):1-14. DOI: 10.11959/j.issn.1000-436x.2019007.
Yi WANG, Zhen WU, Bing LIN. Blind mask template attacks on masked cryptographic algorithm[J]. Journal on communications, 2019, 40(1): 1-14. DOI: 10.11959/j.issn.1000-436x.2019007.
加掩是在加密算法的实现中使用随机掩码使敏感信息的泄露能耗随机化,从而防止差分能量攻击的技术手段。目前,对加掩防护加密算法的模板攻击的方法均要求攻击者在学习阶段了解使用的掩码。这一要求不仅提高了攻击的条件,同时也可能导致模板学习阶段使用的加密代码与实际设备的代码有所不同,进而导致对实际设备攻击效果较差。盲掩码模板攻击不需要了解训练能迹使用的掩码,直接学习无掩中间组合值的模板,以此攻击加掩加密设备。实验中分别采用传统的高斯分布和神经网络建立模板。实验结果证明这种方法是可行的,而且基于神经网络的盲掩码模板攻击对加掩加密设备的攻击成功率非常接近于传统模板攻击对无掩加密设备的攻击成功率。
Masking is a countermeasure against differential power analysis (DPA) attacks on cryptographic devices by using random masks to randomize the leaked power of sensitive information.Template attacks (TA) against cryptographic devices with masking countermeasure by far require attackers have knowledge of masks at the profiling phase.This requirement not only increase the prerequisite of template attacking
but also lead to some sort of difference between the experimental encryption codes of the profiling device and the codes of commercial cryptographic devices
which might degrade performance in real world attacking.Blind mask template attack directly learns templates for the combination of no mask intermediate values without the need of knowing the masks of training power traces
and then uses these templates to attack masked cryptographic devices.Both traditional Gaussian distribution and neural network were adopted as the templates in experiments.Experimental results verified the feasibility of this new approach.The success rate of neural network based blind mask template attacking against masked cryptographic devices is very close to that of traditional template attacks against cryptographic devices without masking countermeasure.
杜之波 , 吴震 , 王敏 , 等 . 针对SM4轮输出的改进型选择明文功耗分析攻击 [J ] . 通信学报 , 2015 , 36 ( 10 ): 85 - 91 .
DU Z B , WU Z , WANG M , et al . Improved chosen-plaintext power analysis attack against SM4 at the round-output [J ] . Journal on Communications , 2015 , 36 ( 10 ): 85 - 91 .
吴震 , 王敏 , 饶金涛 , 等 . 针对基于SM3的HMAC的能量分析攻击方法 [J ] . 通信学报 , 2016 , 37 ( 5 ): 38 - 43 .
WU Z , WANG M , RAO J T , et al . Mutual information power analysis attack of HMAC based on SM3 [J ] . Journal on Communications , 2016 , 37 ( 5 ): 38 - 43 .
杜之波 , 吴震 , 王敏 , 等 . 基于SM3的动态令牌的能量分析攻击方法 [J ] . 通信学报 , 2017 , 38 ( 3 ): 65 - 72 .
DU Z B , WU Z , WANG M , et al . Power analysis attack of dynamic password token based on SM3 [J ] . Journal on Communications , 2017 , 38 ( 3 ): 65 - 72 .
王敏 , 吴震 , 饶金涛 , 等 . 针对密码芯片频域互信息能量分析攻击 [J ] . 通信学报 , 2015 , 36 ( s1 ): 131 - 135 .
WANG M , WU Z , RAO J T , et al . Mutual information power analysis attack in the frequency domain of the crypto chip [J ] . Journal on Communications , 2015 , 36 ( s1 ): 131 - 135 .
KOCHER P C . Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems [C ] // Annual International Cryptology Conference . 1996 : 104 - 113 .
KOCHER P , . Differential power analysis and related attacks [C ] // Annual International Cryptology Conference . 1999 : 388 - 397 .
MANGARD S , OSWALD E , POPP T . Power analysis attacks:revealing the secrets of smart cards [M ] . Springer Science & Business Media . 2008 .
BATINA L , GIERLICHS B , LEMKE-RUST K . Differential cluster analysis [C ] // International Workshop on Cryptographic Hardware &Embedded Systems . 2009 .
BRIER E , CLAVIER C , OLIVIER F . Correlation power analysis with a leakage model [C ] // Cryptographic Hardware and Embedded Systems - CHES 2004:6th International Workshop Cambridge . 2004 .
GIERLICHS B , BATINA L , TUYLS P , et al . Mutual Information Analysis [C ] // Proceeding Sof the International Workshop on Cryptographic Hardware & Embedded Systems . 2008 .
CHARI S , RAO J R , ROHATGI P . Template attacks [M ] // Cryptographic Hardware and Embedded Systems - CHES 2002 . Springer Berlin Heidelberg , 2002 .
SCHINDLER W , LEMKE K , PAAR C . A stochastic model for differential side channel cryptanalysis [M ] // Cryptographic Hardware and Embedded Systems-CHES 2005 , 2005 : 30 - 46 .
刘飚 , 孙莹 . 基于公共协方差矩阵的实用模板攻击 [J ] . 计算机应用研究 , 2016 ( 1 ): 236 - 239 .
LIU B , SUN Y . Practical template attacks based on pooled covariance matrix [J ] . Application Research of Computers , 2016 ( 1 ): 236 - 239 .
崔琦 , 王思翔 , 段晓毅 , 等 . 一种AES算法的快速模板攻击方法 [J ] . 计算机应用研究 , 2017 , 34 ( 6 ): 1801 - 1804 .
CUI Q , WANG S X , DUAN X Y , et al . Fast tempolate DPA attack against AES algorithm [J ] . Application Research of Computers , 2017 , 34 ( 6 ): 1801 - 1804 .
CHOUDARY O , KUHN M G . Efficient Template Attacks [M ] // Smart Card Research and Advanced Application Conference-CARDIS . Springer , 2013 : 253 - 270 .
杜之波 , 孙元华 , 王燚 . 针对AES密码算法的多点联合能量分析攻击 [J ] . 通信学报 , 2016 ( s1 ): 78 - 84 .
DU Z B , SUN Y H , WANG Y . Multi-point joint power analysis attack against AES [J ] . Journal on Communications , 2016 ( s1 ): 78 - 84
王小娟 , 郭世泽 , 赵新杰 , 等 . 基于功耗预处理优化的LED密码模板攻击研究 [J ] . 通信学报 , 2014 ( 3 ): 157 - 167 .
WANG X J , GUO S Z , ZHAO X J , et al . Research of power preprocessing optimization-based template attack on LED [J ] . Journal on Communications , 2014 ( 3 ): 157 - 167 .
ARCHAMBEAU C , PEETERS E , STANDAERT F X , et al . Template attacks in principal subspaces [M ] // Cryptographic Hardware and Embedded Systems-CHES 2006 . Springer , 2006 : 1 - 14 .
王红胜 , 徐子言 , 张阳 , 等 . 基于模板的光辐射分析攻击 [J ] . 计算机应用研究 , 2017 , 34 ( 7 ): 2151 - 2154 .
WANG H S , XU Z Y , ZHANG Y , et al . Template based phtonic emission attacks [J ] . Application Research of Computers , 2017 , 34 ( 7 ): 2151 - 2154 .
PICEK S , HEUSER A , GUILLEY S . Template attack versus Bayes classifier [J ] . Journal of Cryptographic Engineering , 2017 , 7 ( 2 ): 1 - 9 .
BARTKEWITZ T,LEMKE-RUST K . Efficient template attacks based on probabilistic multi-class support vector machines [M ] . Springer , 2013 .
HEUSER A , ZOHNER M . Intelligent machine homicide [M ] // Constructive Side-Channel Analysis and Secure Design . Springer , 2012 : 249 - 264 .
MARTINASEK Z , ZEMAN V . Innovative method of the power analysis [J ] . Radioengineering , 2013 , 22 ( 2 ): 586 - 594 .
MARTINASEK Z , HAJNY J , MALINA L . Optimization of power analysis using neural network [C ] // International Conference on Smart Card Research and Advanced Applications , 2013 : 94 - 107 .
SCHRAMM K , PAAR C . Higher order masking of the AES [M ] // Topics in cryptology-CT-RSA 2006 . Springer , 2006 : 208 - 225 .
MESSERGES T , . Using second-order power analysis to attack DPA resistant software [C ] // Cryptographic Hardware and Embedded Systems—CHES 2000 , 2000 : 27 - 78 .
JOYE M , PAILLIER P , SCHOENMAKERS B . On second-order differential power analysis [M ] // Cryptographic Hardware and Embedded Systems-CHES 2005 . Springer , 2005 : 293 - 308 .
BELGARRIC P , BHASIN S , BRUNEAU N , et al . Time-frequency analysis for second-order attacks [M ] // Smart Card Research and Advanced Applications . Springer , 2014 : 108 - 122 .
OSWALD E , MANGARD S . Template attacks on masking— resistance is futile [M ] . Topics in Cryptology-CT-RSA 2007 . Springer , 2006 : 243 - 256 .
LEMKE-RUST K , PAAR C . Gaussian mixture models for higher-order side channel analysis [C ] // Cryptographic Hardware and Embedded Systems-CHES 2007 . 2007 : 14 - 27 .
LERMAN L , BONTEMPI G , MARKOWITCH O . A machine learning approach against a masked AES [J ] . Journal of Cryptographic Engineering , 2015 , 5 ( 2 ): 123 - 139 .
GILMORE R . Neural network based attack on a masked implementation of AES [J ] . Hardware Oriented Security and Trust , 2015 ( 6 ): 5 .
CORON J S , PROUFF E , RIVAIN M . Side channel cryptanalysis of a higher order masking scheme [M ] . Springer , 2007 .
HOSPODAR G , MULDER E , GIERLICHS B , et al . Least squares support vector machines for side-channel analysis [J ] . Center for Advanced Security Research Darmstadt , 2011 : 99 - 104 .
LERMAN L , BONTEMPI G , MARKOWITCH O . Side channel attack:an approach based on machine learning [J ] . Center for Advanced Security Research Darmstadt , 2011 : 29 - 41 .
LERMAN L , POUSSIER R , BONTEMPI G , et al . Template attacks vs.machine learning revisited [C ] // Constructive Side Channel Analysis and Secure Design COSADE 2015 . 2015 : 20 - 33 .
NASSAR M , SOUISSI Y , GUILLEY S , et al . RSM:A small and fast countermeasure for AES,secure against 1st and 2nd-order zero-offset SCAs [C ] // Design,Automation & Test in Europe Conference & Exhibition . 2012 : 1173 - 1178 .
PROUFF E , RIVAIN M , BEVAN R . Statistical analysis of second order differential power analysis [J ] . IEEE Transactions on computers , 2009 , 58 ( 6 ): 799 - 811 .
DREXLER H B R M , PULKUS J . Improved template attacks [C ] // The Constructive Side-Channel Analysis and Secure Design-First International Workshop . 2010 : 4 - 5 .
BHASIN S , DANGER J L , GUILLEY S , et al . NICV:normalized inter-class variance for detection of side-channel leakage [C ] // Electromagnetic Compatibility . 2014 : 310 - 313 .
STANDAERT F X , ARCHAMBEAU C . Using subspace-based template attacks to compare and combine power and electromagnetic information leakages [M ] // Cryptographic Hardware and Embedded Systems-CHES 2008 . Springer , 2008 : 411 - 425 .
GIERLICHS B . Signal theoretial methods in differential side channel cryptanalysis [D ] . Nordrhein-Westfalen:Ruhr-University Bochum , 2005 - 2006 .
STANDAERT F X , MALKIN T G , YUNG M . A unified framework for the analysis of side-channel key recovery attacks [M ] // Advances in Cryptology-EUROCRYPT 2009 . Springer , 2009 : 443 - 461 .
0
浏览量
1229
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构