当前位置: X-MOL 学术ACM Trans. Multimed. Comput. Commun. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A Multiple Sieve Approach Based on Artificial Intelligent Techniques and Correlation Power Analysis
ACM Transactions on Multimedia Computing, Communications, and Applications ( IF 5.1 ) Pub Date : 2021-05-18 , DOI: 10.1145/3433165
Yaoling Ding 1 , Liehuang Zhu 2 , An Wang 1 , Yuan Li 2 , Yongjuan Wang 3 , Siu Ming Yiu 4 , Keke Gai 2
Affiliation  

Side-channel analysis achieves key recovery by analyzing physical signals generated during the operation of cryptographic devices. Power consumption is one kind of these signals and can be regarded as a multimedia form. In recent years, many artificial intelligence technologies have been combined with classical side-channel analysis methods to improve the efficiency and accuracy. A simple genetic algorithm was employed in Correlation Power Analysis (CPA) when apply to cryptographic algorithms implemented in parallel. However, premature convergence caused failure in recovering the whole key, especially when plenty of large S-boxes were employed in the target primitive, such as in the case of AES. In this article, we investigate the reason of premature convergence and propose a Multiple Sieve Method (MS-CPA), which overcomes this problem and reduces the number of traces required in correlation power analysis. Our method can be adjusted to combine with key enumeration algorithms and further improves the efficiency. Simulation experimental results depict that our method reduces the required number of traces by and , compared to classic CPA and the Simple-Genetic-Algorithm-based CPA (SGA-CPA), respectively, when the success rate is fixed to . Real experiments performed on SAKURA-G confirm that the number of traces required for recovering the correct key in our method is almost equal to the minimum number that makes the correlation coefficients of correct keys stand out from the wrong ones and is much less than the numbers of traces required in CPA and SGA-CPA. When combining with key enumeration algorithms, our method has better performance. For the traces number being 200 (noise standard deviation ), the attacks success rate of our method is , which is much higher than the classic CPA with key enumeration ( success rate). Moreover, we adjust our method to work on that DPA contest v1 dataset and achieve a better result (40.04 traces) than the winning proposal (42.42 traces).

中文翻译:

基于人工智能技术和相关幂分析的多重筛法

边信道分析通过分析密码设备运行过程中产生的物理信号来实现密钥恢复。功耗就是这些信号中的一种,可以看作是一种多媒体形式。近年来,许多人工智能技术与经典的边信道分析方法相结合,以提高效率和准确性。当应用于并行实现的密码算法时,相关功率分析 (CPA) 中采用了一种简单的遗传算法。但是,过早收敛会导致无法恢复整个密钥,尤其是在目标原语中使用大量大型 S-box 时,例如在 AES 的情况下。在本文中,我们研究了过早收敛的原因并提出了一种多重筛法(MS-CPA),它克服了这个问题并减少了相关功率分析所需的迹线数量。我们的方法可以调整以与关键枚举算法相结合,进一步提高效率。仿真实验结果表明,我们的方法通过以下方式减少了所需的迹线数量 ,分别与经典 CPA 和基于简单遗传算法的 CPA (SGA-CPA) 相比,当成功率固定为 . 在 SAKURA-G 上进行的实际实验证实,在我们的方法中恢复正确密钥所需的跟踪数几乎等于使正确密钥的相关系数从错误的相关系数中脱颖而出的最小数量,并且远小于数字CPA 和 SGA-CPA 中所需的痕迹。当与关键枚举算法相结合时,我们的方法具有更好的性能。对于轨迹数为 200(噪声标准偏差 ),我们方法的攻击成功率为 , 远高于经典的有键枚举的 CPA ( 成功率)。此外,我们调整我们的方法以处理 DPA 竞赛 v1 数据集,并获得比获胜提案(42.42 跟踪)更好的结果(40.04 跟踪)。
更新日期:2021-05-18
down
wechat
bug