PDF下载 分享
[1]曹家华,吴 震,王 燚,等.基于CNN-BPR的S-Box功耗随机化侧信道攻击[J].成都信息工程大学学报,2022,37(01):16-20.[doi:10.16836/j.cnki.jcuit.2022.01.003]
 CAO Jiahua,WU Zhen,WANG Yi,et al.Side Channel Attack of S-box Power Randomization based on CNN-BPR[J].Journal of Chengdu University of Information Technology,2022,37(01):16-20.[doi:10.16836/j.cnki.jcuit.2022.01.003]
点击复制

基于CNN-BPR的S-Box功耗随机化侧信道攻击

参考文献/References:

[1] Kocher P C.Timing attacks on implementat-ions of Diffie-Hellman,RSA,DSS,and other systems[C].Annual International Cryptology Conference,1996:104-113.
[2] Mangard S.A Simple Power-Analysis(SPA)Attack on Implementations of the AES KeyExpansion[C].Information Security and Cryptology-ICISC 2002,2002:28-29.
[3] Benhadjyoussef N,Machhout M,Tourki R.Optimized power trace numbers in CPA attacks[C].2011 8th International Multi-Confere-nce on Systems,Signals and Devices(SSD),2011:1-5.
[4] 杜之波,吴震,王敏.针对基于SM3的HMAC的能量分析攻击方法[J].通信学报,2016,37(5):38-43.
[5] Kocher P,Jaffe J,Jun B.Differential poweranalysis[C].Advances in Cryptology,1999:388-397.
[6] Standaert F-X,Archambeau C.Using subspace-based template attacks to compare andcombine power and electromagnetic information leakages[C].Cryptographic Hardware and Embedded Systems-CHES 2008,2008:411-425.
[7] Veyrat-Charvillon N,Medwed M,Kerckhof S.Shuffling against Side-Channel Attacks:AComprehensive Study with Cautionary Note[C].Advances in Cryptology-ASIACRYPT 2012,2012:740-757.
[8] Okeya K,Sakurai K.A Second-Order DPAAttack Breaks a Window-Method Based Co-untermeasure against Side Channel Attacks[C].Information Security,2002:389-401.
[9] 杨欢,吴震,王燚.侧信道多层感知器攻击中基于贝叶斯优化的超参数寻优[J].计算机应用与软件,2021,38(5):323-330.
[10] Cagli E,Dumas C,Prouff E.ConvolutionalNeural Networks with Data AugmentationAgainst Jitter-Based Countermeasures[C].Cryptographic Hardware and Embedded Systems-CHES 2017,2017:45-68.
[11] Benadjila R,Prouff E,Strullu R.Deep learning for side-channel analysis and introduction to ASCAD database[J].Journal of Cryptographic Engineering,2020:163-188.
[12] Zaid G,Bossuet L,Dassance F.RankingLoss: Maximizing the Success Rate in DeepLearning Side-Channel Analysis[C].Cryptographic Hardware and Embedded Systems-CHES 2021,2021:25-55.
[13] Wang Y,Wang Q,Guo X,et al.Optimization and Performance Analysis of Extreme Learning Machine by L2-Norm Regularization[M].Cham:Springer,2021:405-413.
[14] Dave VS,Zhang B,Chen PY.Neural Brane:Neural Bayesian Personalized Ranking forAtributed Network Embedding[J].Data Scienceand Engineering,2019,4(2):119-131.
[15] François-Xavier Standaert,Malkin T,YungM. A Unified Framework for the Analysisof Side-Channel Key Recovery Attacks(extended version)[C].Advances in Cryptology-EUROCRYPT 2009,2009:443-461.

相似文献/References:

[1]万武南,陈 俊.针对Montgomery模幂算法的选择明文SPA攻击[J].成都信息工程大学学报,2016,(04):348.
 WAN Wu-nan,CHEN Jun.A Simple Power Analysis Attack on the Montgomery Modular Exponentiation Algorithms[J].Journal of Chengdu University of Information Technology,2016,(01):348.
[2]万武南,陈 俊.针对双重掩码模幂算法的二阶互相关功耗分析攻击[J].成都信息工程大学学报,2016,(04):353.
 WAN Wu-nan,CHEN Jun.A Second Order Cross Correlation Power Analysis Attack on Double Blinding Exponentiation Algorithms[J].Journal of Chengdu University of Information Technology,2016,(01):353.
[3]匡晓云,黄开天,兰 天,等.针对SM4密码算法的模板攻击[J].成都信息工程大学学报,2021,36(05):499.[doi:10.16836/j.cnki.jcuit.2021.05.004]
 KUANG Xiaoyun,HUANG Kaitian,LAN Tian,et al.Template Attack Against SM4 Cryptographic Algorithm[J].Journal of Chengdu University of Information Technology,2021,36(01):499.[doi:10.16836/j.cnki.jcuit.2021.05.004]

备注/Memo

收稿日期:2021-09-27
基金项目:“十三五”国家密码发展基金资助项目(MMJJ20180224); 四川省重点研发资助项目(2019YFG0096)

更新日期/Last Update: 2022-02-21