|
基于MLP的AKCN_MLWE算法侧信道分析
|
Abstract:
在量子计算机背景下,Peter Shor提出的多项式时间算法使现有的公钥密码体制面临严重威胁,因此需要研究后量子密码算法。后量子密码算法可以抵抗量子计算机的威胁,但在实际应用中容易受到侧信道攻击。本文分析了AKCN-MLWE算法在STM32F1开发板上的实现,针对该算法解密过程中消息解码时的侧信道脆弱点,提出一种结合机器学习的侧信道分析方案。实验表明,使用PCA降维方式比SOSD提取兴趣点方式攻击效果更好。
In the context of quantum computers, the polynomial time algorithm proposed by Peter Shor poses a serious threat to the existing public-key cryptography, so post-quantum cryptography algorithms need to be studied. Post-quantum cryptography algorithms can resist the threat of quantum com-puters, but are vulnerable to side-channel attacks in practical applications. This paper analyzes the implementation of AKCN-MLWE algorithm on STM32F1 development board, and proposes a side-channel analysis scheme combined with machine learning for the side-channel vulnerability point during message decoding during the decryption process of the algorithm. Experiments show that PCA dimensionality reduction is better than SOSD extraction of points of interest.
[1] | Shor, P.W. (1999) Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Com-puter. SIAM Review, 41, 303-332. https://doi.org/10.1137/S0036144598347011 |
[2] | Kumar, R. (2019) A Survey on Post-Quantum Cryptography for Constrained Devices. International Journal of Applied Engineering Research, 14, 2608-2615. |
[3] | Kim, S. and Hong, S. (2018) Single Trace Analysis on Constant Time CDT Sampler and Its Counter-measure. Applied Sciences, 8, 1809. https://doi.org/10.3390/app8101809 |
[4] | Pessl, P. and Primas, R. (2019) More Practical Single-Trace Attacks on the Number Theoretic Transform. In: Schwabe P. and Thériault, N., Eds., Progress in Cryptology-LATINCRYPT 2019, LATINCRYPT 2019, Lecture Notes in Computer Science, Springer, Cham. https://doi.org/10.1007/978-3-030-30530-7_7 |
[5] | Huang, W.-L., Chen, J.-P. and Yang, B.-Y. (2020) Power Analysis on NTRU Prime. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 123-151. https://doi.org/10.46586/tches.v2020.i1.123-151 |
[6] | Ravi, P., Roy, S.S., Chattopadhyay, A. and Bhasin, S. (2020) Generic Side-Channel Attacks on CCA-Secure Lattice-Based PKE and KEMS. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 307-335. https://doi.org/10.46586/tches.v2020.i3.307-335 |
[7] | Shen, M., Cheng, C., Zhang, X., Guo, Q. and Jiang, T. (2023) Find the Bad Apples: An Efficient Method for Perfect Key Recovery under Imperfect SCA Oracles—A Case Study of Kyber. IACR Transactions on Cryptographic Hardware and Embed-ded Systems, 2023, 89-112. https://doi.org/10.46586/tches.v2023.i1.89-112 |
[8] | Cagli, E., Dumas, C. and Prouff, E. (2017) Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasures. In: Fischer, W. and Homma, N., Eds., Cryptographic Hardware and Embedded Systems-CHES 2017, CHES 2017, Lecture Notes in Computer Science, Springer, Cham.
https://doi.org/10.1007/978-3-319-66787-4_3 |
[9] | Kocher, P.C. (1996) Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N., Ed., Advances in Cryptology-CRYPTO’96, CRYPTO 1996, Lecture Notes in Computer Science, Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-68697-5_9 |
[10] | Chari, S., Rao, J.R. and Rohatgi, P. (2003) Template Attacks. In: Kaliski, B.S., Ko?, ?.K., and Paar, C., Eds., Cryptographic Hardware and Embedded Systems-CHES 2002, CHES 2002, Lecture Notes in Computer Science, Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36400-5_3 |