CN116388956A - Side channel analysis method based on deep learning - Google Patents

Side channel analysis method based on deep learning Download PDF

Info

Publication number
CN116388956A
CN116388956A CN202310254737.5A CN202310254737A CN116388956A CN 116388956 A CN116388956 A CN 116388956A CN 202310254737 A CN202310254737 A CN 202310254737A CN 116388956 A CN116388956 A CN 116388956A
Authority
CN
China
Prior art keywords
track
power consumption
model
side channel
deep learning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310254737.5A
Other languages
Chinese (zh)
Inventor
钟杰
梁树彬
郑力
何琛
胡沄松
刘晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Mingxiang Information Technology Co ltd
Chengdu Science and Technology Development Center of CAEP
Original Assignee
Chengdu Mingxiang Information Technology Co ltd
Chengdu Science and Technology Development Center of CAEP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Mingxiang Information Technology Co ltd, Chengdu Science and Technology Development Center of CAEP filed Critical Chengdu Mingxiang Information Technology Co ltd
Priority to CN202310254737.5A priority Critical patent/CN116388956A/en
Publication of CN116388956A publication Critical patent/CN116388956A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Abstract

The invention discloses a side channel analysis method based on deep learning, which comprises the following steps: s1: collecting power consumption tracks to construct a data set; s2: regularizing and cross-correlating synchronous preprocessing are carried out on the acquired power consumption tracks; s3: performing inverse correlation power consumption analysis on the acquired power consumption track to obtain the position of the encryption operation in the power consumption track; s4: determining an interest zone through the interest points, and intercepting a power consumption track in the interest zone; s5: constructing a neural network model and training to obtain analysis models of all subkeys; s6: and calculating the probability of obtaining candidate sub-keys of all the sub-keys based on the analysis model of the sub-keys, and recovering the keys. According to the invention, the power consumption track is preprocessed, so that the quality of a data set is improved, redundant data is removed through inverse correlation power consumption analysis, the training efficiency and accuracy of a model are improved, and the success rate of side channel analysis is improved.

Description

Side channel analysis method based on deep learning
Technical Field
The invention relates to the technical field of side channel analysis, in particular to a side channel analysis method based on deep learning.
Background
The traditional password analysis analyzes the password algorithm in a black box mode, and the key is recovered through methods such as differential password analysis, algebraic password analysis and the like. However, as the key length increases and the complexity of the cryptographic algorithm increases, conventional cryptanalysis is difficult to analyze efficiently. Unlike traditional cryptanalysis, side channel analysis analyzes the cryptographic algorithm in a gray box manner, and sensitive data such as keys in the device are recovered through power consumption, electromagnetic radiation and other side channel information leaked during the operation of the device. The side channel attack does not crack the cryptographic algorithm, but analyzes the cryptographic algorithm by utilizing the side channel information revealed in the physical implementation of the cryptographic algorithm, and even can crack the cryptographic algorithm which is safe in mathematical characteristics.
In recent years, as deep learning research is advanced, it is also applied to side channel analysis to improve efficiency of side channel analysis, and has been proved to be capable of attacking various defense methods for side channel analysis, including masking and hiding, etc. For example, paper "Deep learning for side-channel analysis and introduction to ASCAD database" proposes an ASCAD dataset for evaluating deep learning-based side channel analysis methods and side channel analysis using convolutional neural networks, and analyzing the effect of the selection of hyper-parameters in the convolutional neural networks on the model. The paper "side channel attack based on SincNet" proposes that the SincNet model is used for side channel analysis, so that the key can be recovered by using fewer track numbers, and the influence of unsynchronized tracks can be effectively relieved. The paper 'side channel attack based on CBAPD network' proposes a more efficient convolutional neural network for side channel analysis, and the number of power consumption tracks used for successfully recovering keys is less than SincNet. The paper Improving Deep Learning Networks for Profiled Side-channel Analysis Using Performance Improvement Techniques improves the training efficiency of the convolutional neural network model and improves the model performance through three technologies of batch regularization, a discarding method and weight attenuation.
At present, deep learning is combined with a traditional side channel analysis method, and although the efficiency and the success rate of side channel analysis are improved, some defects still exist. On one hand, the power consumption track is not subjected to signal processing related preprocessing, the characteristics of the power consumption track are ignored, and the data quality cannot be ensured; on the other hand, the power consumption track has more sample points, contains a large amount of redundant data, consumes a large amount of calculation resources during training, and has lower training efficiency and low model performance.
Disclosure of Invention
In order to solve the problems, the invention provides a side channel analysis method based on deep learning, which comprises the following specific technical scheme:
s1: collecting a power consumption track construction data set, wherein the power consumption track construction data set comprises a modeling data set and an analysis data set;
s2: regularizing and cross-correlating synchronous preprocessing are carried out on the acquired power consumption tracks;
s3: performing inverse correlation power consumption analysis on the acquired power consumption track to obtain the position of the encryption operation in the power consumption track;
s4: determining an interest zone through the interest points, and intercepting a power consumption track in the interest zone;
s5: based on a residual network model, taking a power consumption track in a modeling data set as a model input, taking a first round of S box output corresponding to a subkey as a label, training the model, and obtaining analysis models of all subkeys;
s6: and calculating the probability of obtaining candidate sub-keys of all the sub-keys based on the analysis model of the sub-keys, and recovering the keys.
Further, the modeling data set is constructed by collecting power consumption trajectories through random plaintext and random key.
Further, the analysis data set is constructed by collecting power consumption trajectories with random plaintext and fixed keys.
Further, the modeling data set and the analysis data set each include a power consumption trace, plaintext, ciphertext, and a key.
Further, in step S2, the cross-correlation synchronization is performed as follows:
setting a standard track and a window, wherein the track in the window is recorded as a reference track;
sliding the reference track from left to right, and calculating the cross-correlation coefficient of the reference track and the track of the current corresponding position of the track to be synchronized to obtain a cross-correlation coefficient array;
subtracting the standard offset of the reference track from the offset of the track to be synchronized to obtain a related offset;
if the relative offset diff is larger than 0, the track to be synchronized is moved leftwards by diff points, and if the relative offset diff is smaller than 0, the track to be synchronized is moved rightwards by diff points.
Further, the standard offset of the reference track is the starting point of the window, and the offset of the track to be synchronized is the index corresponding to the highest cross correlation coefficient value.
Further, in step S5, the accuracy is used as an evaluation index for model training.
Further, the accuracy is set to not lower than 40%.
Further, in step S6, the candidate sub-key probability of the kth sub-key is calculated as follows:
Figure BDA0004129151700000031
wherein prob is k The probability of all candidate sub-keys for the kth sub-key is that the candidate sub-key ranges from 0 to 255, is an array with length of 256, N is the number of track stripes used, w k For the model parameters of the k-th subkey corresponding model,
Figure BDA0004129151700000032
representing an analytical model corresponding to the kth subkey, trace n For the nth power consumption trace->
Figure BDA0004129151700000033
And outputting an nth model of the analysis model corresponding to the kth subkey. The inter2key outputs the model through an inverse S box and exclusive OR with the plaintext converts the first round S box output probability into the probability of the candidate subkey.
Further, in step S6, the key recovery uses the argmax function of numpy to sort the calculated candidate sub-key probabilities, so as to obtain the candidate sub-key corresponding to the highest candidate sub-key probability value.
The beneficial effects of the invention are as follows:
according to the method, the power consumption track is preprocessed through regularization and cross-correlation synchronization, so that the quality of a data set is improved; and an encryption window is determined through inverse correlation power consumption analysis, redundant data is removed, the number of sample points of a power consumption track is greatly reduced, the training efficiency and accuracy of the model are improved, and the success rate of side channel analysis is improved.
Drawings
FIG. 1 is a schematic flow diagram of the method of the present invention;
FIG. 2 is a schematic diagram of a cross-correlation coefficient calculation process;
FIG. 3 is a schematic diagram of a first round of input inverse correlation power consumption analysis;
FIG. 4 is a schematic diagram of a second round of input inverse correlation power consumption analysis;
FIG. 5 is a diagram of residual network training and test accuracy;
fig. 6 is a schematic diagram of candidate sub-key probabilities for calculating individual sub-keys.
Detailed Description
In the following description, the technical solutions of the embodiments of the present invention are clearly and completely described, and it is obvious that the described embodiments are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the embodiments of the present invention, it should be noted that, the indicated orientation or positional relationship is based on the orientation or positional relationship shown in the drawings, or the orientation or positional relationship conventionally put in use of the product of the present invention as understood by those skilled in the art, merely for convenience of describing the present invention and simplifying the description, and is not indicative or implying that the apparatus or element to be referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like, are used merely for distinguishing between descriptions and not for understanding as indicating or implying a relative importance.
In the description of the embodiments of the present invention, it should also be noted that, unless explicitly specified and limited otherwise, the terms "disposed," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; may be directly connected or indirectly connected through an intermediate medium. The specific meaning of the above terms in the present invention will be understood in specific cases by those of ordinary skill in the art.
Example 1
The embodiment 1 of the invention discloses a side channel analysis method based on deep learning, as shown in fig. 1, specifically comprising the following steps:
s1: collecting a power consumption track construction data set, wherein the power consumption track construction data set comprises a modeling data set and an analysis data set;
in the embodiment, the encryption equipment adopts a chip board card with the model of STM32F415, and an AES encryption algorithm of the encryption equipment is realized as TinyAES;
in the embodiment, when the power consumption track of the modeling data set is acquired, a random plaintext and a random key are adopted, and the power consumption track, the plaintext, the ciphertext and the key are added into the data set;
when the power consumption track of the data set is acquired and analyzed, a random plaintext and a fixed key are adopted, and the power consumption track, the plaintext, the ciphertext and the key are added into the data set.
Specifically, the modeling data set includes 65535 power consumption traces, each of which contains 80000 sample points;
the analysis data set is divided into 256 subsets, each subset comprises 16 power consumption tracks, and keys corresponding to all tracks in the subset are the same.
S2: regularizing and cross-correlating synchronous preprocessing are carried out on the acquired power consumption tracks;
the process of cross-correlation synchronization is as follows:
setting a standard track and a window, wherein the track in the window is a reference track;
as shown in fig. 2, the cross-correlation coefficient and the relative offset are calculated.
And sliding the reference track from left to right, and calculating the cross-correlation coefficient of the reference track and the track of the current corresponding position of the track to be synchronized to obtain a cross-correlation coefficient array.
The relative offset is the offset of the track to be synchronized minus the standard offset of the reference track, the standard offset of the reference track is the start point of the window, and the offset of the track to be synchronized is the index corresponding to the highest cross correlation coefficient value.
If the relative offset diff is greater than 0, the track to be synchronized should be moved leftward by diff points, and if the relative offset diff is less than 0, the track to be synchronized should be moved rightward by diff points.
S3: performing inverse correlation power consumption analysis on the power consumption track obtained after preprocessing to obtain the position of encryption operation in the power consumption track;
as shown in fig. 3, the gray curve is the preprocessed power consumption trace, and the position of the first round of encryption is determined through inverse correlation power consumption analysis.
And through the inverse correlation power consumption analysis of the first round of input and the second round of input, the analysis result is shown in fig. 3 and 4, and the point of interest is the highest in correlation.
The points of interest of fig. 3 are: 514 595, 675, 743, 883, 964, 1044, 1125, 1252, 1325, 1413, 1494, 1613, 1701, 1783, 1850;
the points of interest of fig. 4 are: 6813, 6887, 6953, 7046, 7173, 7253, 7334, 7415, 7542, 7616, 7705, 7777, 7897, 7991, 8072, 8152.
S4: determining an interest zone through the interest points, and intercepting a power consumption track in the interest zone;
the forefront interest point is 514 in the first round of input inverse correlation power consumption analysis results, and the forefront interest point is 6813 in the second round of input inverse correlation power consumption analysis results; therefore, in order to wrap all the interest points in the interest region and reduce the length of the region as much as possible, so as to reduce the data volume required during calculation, the starting point of the interest region is determined to be 0, the end point is determined to be 7000, and the number of the intercepted power consumption track sample points is 7000.
S5: based on a residual network model, taking a power consumption track preprocessed in a modeling data set as a model input, taking a first round of S box output corresponding to a subkey as a label, training the model, and obtaining an analysis model of all subkeys, wherein, taking AES128 as an example, a key is 16 bytes, and each key byte is a subkey;
in the embodiment, the accuracy is adopted as a model evaluation index, and the test accuracy is set to be not lower than 40%;
constructing and training a model by adopting a Keras deep learning library, wherein the discarding rate of a full-connection layer is 0.1, a loss function adopts a cross entropy loss function, an optimizer adopts an Adam optimizer, the learning rate is set to be 0.001, the training round is 100, and an analysis model of a single subkey is obtained after training;
repeating the training process for all the sub-keys to obtain analysis models of all the sub-keys;
taking the 1 st subkey as an example, the training process loss and the accuracy change are shown in fig. 5.
S6: and calculating the probability of obtaining candidate sub-keys of all sub-keys, and recovering the keys.
The candidate sub-key probability calculation method of the single sub-key is shown in fig. 6;
the model outputs a one-dimensional array of floating-point numbers of 256 elements, the index of which represents the candidate subkey, and the value at the index represents the probability that the candidate subkey is the correct subkey. Specifically, for the kth subkey, the formula is as follows:
Figure BDA0004129151700000071
wherein prob is k The probability of all candidate sub-keys for the kth sub-key is that the candidate sub-key ranges from 0 to 255, is an array with length of 256, N is the number of track stripes used, w k For the model parameters of the k-th subkey corresponding model,
Figure BDA0004129151700000072
trace representing an analytical model corresponding to the kth subkey n For the nth power consumption trace->
Figure BDA0004129151700000073
And outputting an nth model of the analysis model corresponding to the kth subkey. The inter2key outputs the model through an inverse S box and exclusive OR with the plaintext converts the first round S box output probability into the probability of the candidate subkey.
In the embodiment, N is taken as 4, that is, four power consumption tracks are used for description, the power consumption tracks are input into analysis models corresponding to all the sub-keys, and the probability of candidate sub-keys of all the sub-keys is calculated;
for the kth subkey, prob k For the probability array of 256 candidate sub-keys, the array index represents the candidate sub-keys, the probability corresponding to the index is the probability of the candidate sub-keys, and the obtained candidate sub-key probability array is ordered by using the argmax function of numpy to obtain prob k Candidate subkey corresponding to highest probability value, namely kth subkey pred recovered by model k The concrete representation is as follows:
pred k =np.argmax(prob k )
wherein the axis parameter of the argmax function is set to 1, and an array with the shape of (16, 256) is obtained, namely all the recovered subkeys, wherein 16 represents the number of the subkeys, 256 represents the number of the candidate subkeys, and the value in the array represents the probability of the candidate subkeys.
The invention is not limited to the specific embodiments described above. The invention extends to any novel one, or any novel combination, of the features disclosed in this specification, as well as to any novel one, or any novel combination, of the steps of the method or process disclosed.

Claims (10)

1. A deep learning-based side channel analysis method, comprising:
s1: collecting a power consumption track construction data set, wherein the power consumption track construction data set comprises a modeling data set and an analysis data set;
s2: regularizing and cross-correlating synchronous preprocessing are carried out on the acquired power consumption tracks;
s3: performing inverse correlation power consumption analysis on the acquired power consumption track to obtain the position of the encryption operation in the power consumption track;
s4: determining an interest zone through the interest points, and intercepting a power consumption track in the interest zone;
s5: based on a residual network model, taking a power consumption track in a modeling data set as a model input, taking the output of a first round of S boxes as a label, training the model, and obtaining an analysis model of all subkeys;
s6: and calculating the probability of obtaining candidate sub-keys of all the sub-keys based on the analysis model of the sub-keys, and recovering the keys.
2. The deep learning based side channel analysis method of claim 1, wherein the modeling dataset is constructed by random plaintext and random key acquisition power consumption trajectories.
3. The deep learning based side channel analysis method of claim 1, wherein the analysis dataset is constructed by random plaintext and fixed key acquisition power consumption trajectories.
4. A deep learning based side channel analysis method according to any of claims 2-3, wherein the modeling data set and the analysis data set each comprise a power consumption trace, plaintext, ciphertext, and a key.
5. The deep learning based side channel analysis method according to claim 1, wherein in step S2, the cross-correlation is synchronized as follows:
setting a standard track and a window, wherein the track in the window is recorded as a reference track;
sliding the reference track from left to right, and calculating the cross-correlation coefficient of the reference track and the track of the current corresponding position of the track to be synchronized to obtain a cross-correlation coefficient array;
subtracting the standard offset of the reference track from the offset of the track to be synchronized to obtain a related offset;
if the relative offset diff is larger than 0, the track to be synchronized is moved leftwards by diff points, and if the relative offset diff is smaller than 0, the track to be synchronized is moved rightwards by diff points.
6. The deep learning-based side channel analysis method of claim 5, wherein the standard offset of the reference track is a start point of a window, and the track offset to be synchronized is an index corresponding to a highest cross-correlation coefficient value.
7. The deep learning-based side channel analysis method according to claim 1, wherein in step S5, the accuracy is used as an evaluation index for model training.
8. The deep learning based side channel analysis method of claim 7, wherein the accuracy setting is not less than 40%.
9. The deep learning-based side channel analysis method according to claim 1, wherein in step S6, the candidate subkey probability of the kth subkey is calculated as follows:
Figure FDA0004129151680000021
wherein prob is k The probability of all candidate sub-keys for the kth sub-key is that the candidate sub-key ranges from 0 to 255, is an array with length of 256, N is the number of track stripes used, w k For the model parameters of the k-th subkey corresponding model,
Figure FDA0004129151680000022
trace representing an analytical model corresponding to the kth subkey n For the nth power consumption trace->
Figure FDA0004129151680000023
And outputting an nth model of the analysis model corresponding to the kth subkey. The inter2key outputs the model through an inverse S box and exclusive OR with the plaintext converts the first round S box output probability into the probability of the candidate subkey.
10. The deep learning-based side channel analysis method according to claim 1, wherein in step S6, the recovery key uses numpy argmax function to sort the calculated candidate sub-key probabilities to obtain the candidate sub-key corresponding to the highest candidate sub-key probability value.
CN202310254737.5A 2023-03-16 2023-03-16 Side channel analysis method based on deep learning Pending CN116388956A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310254737.5A CN116388956A (en) 2023-03-16 2023-03-16 Side channel analysis method based on deep learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310254737.5A CN116388956A (en) 2023-03-16 2023-03-16 Side channel analysis method based on deep learning

Publications (1)

Publication Number Publication Date
CN116388956A true CN116388956A (en) 2023-07-04

Family

ID=86968597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310254737.5A Pending CN116388956A (en) 2023-03-16 2023-03-16 Side channel analysis method based on deep learning

Country Status (1)

Country Link
CN (1) CN116388956A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100063808A1 (en) * 2008-09-06 2010-03-11 Yang Gao Spectral Envelope Coding of Energy Attack Signal
WO2015117144A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms using permutations
CN109995502A (en) * 2017-12-31 2019-07-09 国民技术股份有限公司 A kind of side Multiple Channel Analysis method and device, terminal and computer readable storage medium
CN111565189A (en) * 2020-04-30 2020-08-21 衡阳师范学院 Side channel analysis method based on deep learning
CN115037437A (en) * 2022-05-31 2022-09-09 中国科学技术大学 Side channel attack method and system based on deep learning by using SpecAugment technology
CN115051787A (en) * 2022-08-11 2022-09-13 紫光同芯微电子有限公司 Side channel data alignment method and device
CN115643003A (en) * 2022-12-23 2023-01-24 飞腾信息技术有限公司 Method and apparatus for side channel analysis

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100063808A1 (en) * 2008-09-06 2010-03-11 Yang Gao Spectral Envelope Coding of Energy Attack Signal
WO2015117144A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms using permutations
CN109995502A (en) * 2017-12-31 2019-07-09 国民技术股份有限公司 A kind of side Multiple Channel Analysis method and device, terminal and computer readable storage medium
CN111565189A (en) * 2020-04-30 2020-08-21 衡阳师范学院 Side channel analysis method based on deep learning
CN115037437A (en) * 2022-05-31 2022-09-09 中国科学技术大学 Side channel attack method and system based on deep learning by using SpecAugment technology
CN115051787A (en) * 2022-08-11 2022-09-13 紫光同芯微电子有限公司 Side channel data alignment method and device
CN115643003A (en) * 2022-12-23 2023-01-24 飞腾信息技术有限公司 Method and apparatus for side channel analysis

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王俊年: "基于树突网络的侧信道攻击", 《湘潭大学学报(自然科学版)》, pages 16 - 29 *

Similar Documents

Publication Publication Date Title
CN108604981B (en) Method and apparatus for estimating secret value
Robyns et al. Improving CEMA using correlation optimization
CN110166484A (en) A kind of industrial control system intrusion detection method based on LSTM-Attention network
CN112260818B (en) Side channel curve enhancement method, side channel attack method and side channel attack device
CN111934852A (en) AES password chip electromagnetic attack method and system based on neural network
CN111835738A (en) Network abnormal flow automatic detection method based on time series mining
Zhang et al. A fast and accurate guessing entropy estimation algorithm for full-key recovery
CN113051628B (en) Chip side channel attack noise reduction preprocessing method based on residual error learning
Liu et al. Machine learning-based similarity attacks for chaos-based cryptosystems
CN116388956A (en) Side channel analysis method based on deep learning
Zhao et al. Block cipher identification scheme based on hamming weight distribution
CN112464209A (en) Fingerprint authentication method and device for power terminal
Ito et al. Toward optimal deep-learning based side-channel attacks: Probability concentration inequality loss and its usage
Hu et al. Software implementation of aes-128: Side channel attacks based on power traces decomposition
CN116467720A (en) Intelligent contract vulnerability detection method based on graph neural network and electronic equipment
CN113705107B (en) Power consumption analysis method based on mean value ridge regression
CN116260565A (en) Chip electromagnetic side channel analysis method, system and storage medium
AU2021104460A4 (en) an electromagnetic attack method of AES cryptographic chip based on neural network
CN115037437A (en) Side channel attack method and system based on deep learning by using SpecAugment technology
CN111211886B (en) Energy analysis detection method for SM2 decryption algorithm
Jin et al. Adaptive channel estimation in side channel attacks
CN112564885B (en) Side channel test analysis method based on mask variable maximum probability density function distribution
CN112131541A (en) Identity verification method and system based on vibration signal
CN110661611A (en) Side channel-oriented detection method and system for code energy leakage signal
Ju et al. MLP-Based Power Analysis Attacks with Two-Point Joint Feature Selection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination