簡易檢索 / 詳目顯示

研究生: 黃俊博
Jun-Bo Huang
論文名稱: 有限脈衝響應濾波器預處理之旁通道攻擊研究
Side-Channel Attack with Finite Impulse Response Filter Preprocessing
指導教授: 劉馨勤
Hsin-Chin Liu
口試委員: 劉馨勤
Hsin-Chin Liu
嚴貽忠
Yi-Chung Yen
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 電資學院 - 電機工程系
Department of Electrical Engineering
論文出版年: 2023
畢業學年度: 112
語文別: 中文
論文頁數: 55
中文關鍵詞: 旁通道攻擊高級加密標準演算法資料預處理
外文關鍵詞: Side-Channel Attack, AES Algorithm, Data Preprocessing
相關次數: 點閱:75下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 旁通道攻擊(Side Channel Attack, SCA)在資訊安全領域引起廣泛關注,這種攻擊利用物理實體層資訊洩露,而非直接破解金鑰或漏洞。研究領域已擴展至時間、功耗、電磁輻射等攻擊向量,可竊取敏感數據,尤其在嵌入式系統、智慧卡片、雲端及邊緣計算領域取得了重要突破。新的攻擊模型和對策不斷湧現,實際應用已延伸至加密、硬體安全和金融等領域。儘管帶來威脅,但也推動了更強大的解決方案,促使資訊安全領域的創新和進步。因此,此技術的研究對資訊安全未來具有影響,是一個引人注目且不斷發展的領域。
    本論文的研究方法基於PicoScope 5000-PC示波器,用於對新唐(Nuvoton)公司的微控制器(Microcontroller Unit, MCU)進行資料電磁旁通道側錄訊號。為提高攻擊效能,利用有限脈衝響應濾波器對資料進行預處理,使資料可以對齊與降低雜訊。本文將深入探討有限脈衝響應濾波器參數設計及模型攻擊的成效。
    實驗使用了高級加密標準演算法(Advanced Encryption Standard, AES)的不同金鑰(Key)長度和加密複雜性進行加密。在攻擊之前,對資料進行了必要的預處理,以提升攻擊效能。


    Side Channel Attack (SCA) has garnered significant attention in the field of information security. This type of attack exploits the physical layer's information leakage rather than directly compromising keys or vulnerabilities. The research domain has expanded to include various attack vectors such as time, power consumption, electromagnetic radiation, enabling the extraction of sensitive data. Particularly, breakthroughs have been achieved in embedded systems, smart cards, cloud computing, and edge computing. New attack models and countermeasures continually emerge, and practical applications extend to encryption, hardware security, and financial sectors. Despite posing threats, SCA has also driven the development of robust solutions, fostering innovation and progress in the field of information security. Therefore, research on this technology is poised to have a lasting impact on the future of information security, making it a continually evolving and noteworthy area.
    This paper's research methodology is based on the PicoScope 5000-PC oscilloscope, employed to perform electromagnetic side-channel eavesdropping on Nuvoton Corporation's microcontroller unit (MCU). To enhance attack efficiency, a finite impulse response (FIR) filter is utilized for preprocessing the data, aligning it, and reducing noise. The paper delves into the design of FIR filter parameters and assesses the effectiveness of model attacks.
    Experiments were conducted using the Advanced Encryption Standard (AES) with different key lengths and encryption complexities. Prior to the attack, necessary preprocessing of the data was carried out to enhance attack efficiency.

    摘要 I Abstract II 致謝 III 目錄 IV 圖目錄 VI 表目錄 VIII 縮寫索引 IX 符號索引 X 第1章 緒論 1 1.1 研究動機 1 1.2 論文貢獻 1 1.3 章節概要 2 第2章 文獻回顧與背景介紹 3 2.1 SCA常見物理層面洩漏類型 3 2.1.1 電磁洩漏與功率洩漏 3 2.2 加密標準 4 2.2.1 AES加密演算法 4 2.3 攻擊模型與效能評估 7 2.3.1 卷積神經網路(Convolutional Neural Network, CNN) 7 2.3.2 猜測熵(Guessing Entropy, GE) 9 2.4 資料預處理演算法 11 2.4.1 降噪自動編碼器(Denoise Autoencoder, DAE) 11 2.5 預處理主要參考文獻 13 第3章 研究方法 17 3.1 訓練資料集錄製 17 3.2 預處理演算法 17 3.2.1 參考訊號選擇 18 3.2.2 LMS演算法訊號預處理 21 3.3 後端攻擊系統模型建置 25 3.3.1 CNN攻擊演算法 25 3.3.2 GE預測流程 28 第4章 實驗結果與分析 30 4.1 實驗器材與環境介紹 30 4.2 自適應濾波器階層設定 33 4.3 觀察權重收斂 34 4.4 預處理後的訊號時域與頻域變化 36 4.4.1 參考訊號為落後訊號分析 36 4.4.2 參考訊號為超前訊號分析 38 4.5 後端模型系統及攻擊成效 41 4.5.1 不同濾波器階層訊號GE成效 41 4.5.2 參考訊號為超前訊號GE成效 43 4.6 結果比較 44 第5章 結論與未來研究方向 48 附錄A 49 附錄B 51 參考文獻 54

    [1] P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology Conference Santa Barbara, California, USA August 18–22, 1996 Proceedings 16, 1996: Springer, pp. 104-113.
    [2] P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," in Advances in Cryptology—CRYPTO’99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999 Proceedings 19, 1999: Springer, pp. 388-397.
    [3] J.-J. Quisquater and D. Samyde, "Electromagnetic analysis (ema): Measures and counter-measures for smart cards," in Smart Card Programming and Security: International Conference on Research in Smart Cards, E-smart 2001 Cannes, France, September 19–21, 2001 Proceedings, 2001: Springer, pp. 200-210.
    [4] H. Wang, "Side-channel analysis of AES based on deep learning," Master’s thesis, KTH, School of Electrical Engineering and Computer Science (EECS), 2019.
    [5] M. J. Dworkin et al., "Advanced encryption standard (AES)," vol. 197, 2001. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf.
    [6] R. Wang, H. Wang, and E. Dubrova, "Far field EM side-channel attack on AES using deep learning," in Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security, 2020, pp. 35-44.
    [7] A. M. Abdullah, "Advanced encryption standard (AES) algorithm to encrypt and decrypt data," Cryptography and Network Security, vol. 16, no. 1, p. 11, 2017.
    [8] S. Ghandali, S. Ghandali, and S. Tehranipoor, "Profiled power-analysis attacks by an efficient architectural extension of a CNN implementation," in 2021 22nd International Symposium on Quality Electronic Design (ISQED), 2021: IEEE, pp. 395-400.
    [9] G. Zaid, L. Bossuet, A. Habrard, and A. Venelli, "Methodology for efficient CNN architectures in profiling attacks," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 1-36, 2020.
    [10] F.-X. Standaert, T. G. Malkin, and M. Yung, "A unified framework for the analysis of side-channel key recovery attacks," in Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings 28, 2009: Springer, pp. 443-461.
    [11] J. Zhang, M. Zheng, J. Nan, H. Hu, and N. Yu, "A novel evaluation metric for deep learning-based side channel analysis and its extended application to imbalanced data," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 73-96, 2020.
    [12] N. Q. Tran and H. Q. Nguyen, "Efficient CNN-based profiled side channel attacks," Journal of Computer Science and Cybernetics, vol. 37, no. 1, pp. 1-22, 2021.
    [13] L. Gondara, "Medical image denoising using convolutional denoising autoencoders," in 2016 IEEE 16th international conference on data mining workshops (ICDMW), 2016: IEEE, pp. 241-246.
    [14] D. Kwon, H. Kim, and S. Hong, "Non-profiled deep learning-based side-channel preprocessing with autoencoders," IEEE Access, vol. 9, pp. 57692-57703, 2021.
    [15] L. Wu and S. Picek, "Remove some noise: On pre-processing of side-channel measurements with autoencoders," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 389-415, 2020.
    [16] S. Gu, Z. Luo, Y. Chu, Y. Xu, Y. Jiang, and J. Guo, "Trace alignment preprocessing in side-channel analysis using the adaptive filter," IEEE Transactions on Information Forensics and Security, 2023.
    [17] 施柏宇, "電磁旁通道分析之加密操作段起始點偵測," 碩士論文, 電機工程系, 國立臺灣科技大學, 2024.

    無法下載圖示
    全文公開日期 2027/02/16 (校外網路)
    全文公開日期 2027/02/16 (國家圖書館:臺灣博碩士論文系統)
    QR CODE