Skip to main content
Top

2020 | OriginalPaper | Chapter

Power Consumption Attack Based on Improved Principal Component Analysis

Authors : Zeyu Wang, Wei Zhang, Peng Ma, Xu An Wang

Published in: Advances on Broad-Band Wireless Computing, Communication and Applications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Accompanied with the status quo and problems that the low efficiency in the traditional methods of principal component analysis (PCA) when we face the problems of correlated power attack with large amount of data, we presents an improved method to reduce the noise of power data by wavelet packet transform (WPT) and then reduce the dimension by traditional principal component analysis, based the conclusion we have arrived about the advantage of wavelet packet transform in signal processing. It is more productive than common methods in the data processing phase of the related power attack, especially on the occasion that we own high dimensional data with low signal to Noise Ratio (SNR). Just to show you where we can optimize, the middle position of SM4 encryption algorithm was selected to measure the power consumption, and compared with the results of traditional principal component analysis. The results show that not only is the number of curves has been significantly reduced, but the computational complexity has been decreased easily, by all means, the computational time is less than the original required time so that the attack efficiency is significantly improved. Aiming at the goal with a highly targeted way to reduce the amount of data which are needed to crack the key especially for course of power analysis, the proposal submitted by us have the certain advantages under this circumstance when we face the high latitude data with low SNR within the process of correlated power attack.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Annual International Cryptology Conference, pp. 388–397. Springer, Heidelberg (1999)CrossRef Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Annual International Cryptology Conference, pp. 388–397. Springer, Heidelberg (1999)CrossRef
2.
go back to reference Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: International Conference on Research in Smart Cards, pp. 200–210. Springer, Heidelberg (2001)CrossRef Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: International Conference on Research in Smart Cards, pp. 200–210. Springer, Heidelberg (2001)CrossRef
3.
go back to reference Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Annual International Cryptology Conference, pp. 104–113. Springer, Heidelberg (1996) Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Annual International Cryptology Conference, pp. 104–113. Springer, Heidelberg (1996)
4.
go back to reference Wei, Y., Wang, S., Pan, D., Zhang, L., Tingfa, X.U., Liang, S., et al.: Lexical semantic recognition for Chinese two-character words based on wavelet transform with fusion of spectrograms. J. Comput. Appl. (2017) Wei, Y., Wang, S., Pan, D., Zhang, L., Tingfa, X.U., Liang, S., et al.: Lexical semantic recognition for Chinese two-character words based on wavelet transform with fusion of spectrograms. J. Comput. Appl. (2017)
5.
go back to reference Shan, W., Wang, L., Li, Q., Guo, L., Liu, S., Zhang, Z.: A chosen-plaintext method of CPA on SM4 block cipher. In: Tenth International Conference on Computational Intelligence and Security (2014) Shan, W., Wang, L., Li, Q., Guo, L., Liu, S., Zhang, Z.: A chosen-plaintext method of CPA on SM4 block cipher. In: Tenth International Conference on Computational Intelligence and Security (2014)
6.
go back to reference Fu, H., Bai, G., Wu, X.: Low-cost hardware implementation of SM4 based on composite field. In: Information Technology, Networking, Electronic & Automation Control Conference. IEEE (2016) Fu, H., Bai, G., Wu, X.: Low-cost hardware implementation of SM4 based on composite field. In: Information Technology, Networking, Electronic & Automation Control Conference. IEEE (2016)
7.
go back to reference Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: International Workshop on Cryptographic Hardware & Embedded Systems (2002) Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: International Workshop on Cryptographic Hardware & Embedded Systems (2002)
8.
go back to reference Zhang, H., Zhou, Y., Feng, D.: Theoretical and practical aspects of multiple samples correlation power analysis. Secur. Commun. Netw. 9(18), 5166–5177 (2016)CrossRef Zhang, H., Zhou, Y., Feng, D.: Theoretical and practical aspects of multiple samples correlation power analysis. Secur. Commun. Netw. 9(18), 5166–5177 (2016)CrossRef
9.
go back to reference Mo, H.: Market-based resource allocation for energy-efficient execution of multiple concurrent applications in wireless sensor networks. In: Mobile, Ubiquitous, and Intelligent Computing (2014) Mo, H.: Market-based resource allocation for energy-efficient execution of multiple concurrent applications in wireless sensor networks. In: Mobile, Ubiquitous, and Intelligent Computing (2014)
10.
go back to reference Huang, X., Shah, P.G., Sharma, D.: Minimizing hamming weight based on 1’s complement of binary numbers over GF (2 m). In: 2010 The 12th International Conference on Advanced Communication Technology (ICACT), vol. 2, pp. 1226–1230. IEEE (2010) Huang, X., Shah, P.G., Sharma, D.: Minimizing hamming weight based on 1’s complement of binary numbers over GF (2 m). In: 2010 The 12th International Conference on Advanced Communication Technology (ICACT), vol. 2, pp. 1226–1230. IEEE (2010)
11.
go back to reference Sandeep, S., Rajesh, C.B.: Differential power analysis on FPGA implementation of MICKEY 128. In: IEEE International Conference on Computer Science & Information Technology (2010) Sandeep, S., Rajesh, C.B.: Differential power analysis on FPGA implementation of MICKEY 128. In: IEEE International Conference on Computer Science & Information Technology (2010)
12.
go back to reference Guo, Z., Liu, M., Li, B.: Circuit breaker fault analysis based on wavelet packet time-frequency entropy and LM algorithm to optimize BP neural network (2018) Guo, Z., Liu, M., Li, B.: Circuit breaker fault analysis based on wavelet packet time-frequency entropy and LM algorithm to optimize BP neural network (2018)
13.
go back to reference Zhou, X., Sun, D., Zhu, W., Ou, C., Ai, J.: Double-key recovery based correlation power analysis. In: Trustcom/BigDataSE/ISPA (2017) Zhou, X., Sun, D., Zhu, W., Ou, C., Ai, J.: Double-key recovery based correlation power analysis. In: Trustcom/BigDataSE/ISPA (2017)
14.
go back to reference Wang, Z., Wang, X., Luo, B.: Early fault feature extraction of rotor imbalance and self-healing monitoring. In: Fourth International Conference on Innovative Computing (2009) Wang, Z., Wang, X., Luo, B.: Early fault feature extraction of rotor imbalance and self-healing monitoring. In: Fourth International Conference on Innovative Computing (2009)
15.
go back to reference Guo, Z., Dawu, G.U., Haining, L.U., Liu, J., Sen, X.U., Bao, S., et al.: A combinational power analysis method against cryptographic hardware. China Commun. 12(1), 99–107 (2015)CrossRef Guo, Z., Dawu, G.U., Haining, L.U., Liu, J., Sen, X.U., Bao, S., et al.: A combinational power analysis method against cryptographic hardware. China Commun. 12(1), 99–107 (2015)CrossRef
16.
go back to reference Deng, S., Pei, J., Wang, Y., Liu, B.: Research on drilling mud pump fault diagnosis based on fusion of acoustic emission and vibration technology. Insight - Non-destructive Test. Condition Monit. 59(8), 415–423 (2017)CrossRef Deng, S., Pei, J., Wang, Y., Liu, B.: Research on drilling mud pump fault diagnosis based on fusion of acoustic emission and vibration technology. Insight - Non-destructive Test. Condition Monit. 59(8), 415–423 (2017)CrossRef
17.
go back to reference Mestiri, H., Benhadjyoussef, N., Machhout, M., Tourki, R.: A comparative study of power consumption models for CPA attack. Int. J. Comput. Netw. Inf. Secur. 5(3), 25 (2013) Mestiri, H., Benhadjyoussef, N., Machhout, M., Tourki, R.: A comparative study of power consumption models for CPA attack. Int. J. Comput. Netw. Inf. Secur. 5(3), 25 (2013)
18.
go back to reference Moein, S., Subramnian, J., Gulliver, T.A., Gebali, F., El-Kharashi, M.W.: Classification of hardware trojan detection techniques. In: 2015 Tenth International Conference on Computer Engineering & Systems (ICCES), pp. 357–362. IEEE (2015) Moein, S., Subramnian, J., Gulliver, T.A., Gebali, F., El-Kharashi, M.W.: Classification of hardware trojan detection techniques. In: 2015 Tenth International Conference on Computer Engineering & Systems (ICCES), pp. 357–362. IEEE (2015)
19.
go back to reference Liu, S.C., Gao, E.G., Guo, C.S.: Seismic signal wavelet-packet denoising and fast spectrum analysis. In: Applied Mechanics and Materials, vol. 229, pp. 1772–1776. Trans Tech Publications (2012) Liu, S.C., Gao, E.G., Guo, C.S.: Seismic signal wavelet-packet denoising and fast spectrum analysis. In: Applied Mechanics and Materials, vol. 229, pp. 1772–1776. Trans Tech Publications (2012)
20.
go back to reference Zhou, F., Wu, N., Zhang, X., Zhang, J.: A new method for resisting collision attack based on parallel random delay S-box. IEICE Electron. Express 16(11), 20190192 (2019)CrossRef Zhou, F., Wu, N., Zhang, X., Zhang, J.: A new method for resisting collision attack based on parallel random delay S-box. IEICE Electron. Express 16(11), 20190192 (2019)CrossRef
21.
go back to reference Wu, K., Li, H., Peng, B., Yu, F.: Correlation power analysis attack against synchronous stream ciphers. In: International Conference for Young Computer Scientists (2008) Wu, K., Li, H., Peng, B., Yu, F.: Correlation power analysis attack against synchronous stream ciphers. In: International Conference for Young Computer Scientists (2008)
Metadata
Title
Power Consumption Attack Based on Improved Principal Component Analysis
Authors
Zeyu Wang
Wei Zhang
Peng Ma
Xu An Wang
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-33506-9_72