• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

计算机工程与科学

• 论文 • 上一篇    下一篇

无线传感器网络节点明文分布对差分功耗分析成功率的影响

刘永昌1,2,李翔宇1,2   

  1. (1.清华大学微电子研究所,北京100084;2.清华信息科学与技术国家实验室(筹),北京 100084)
     
  • 收稿日期:2016-02-24 修回日期:2016-04-13 出版日期:2017-06-25 发布日期:2017-06-25

Effect of distribution of plaintext on DPA in WSN nodes
 

LIU Yong-chang1,2,LI Xiang-yu1,2   

  1. (1.Institute of Microelectronics,Tsinghua University,Beijing 100084;
    (2.National Laboratory for Information Science and Technology,Tsinghua University,Beijing 100084,China)
     
  • Received:2016-02-24 Revised:2016-04-13 Online:2017-06-25 Published:2017-06-25

摘要:

无线传感器网络WSN节点中的加密模块往往面临着侧信道攻击SCA的威胁。然而由于WSN节点加密的数据来自于实际的物理信号,明文的分布将会遵循其物理规律,这一点与通常讨论侧信道攻击安全性时假设明文为完全随机的情形不同。为了探索当攻击者用的明文是传感器采集到的实际非均匀分布的信号时差分功耗分析DPA的成功率,该论文从理论和实验上分析了明文分布与分组密码DPA的成功率之间的关系。结论是DPA成功率负相关于明文分布与均匀分布之间的Cramer-von-Mises统计距离。根据这一结论,可以得出当攻击者攻击时能够构造明文,其利用随机均匀分布明文的成功率高;当攻击时只能利用实际数据,攻击最后一轮比攻击第一轮成功率高。

关键词: 侧信道攻击, 无线传感器网络, DPA, 成功率, 明文分布

Abstract:

Cryptographic modules in wireless sensor network (WSN) nodes often face side channel attack threat. However, since the data encrypted in WSN nodes comes from natural physical signals, the distribution of plaintext will follow their natural properties, in all probability instead of being uniformly random. In order to explore the success rate of differential power analysis (DPA) when applied to nonuniform-distributed data from real sensors, we theoretically and experimentally analyze the relationship between the distribution of plaintext and the success rate of DPA on block ciphers. It turns out that the success rate of DPA targeting the first round is negatively correlated to the Cramer-von-Mises distance between the plaintext's distribution and the uniform distribution. The conclusion infers that if the attacker can construct plaintext, the uniform data makes the biggest success rate, and if the attacker only has access to real data, attacking the last round is better than attacking the first round.
 

Key words: