搜索

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于时间相关单光子计数技术的密码芯片光辐射分析

王红胜 纪道刚 高艳磊 张阳 陈开颜 陈军广 吴令安 王永仲

引用本文:
Citation:

基于时间相关单光子计数技术的密码芯片光辐射分析

王红胜, 纪道刚, 高艳磊, 张阳, 陈开颜, 陈军广, 吴令安, 王永仲

Photonic emission analysis of cipher chips based on time-correlated single-photon counting

Wang Hong-Sheng, Ji Dao-Gang, Gao Yan-Lei, Zhang Yang, Chen Kai-Yan, Chen Jun-Guang, Wu Ling-An, Wang Yong-Zhong
PDF
导出引用
  • 密码芯片运行时的光辐射可泄露其操作和数据的重要特征信息. 基于单光子探测技术, 设计并构建了针对CMOS半导体集成电路芯片光辐射信号的采集、传输、处理和分析的光电实验系统. 以AT89C52单片机作为实验对象, 采用时间相关单光子计数技术, 对不同工作电压下密码芯片的光辐射强度进行了对比, 分析了芯片指令级光辐射信息的操作依赖性和数据依赖性. 此外, 使用示波器对时间相关单光子计数技术在芯片光辐射分析上的可行性进行了验证. 实验结果表明, 采用时间相关单光子计数技术对密码芯片进行光辐射分析, 是一种直接有效的中低等代价光旁路分析攻击手段, 对密码芯片的安全构成了严重的现实威胁.
    When in operation, cipher chips emit photons which can reveal important information about their operation and data. An experimental system based on single-photon counting for the detection, transmission, processing and analysis of photonic emission from CMOS semiconductor integrated circuits has been designed and constructed. Using time-correlated single-photon counting (TCSPC) technology, we have analyzed the photon emission of cipher chip AT89C52, and measured the relationship between its emission intensity and voltage. We have also analyzed in detail the relationship between the photonic emission and the operations and data processed in the chip at the instruction level. Furthermore, we have confirmed the feasibility of our TCSPC technique using an oscilloscope. Our experimental results show that cipher chip photonic emission analysis based on TCSPC technology is a relatively low cost but effective method for optical side-channel attacks, and that it poses a serious practical threat to cipher chip security.
    • 基金项目: 国家自然科学基金(批准号: 51377170), 国家高技术研究发展计划(批准号: 2011AA120102)和河北省自然科学基金(批准号: F2012506008)资助的课题.
    • Funds: Project supported by the National Natural Science Foundation of China (Grant No. 51377170), the National High Technology Research and Development Program of China (Grant No. 2011AA120102), and the Natural Science Foundation of Hebei province, China (Grant No. F2012506008).
    [1]

    Boer B, Lemke K, Wicke G 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p228

    [2]

    Agrawal D, Archambeault B, Rao J R, Rohatgi P 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p29

    [3]

    Skorobogatov S, Anderson R 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p2

    [4]

    Skorobogatov S 2005 Ph.D. Dissertation (London: University of Cambridge)

    [5]

    Ferrigno J, Hlavá M 2008 IET Infor. Secur. 2 94

    [6]

    Kramer J, Nedospasov D, Schlosser A, Seifert J 2013 Constructive Side-Channel Analysis and Secure Design (Berlin: Springer-Verlag) p1

    [7]

    Sun Z B, Ma H Q, Lei M, Yang H D, Wu L A, Zhai G J, Feng J 2007 Acta Phys. Sin. 56 5790 (in Chinese) [孙志斌, 马海强, 雷鸣, 杨捍东, 吴令安, 翟光杰, 冯稷 2007 物理学报 56 5790]

    [8]

    Wang Y J, Ding T, Ma H Q, Jiao R Z 2014 Chin. Phys. B 23 060308

    [9]

    LIANG Y, ZENG H P 2014 Sci. China Phys. Mech. Astron. 57 1218

    [10]

    Liu Y, Wu Q L, Han Z F, Dai Y M, Guo G C 2010 Chin. Phys. B 19 080308

    [11]

    Zhang L B, Kang L, Chen J, Zhao Q Y, Jia T, Xu W W, Cao C H, Jin B B, Wu P H 2011 Acta Phys. Sin. 60 038501 (in Chinese) [张蜡宝, 康琳, 陈健, 赵清源, 郏涛, 许伟伟, 曹春海, 金飚兵, 吴培亨 2011 物理学报 60 038501]

    [12]

    Stellari F, Zappa F, Cova S, Vendrame L 1999 IEDM Technical Digest-International Electronic Devices Meeting Washington, USA 1999 p487

    [13]

    Schlosser A, Nedospasov D, Kramer J, Orlic S, Seifert J-P 2013 J. Cryptogr. Eng. 3 3

    [14]

    Deboy G, Kölzer J 1993 Semicond. Sci. Technol. 9 1017

    [15]

    Villa S, Lacaita A L, Pacelli A 1995 Phys. Rev. B 52 10993

    [16]

    Stellari F, Zappa F, Ghioni M, Cova S 1999 Solid-State Device Research Conference Leuvem, Belgium, September 13-15, 1999 p172

    [17]

    Skorobogatov S 2009 6th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2009) Lausanne, Switzerland September 2009 p111

    [18]

    Tsang J C, Kash J A, Vallett D P 2000 IBM J. Res. Develop. 44 583

    [19]

    Kash J, Tsang J 1997 Elect. Dev. Lett. 18 330

    [20]

    Becker W 2005 Advanced Time-Correlated Single Photon Counting Techniques (Berlin: Springer-Verlag) pp19-23

    [21]

    Becker W 2012 The bh TCSPC Handbook 5th Edition (Berlin: Becker & Hickl GmbH) pp51-57

    [22]

    Mangard S, Oswald E, Popp T 2010 Power Analysis Attacks: Revealing the Secret of Smart Cards (New York: Springer Science+Business Media, LLC) pp38-43

  • [1]

    Boer B, Lemke K, Wicke G 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p228

    [2]

    Agrawal D, Archambeault B, Rao J R, Rohatgi P 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p29

    [3]

    Skorobogatov S, Anderson R 2002 Cryptographic Hardware and Embedded Systems-CHES 2002 4th International Workshop Redwood Shores, CA, USA, August 13-15, 2002 p2

    [4]

    Skorobogatov S 2005 Ph.D. Dissertation (London: University of Cambridge)

    [5]

    Ferrigno J, Hlavá M 2008 IET Infor. Secur. 2 94

    [6]

    Kramer J, Nedospasov D, Schlosser A, Seifert J 2013 Constructive Side-Channel Analysis and Secure Design (Berlin: Springer-Verlag) p1

    [7]

    Sun Z B, Ma H Q, Lei M, Yang H D, Wu L A, Zhai G J, Feng J 2007 Acta Phys. Sin. 56 5790 (in Chinese) [孙志斌, 马海强, 雷鸣, 杨捍东, 吴令安, 翟光杰, 冯稷 2007 物理学报 56 5790]

    [8]

    Wang Y J, Ding T, Ma H Q, Jiao R Z 2014 Chin. Phys. B 23 060308

    [9]

    LIANG Y, ZENG H P 2014 Sci. China Phys. Mech. Astron. 57 1218

    [10]

    Liu Y, Wu Q L, Han Z F, Dai Y M, Guo G C 2010 Chin. Phys. B 19 080308

    [11]

    Zhang L B, Kang L, Chen J, Zhao Q Y, Jia T, Xu W W, Cao C H, Jin B B, Wu P H 2011 Acta Phys. Sin. 60 038501 (in Chinese) [张蜡宝, 康琳, 陈健, 赵清源, 郏涛, 许伟伟, 曹春海, 金飚兵, 吴培亨 2011 物理学报 60 038501]

    [12]

    Stellari F, Zappa F, Cova S, Vendrame L 1999 IEDM Technical Digest-International Electronic Devices Meeting Washington, USA 1999 p487

    [13]

    Schlosser A, Nedospasov D, Kramer J, Orlic S, Seifert J-P 2013 J. Cryptogr. Eng. 3 3

    [14]

    Deboy G, Kölzer J 1993 Semicond. Sci. Technol. 9 1017

    [15]

    Villa S, Lacaita A L, Pacelli A 1995 Phys. Rev. B 52 10993

    [16]

    Stellari F, Zappa F, Ghioni M, Cova S 1999 Solid-State Device Research Conference Leuvem, Belgium, September 13-15, 1999 p172

    [17]

    Skorobogatov S 2009 6th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2009) Lausanne, Switzerland September 2009 p111

    [18]

    Tsang J C, Kash J A, Vallett D P 2000 IBM J. Res. Develop. 44 583

    [19]

    Kash J, Tsang J 1997 Elect. Dev. Lett. 18 330

    [20]

    Becker W 2005 Advanced Time-Correlated Single Photon Counting Techniques (Berlin: Springer-Verlag) pp19-23

    [21]

    Becker W 2012 The bh TCSPC Handbook 5th Edition (Berlin: Becker & Hickl GmbH) pp51-57

    [22]

    Mangard S, Oswald E, Popp T 2010 Power Analysis Attacks: Revealing the Secret of Smart Cards (New York: Springer Science+Business Media, LLC) pp38-43

  • [1] 阿西克古, 周勋秀, 张云峰. 雷暴电场对LHAASO观测面宇宙线次级光子的影响. 物理学报, 2024, 0(0): . doi: 10.7498/aps.73.20240341
    [2] 邓珊珊, 宋平, 刘潇贺, 姚森, 赵谦毅. 吉帕级单轴应力下Mn3Sn单晶的磁化率增强. 物理学报, 2024, 0(0): . doi: 10.7498/aps.73.20240287
计量
  • 文章访问数:  5568
  • PDF下载量:  693
  • 被引次数: 0
出版历程
  • 收稿日期:  2014-08-06
  • 修回日期:  2014-09-23
  • 刊出日期:  2015-03-05

/

返回文章
返回