Multibyte Electromagnetic Analysis Based on Particle Swarm Optimization Algorithm

This paper focuses on electromagnetic information security in communication systems. Classical correlation electromagnetic analysis (CEMA) is known as a powerful way to recover the cryptographic algorithm’s key. In the classical method, only one byte of the key is used while the other bytes are cons...

Full description

Saved in:
Bibliographic Details
Published inApplied sciences Vol. 11; no. 2; p. 839
Main Authors Sun, Shaofei, Zhang, Hongxin, Cui, Xiaotong, Dong, Liang, Khan, Muhammad Saad, Fang, Xing
Format Journal Article
LanguageEnglish
Published Basel MDPI AG 01.01.2021
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:This paper focuses on electromagnetic information security in communication systems. Classical correlation electromagnetic analysis (CEMA) is known as a powerful way to recover the cryptographic algorithm’s key. In the classical method, only one byte of the key is used while the other bytes are considered as noise, which not only reduces the efficiency but also is a waste of information. In order to take full advantage of useful information, multiple bytes of the key are used. We transform the key into a multidimensional form, and each byte of the key is considered as a dimension. The problem of the right key searching is transformed into the problem of optimizing correlation coefficients of key candidates. The particle swarm optimization (PSO) algorithm is particularly more suited to solve the optimization problems with high dimension and complex structure. In this paper, we applied the PSO algorithm into CEMA to solve multidimensional problems, and we also add a mutation operator to the optimization algorithm to improve the result. Here, we have proposed a multibyte correlation electromagnetic analysis based on particle swarm optimization. We verified our method on a universal test board that is designed for research and development on hardware security. We implemented the Advanced Encryption Standard (AES) cryptographic algorithm on the test board. Experimental results have shown that our method outperforms the classical method; it achieves approximately 13.72% improvement for the corresponding case.
ISSN:2076-3417
2076-3417
DOI:10.3390/app11020839