Yongzhuang Wei’s research while affiliated with Guilin University of Electronic Technology and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (72)


The overall architecture of our SCA model.
The average TGE0, best epoch, best training key rank, and attack success rate.
The loss and rank changes with epochs and batches (Viridis colormap is used to represent changes in numerical values from large to small).
The experimental result on AES_HD dataset: (a) synchronization, (b) desync50, (c) desync100, (d) TGE0.
The experimental result for the AES_RD dataset, where (a,b) show the learning state and the evaluation of the attack.

+3

A Lightweight Deep Learning Model for Profiled SCA Based on Random Convolution Kernels
  • Article
  • Full-text available

April 2025

·

4 Reads

Yu Ou

·

Yongzhuang Wei

·

·

In deep learning-based side-channel analysis (DL-SCA), there may be a proliferation of model parameters as the number of trace power points increases, especially in the case of raw power traces. Determining how to design a lightweight deep learning model that can handle a trace with more power points and has fewer parameters and lower time costs for profiled SCAs appears to be a challenge. In this article, a DL-SCA model is proposed by introducing a non-trained DL technique called random convolutional kernels, which allows us to extract the features of leakage like using a transformer model. The model is then processed by a classifier with an attention mechanism, which finally outputs the probability vector for the candidate keys. Moreover, we analyze the performance and complexity of the random kernels and discuss how they work in theory. On several public AES datasets, the experimental results show that the number of required profiling traces and trainable parameters reduce, respectively, by over 70% and 94% compared with state-of-the-art works, while ensuring that the number of power traces required to recover the real key is acceptable. Importantly, differing from previous SCA models, our architecture eliminates the dependency between the feature length of power traces and the number of trainable parameters, which allows for the architecture to be applied to the case of raw power traces.

Download


Self-Orthogonal Minimal Codes From (Vectorial) p-ary Plateaued Functions

September 2024

·

51 Reads

In this article, we derive the weight distribution of linear codes stemming from a subclass of (vectorial) p-ary plateaued functions, which includes all the explicitly known examples of non-weakly regular bent functions. This construction of linear codes is referred in the literature as the first generic construction. First, we refine the results presented in [8, 10, 14, 15, 18]. Namely, we derive the full weight distributions of codes stemming from all s-plateaued functions for n + s odd, whereas for n + s even, from the class of s-plateaued functions such that either f * is zero or W f * (0) = t(f *)νp n−s 2 for some ν ∈ {1, i}. The exact derivation of such distributions is achieved by using some well-known equations over finite fields to count certain dual preimages. In order to improve the dimension of these codes, we then extend our results to the vectorial case, thus providing the weight distributions of certain codes associated to known vectorial plateaued functions and obtaining codes with parameters [p n −1, 2n, p n −p n−1 −p (n+s−2)/2 (p−1)]. For the first time, we provide the full weight distributions of codes from (a subclass of) vectorial p-ary plateaued functions. This class includes all known explicit examples in the literature. Moreover, in some cases, the obtained codes are minimal and self-orthogonal.



Novel optimized implementations for the Piccolo cipher based on field‐programmable gate arrays

In the era of the highly pervasive Internet of Things (IoT), the optimized implementation of lightweight cryptographic algorithms for protecting data security has extensively received attention, for instance, the Piccolo cipher. Piccolo is an ultra‐lightweight block cipher designed for extremely resource‐constrained devices. Currently, many optimized implementations of Piccolo have been proposed; however, these implementations are heavily rely on optimizing different architectures. Actually, these implementation schemes have all neglected the optimization of the core components. How to achieve the new optimized implementation of the Piccolo cipher (via both the architectures and the core components) appears to be an interesting problem. In this article, new circuit structures for components (key schedules and round functions) of the Piccolo are first proposed using fewer logic gates. Based on these circuit structures, three architectures (iterative, integrated iterative, and scalar) are proposed to maximize implementation performances. To demonstrate their effectiveness and practicality, these architectures are simulated and synthesized on different field‐programmable gate arrays (FPGA) devices. Compared with the existing architectures of Piccolo, the results indicate that the iterative architectures and the integrated iterative architecture provide a better trade‐off between area and throughput, and the scalar architectures provide the highest throughput. Especially for Piccolo‐128, the area of its iterative architecture is 30 look‐up tables (LUTs) and 22 slices less than the best known implementation; the throughput and efficiency are 68.56% higher and twice higher than the best known implementation, respectively. Compared with other block ciphers, the efficiency and area‐delay product of the Piccolo‐128 iterative architecture outperform PRESENT, GIFT, SIMON, Midori, SIMON, and SIMECK. Compared with the best results, its encryption efficiency has increased by 31.53%, and the area‐delay product has decreased by 44.63%.


Optimizing AES Threshold Implementation Under the Glitch-Extended Probing Model

July 2024

·

14 Reads

·

2 Citations

IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems

Threshold implementation (TI) is a well-known Boolean masking technique that provides provable security against side-channel attacks. In the presence of glitches, the probing model was replaced by the so-called glitch-extended probing model which specifies a broader security framework. In CHES 2021, Shahmirzadi et al. introduced a general search method for finding first-order 2-share TI schemes without fresh randomness (under the presence of glitches) for a given encryption algorithm. Although it handles well single-output Boolean functions, this method has to store output shares in registers when extended to vector Boolean functions, which results in more chip area and increased latency. Therefore, the design of TI schemes that have low-implementation cost under the glitch-extended probing model appears to be an important research challenge. In this article, we propose an approach to design the first-order glitch-extended probing secure TI schemes when quadratic functions are employed in the substitution layer. This method only requires a small amount of fresh random bits and a single clock cycle for its implementation. In particular, the random bits in our approach are reusable and compatible with the changing of the guards technique. Our dedicated TI scheme for the AES cipher gives 20.23% smaller implementation area and 4.2% faster encryption compared to the TI scheme of AES (without using fresh randomness) proposed in CHES 2021. Additionally, we propose a parallel implementation of two S-boxes that further reduces latency (about 39.83%39.83\% ) at the expense of increasing the chip area by 9%. We have positively confirmed the security of AES under the glitch-extended probing model using the verification tool—SILVER and the side-channel leakage assessment method—TVLA.


Using P_tau property for designing bent functions provably outside the completed Maiorana-McFarland class

April 2024

·

41 Reads

Designs Codes and Cryptography

In this article, we identify certain instances of bent functions, constructed using the so-called P τ property, that are provably outside the completed Maiorana-McFarland (MM #) class. This also partially answers an open problem in posed by Kan et al. (IEEE Trans Inf Theory,https://doi.org/10.1109/TIT.2022.314018, 2022). We show that this design framework (using the P τ property), can provide instances of bent functions that are outside the known classes of bent functions, including the classes MM # , C, D and D 0 , where the latter three were introduced by Carlet in the early nineties. We provide two generic methods for identifying such instances, where most notably one of these methods uses permutations that may admit linear structures. For the first time, a set of sufficient conditions for the functions of the form h(y, z) = T r(yπ(z)) + G 1 (T r m 1 (α 1 y),. .. , T r m 1 (α k y))G 2 (T r m 1 (β k+1 z),. .. , T r m 1 (β τ z)) + G 3 (T r m 1 (α 1 y),. .. , T r m 1 (α k y)) to be bent and outside MM # is specified without a strong assumption that the components of the permutation π do not admit linear structures.


Using PτPτP_\tau property for designing bent functions provably outside the completed Maiorana–McFarland class

April 2024

·

15 Reads

·

1 Citation

Designs Codes and Cryptography

In this article, we identify certain instances of bent functions, constructed using the so-called PτPτP_\tau property, that are provably outside the completed Maiorana–McFarland (MM#MM#{\mathcal{M}\mathcal{M}}^\#) class. This also partially answers an open problem in posed by Kan et al. (IEEE Trans Inf Theory, https://doi.org/10.1109/TIT.2022.3140180, 2022). We show that this design framework (using the PτPτP_\tau property), can provide instances of bent functions that are outside the known classes of bent functions, including the classes MM#MM#{\mathcal{M}\mathcal{M}}^\#, C,DC,D{{\mathcal {C}}},{{\mathcal {D}}} and D0D0{{\mathcal {D}}}_0, where the latter three were introduced by Carlet in the early nineties. We provide two generic methods for identifying such instances, where most notably one of these methods uses permutations that may admit linear structures. For the first time, a set of sufficient conditions for the functions of the form h(y,z)=Tr(yπ(z))+G1(Tr1m(α1y),…,Tr1m(αky))G2(Tr1m(βk+1z),…,Tr1m(βτz))+G3(Tr1m(α1y),…,Tr1m(αky))h(y,z)=Tr(yπ(z))+G1(Tr1m(α1y),,Tr1m(αky))G2(Tr1m(βk+1z),,Tr1m(βτz))+G3(Tr1m(α1y),,Tr1m(αky))h(y,z)=Tr(y\pi (z)) + G_1(Tr_1^m(\alpha _1y),\ldots ,Tr_1^m(\alpha _ky))G_2(Tr_1^m(\beta _{k+1}z),\ldots ,Tr_1^m(\beta _{\tau }z))+ G_3(Tr_1^m(\alpha _1y),\ldots ,Tr_1^m(\alpha _ky)) to be bent and outside MM#MM#{\mathcal{M}\mathcal{M}}^\# is specified without a strong assumption that the components of the permutation ππ\pi do not admit linear structures.



Improving the Performance of CPA Attacks for Ciphers Using Parallel Implementation of S-Boxes

December 2023

·

63 Reads

Since their introduction in early 2000, CPA (correlation power analysis), as a cryptographic tool, has been widely used in the cryptanalysis of cryptographic algorithms (being applicable to both symmetric key ciphers as well as to public key encryption schemes). An application of the classical CPA method, along with its variants, to cryptographic algorithms that use parallel implementation of its substitution boxes (S-boxes) commonly requires more power traces to extract the secret key compared to the case when serial implementation of S-boxes is employed. To reduce the amount of power traces in this scenario, we propose a modification of the standard CPA approaches and demonstrate practically that our method performs better than the existing ones in this respect. To verify the efficiency of our improved CPA method, we apply it to the public databases of DPA Contest V2. In particular, the experimental results show that only 495 power traces are required to recover the secret key of AES. We also compare the performance of our attack to the relevant methods whose parameters are available at DPA Contest V2. The results show that compared to the best nonprofiling side-channel attack (SCA) attack, our method reduces the number of power traces required to recover the secret key by 6,566. Also, our new method performs almost similarly as the best profiling SCA attack of Benoit Gerard (in terms of the required number of power traces), thus reducing the gap in the performance of profiling and nonprofiling SCA attacks.


Citations (46)


... Then several families of minimal binary linear codes violating the Ashikhmin-Barg criterion were constructed in [15] from binary linear codes with few nonzero weights. From then many minimal binary codes violating the Ashikhmin-Barg criterion or with optimal lengthes were constructed from finite geometries, Boolean functions trace representations, or partial difference sets, see [2,4,5,8,15,19,25,27,30,31,32,33,34,37,38,39,41,43,44] and references therein. We refer to [1] for combinatorial properties of minimal linear codes. ...

Reference:

Minimal Linear Codes Violating the Ashikhmin-Barg Condition from Arbitrary Projective Linear Codes
Minimal p -Ary Codes via the Direct Sum of Functions, Non-Covering Permutations and Subspaces of Derivatives
  • Citing Article
  • January 2023

IEEE Transactions on Information Theory

... Nowadays, the methods for optimizing combinational logic mainly include heuristic [22,23] and SATbased methods [24,25]. The above AES S-box implementations are mainly based on heuristics. ...

Novel Optimized Implementations of Lightweight Cryptographic S-Boxes via SAT Solvers
  • Citing Article
  • January 2023

IEEE Transactions on Circuits and Systems I Regular Papers

... Block ciphers exhibiting a good avalanche effect can effectively resist various attacks. Specifically, the avalanche effect refers to a small change in an input bit of the cipher leading to a widespread change in the output bits, with approximately half of the output bits being altered [30]. Therefore, a high-quality cipher should be characterized by a strong avalanche effect, thereby improving the security and the ability to resist attacks. ...

HDLBC: A lightweight block cipher with high diffusion
  • Citing Article
  • September 2023

Integration

... This method also provided effective protection against side-channel attacks. Zhang et al. (2023) utilized GANs for S-Box generation, incorporating loss functions for bijectivity, differential uniformity, and nonlinearity. By leveraging the affine equivalence of the AES S-Box to construct the training dataset, they achieved S-Boxes with superior cryptographic properties. ...

A Novel S-Box Generation Methodology Based on the Optimized GAN Model

... To ensure the security of communication channels, a novel group symmetric encryption technology was proposed. This technology successfully reduced the algebraic order of the decomposed S-box from 7 to 2 by performing two tower field decompositions in a group symmetric cipher box, thereby improving the resistance of the scheme [8]. Xiangliang M A et al. used models such as recursive neural networks and multi-layer perceptrons to recover block cipher software and hardware information keys to improve the security of network transmission data. ...

New Second-order Threshold Implementation of Sm4 Block Cipher

Journal of Electronic Testing

... The class M # m is called the completed Maiorana-McFarland class. A natural question addressed to constructions is to generate bent functions outside M # m , see, for instance, [12][13][14][15][16][17][18][19]. There is the D class [12] constructed using (1) and f from a subset of M m , i.e. ...

Explicit infinite families of bent functions outside the completed Maiorana–McFarland class

Designs Codes and Cryptography

... More recently, in [29,30] a rigorous mathematical treatment of generalized and closed-loop invariants is provided. In fact, the authors present an algorithm for finding the cycle structure of the entire substitution layer knowing the cycle decomposition of their underlying bijective S-boxes 1 , and they characterize the cardinality of generalized and closed-loop invariants from the cycle structure of bijective S-boxes. ...

A theoretical analysis of generalized invariants of bijective S-boxes

Cryptography and Communications

... Two active attack techniques are used during the attack test: "Ciphertext Only Attack" and "Known Plaintext Attack". Fan et al. [18] addressed the design flaw by introducing a modified variant of ANU-II that is significantly more resistant to differential cryptanalysis while incurring no additional hardware or software implementation costs. The proposed MILP approach is applied to the altered version of ANU-II, where the ideal differential characteristic (ANU-II reduced for 5 rounds) has a significantly lower probability than one. ...

Differential cryptanalysis of full-round ANU-II ultra-lightweight block cipher
  • Citing Article
  • September 2022

... Then several families of minimal binary linear codes violating the Ashikhmin-Barg criterion were constructed in [15] from binary linear codes with few nonzero weights. From then many minimal binary codes violating the Ashikhmin-Barg criterion or with optimal lengthes were constructed from finite geometries, Boolean functions trace representations, or partial difference sets, see [2,4,5,8,15,19,25,27,30,31,32,33,34,37,38,39,41,43,44] and references therein. We refer to [1] for combinatorial properties of minimal linear codes. ...

Minimal binary linear codes: a general framework based on bent concatenation

Designs Codes and Cryptography

... Strong linear correlations between CCV, TO, MTO 0 and RTO 0 over the S-box space were found in [16]. More recently, other relations have been proved for MTO, RTO, and CCV [21]- [23], increasing the importance of these theoretical metrics. Some researchers obtained S-boxes with optimized values of the aforementioned properties [5], [12]- [15], [20]. ...

Transparency Order of (n, m)-Functions—Its Further Characterization and Applications
  • Citing Chapter
  • November 2021

Lecture Notes in Computer Science