EFFICIENT CNN-BASED PROFILED SIDE CHANNEL ATTACKS

Ngoc Quy Tran, Hong Quang Nguyen
Author affiliations

Authors

  • Ngoc Quy Tran Academy of Cryptography Techniques, Hanoi, Vietnam
  • Hong Quang Nguyen

DOI:

https://doi.org/10.15625/1813-9663/37/1/15418

Keywords:

Side channel attack, Convolutional neural network, Grey Wolf Optimizer, Profiled attack, Points of interest

Abstract

Profiled side-channel attacks are now considered as powerful forms of attacks used to break the security of cryptographic devices. A recent line of research has investigated a new profiled
attack based on deep learning and many of them have used convolution neural network (CNN) as deep learning architecture for the attack. The effectiveness of the attack is greatly influenced by the CNN architecture. However, the CNN architecture used for current profiled attacks have often been based on image recognition fields, and choosing the right CNN architectures and parameters for adaption to profiled attacks is still challenging. In this paper, we propose an efficient profiled attack for on unprotected and masking-protected cryptographic devices based on two CNN architectures, called CNNn, CNNd respectively. Both of CNN architecture parameters proposed in this paper are based on the property of points of interest on the power trace and further determined by the Grey Wolf Optimization (GWO) algorithm. To verify the proposed attacks, experiments were performed on a trace set collected from an Atmega8515 smart card when it performs AES-128 encryption, a DPA contest v4 dataset and the ASCAD public dataset

Metrics

Metrics Loading ...

References

Kocher P, Jaffe J, Jun B, "Differential Power Analysis," CRYPTO 1999, LNCS 1666. Springer: Heidelberg, p. 388–397, 1999.

P. C. KOCHER, "Timing attacks on implementations of DiffieHellman, RSA, DSS, and other systems," in Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara (USA), 1996.

GANDOLFI, K., MOURTEL, C., OLIVIER, "Electromagnetic analysis: Concrete results," in Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Paris, 2001.

STANDAERT, F., ARCHAMBEAU, C, "Using subspace-based template attacks to compare and combine power and electromagnetic information leakages," in Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems - CHES 2008, Washington, D.C (USA), 2008.

Chari S, Rao JR, Rohatgi P, "Template Attacks," CHES 2002, LNCS 2523. Springer: Heidelberg, pp. 13-28, 2002.

BRIER, E., CLAVIER, C., OLIVIER, F, "Correlation power analysis with a leakage model," in Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge (USA), 2004.

Gierlichs B., Batina L., Tuyls P., Preneel B, "Mutual Information Analysis," in Cryptographic Hardware and Embedded Systems - CHES, 2008.

SCHINDLER, W., LEMKE, K., PAAR, C, "A stochastic model for differential side channel cryptanalysis," in Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Edinburgh (UK), 2005.

Hettwer, B., Gehrer, S. & Güneysu, T, "Applications of machine learning techniques in side-channel attacks: a survey," J Cryptogr Eng , vol. 10, p. 135–162 , 2020.

Houssem Maghrebi, Thibault Portigliatti, and Emmanuel Prouff, "Breaking cryptographic implementations using deep learning techniques," in In Claude Carlet, M. Anwar Hasan, and Vishal Saraswat, editors, Security, Privacy, and Applied Cryptography Engineering, Springer International Publishing. ISBN 978-3-319-49445-6, 2016, pp. 3-26.

Eleonora Cagli, Cécile Dumas, and Emmanuel Prouff, "Convolutional neural networks with data augmentation against jitter-based countermeasures," in In Wieland Fischer and Naofumi Homma, editors,Cryptographic Hardware and Embedded Systems – CHES 2017, Cham, Springer International Publishing, 2017, pp. 45-68.

Emmanuel Prouff, Remi Strullu, Ryad Benadjila, Eleonora Cagli, and Cecile Dumas, "Study of deep learning techniques for side-channel analysis and introduction to ascad database," Cryptology ePrint Archive, Report 2018/053, 2018. https://eprint.iacr.org/2018/053, 2018. https://eprint.iacr.org/2018/053, 2018.">

Gabriel Zaid, Lilian Bossuet, Amaury Habrard, and Alexandre Venelli, "Methodology for efficient cnn architectures in profiling attacks," Cryptology ePrint Archive, 2019.

Ian J. Goodfellow, Yoshua Bengio, and Aaron C. Courville, Deep Learning, MIT Press, 2016.

Ioffe, Szegedy, Christian, "Batch Normalization: Accelerating Deep Network Training by Reducing Internal Covariate Shift," in Proceedings of the 32nd International Conference on International Conference on Machine Learning, 2015.

S. Mirjalili, S. M. Mirjalili, and A. Lewis, "Grey wolf optimizer," Advances in Engineering Software, vol. 69, p. 46–61, 2014.

François Chollet et al, Keras. https://keras.io, 2015. https://keras.io, 2015.">

Leslie N. Smith and Nicholay Topin, "Super-convergence: Very fast training of residual networks using large learning rates," CoRR.

Günter Klambauer, Thomas Unterthiner, Andreas Mayr, and Sepp Hochreiter, "Self-normalizing neural networks," in Advances in Neural Information Processing Systems, In I. Guyon, U. V. Luxburg, S. Bengio,H. Wallach, R. Fergus, S. Vishwanathan, and R. Garnett, editors, 2017, pp. 971-980.

Kaiming He, Xiangyu Zhang, Shaoqing Ren, and Jian Sun, "Delving deep into rectifiers: Surpassing human-level performance on imagenet classification," in Proceedings of the 2015 IEEE International Conference on Computer Vision (ICCV), ICCV ’15, pages 1026–1034, , Washington, DC, USA,, 2015.

Wolpert, D.H., Macready, W.G, "No free lunch theorems for optimization," IEEE Trans. Evolut. Comput, vol. 1, no. 1, pp. 67-82, 1997.

Jaehun Kim, Stjepan Picek, Annelie Heuser, Shivam Bhasin, and Alan Hanjalic, "Make some noise. unleashing the power of convolutional neural networks for profiled side-channel analysis," IACR Transactions on Cryptographic Hardware and Embedded Systems, p. 148–179, 2019.

Downloads

Published

29-03-2021

How to Cite

[1]
N. Q. Tran and H. Q. Nguyen, “EFFICIENT CNN-BASED PROFILED SIDE CHANNEL ATTACKS”, JCC, vol. 37, no. 1, p. 1–22, Mar. 2021.

Issue

Section

Articles