scholarly journals Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis)

Author(s):  
Liran Lerman ◽  
Romain Poussier ◽  
Gianluca Bontempi ◽  
Olivier Markowitch ◽  
François-Xavier Standaert
2011 ◽  
Vol 1 (4) ◽  
pp. 293-302 ◽  
Author(s):  
Gabriel Hospodar ◽  
Benedikt Gierlichs ◽  
Elke De Mulder ◽  
Ingrid Verbauwhede ◽  
Joos Vandewalle

Author(s):  
Anh-Tuan Hoang ◽  
Neil Hanley ◽  
Maire O’Neill

Deep learning (DL) has proven to be very effective for image recognition tasks, with a large body of research on various model architectures for object classification. Straight-forward application of DL to side-channel analysis (SCA) has already shown promising success, with experimentation on open-source variable key datasets showing that secret keys can be revealed with 100s traces even in the presence of countermeasures. This paper aims to further improve the application of DL for SCA, by enhancing the power of DL when targeting the secret key of cryptographic algorithms when protected with SCA countermeasures. We propose a new model, CNN-based model with Plaintext feature extension (CNNP) together with multiple convolutional filter kernel sizes and structures with deeper and narrower neural networks, which has empirically proven its effectiveness by outperforming reference profiling attack methods such as template attacks (TAs), convolutional neural networks (CNNs) and multilayer perceptron (MLP) models. Our model generates state-of-the art results when attacking the ASCAD variable-key database, which has a restricted number of training traces per key, recovering the key within 40 attack traces in comparison with order of 100s traces required by straightforward machine learning (ML) application. During the profiling stage an attacker needs no additional knowledge on the implementation, such as the masking scheme or random mask values, only the ability to record the power consumption or electromagnetic field traces, plaintext/ciphertext and the key. Additionally, no heuristic pre-processing is required in order to break the high-order masking countermeasures of the target implementation.


Author(s):  
Stjepan Picek ◽  
Annelie Heuser ◽  
Alan Jovic ◽  
Simone A. Ludwig ◽  
Sylvain Guilley ◽  
...  

2020 ◽  
Vol 4 (4) ◽  
pp. 314-328
Author(s):  
Léo Weissbart ◽  
Łukasz Chmielewski ◽  
Stjepan Picek ◽  
Lejla Batina

AbstractProfiling attacks, especially those based on machine learning, proved to be very successful techniques in recent years when considering the side-channel analysis of symmetric-key crypto implementations. At the same time, the results for implementations of asymmetric-key cryptosystems are very sparse. This paper considers several machine learning techniques to mount side-channel attacks on two implementations of scalar multiplication on the elliptic curve Curve25519. The first implementation follows the baseline implementation with complete formulae as used for EdDSA in WolfSSl, where we exploit power consumption as a side-channel. The second implementation features several countermeasures, and in this case, we analyze electromagnetic emanations to find side-channel leakage. Most techniques considered in this work result in potent attacks, and especially the method of choice appears to be convolutional neural networks (CNNs), which can break the first implementation with only a single measurement in the attack phase. The same convolutional neural network demonstrated excellent performance for attacking AES cipher implementations. Our results show that some common grounds can be established when using deep learning for profiling attacks on very different cryptographic algorithms and their corresponding implementations.


Sign in / Sign up

Export Citation Format

Share Document