Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest

2014 ◽  
Vol 4 (4) ◽  
pp. 259-274 ◽  
Author(s):  
Christophe Clavier ◽  
Jean-Luc Danger ◽  
Guillaume Duc ◽  
M. Abdelaziz Elaabid ◽  
Benoît Gérard ◽  
...  
2021 ◽  
Vol 37 (1) ◽  
pp. 1-22
Author(s):  
Ngoc Quy Tran ◽  
Hong Quang Nguyen

Profiled side-channel attacks are now considered as powerful forms of attacks used to break the security of cryptographic devices. A recent line of research has investigated a new profiled attack based on deep learning and many of them have used convolution neural network (CNN) as deep learning architecture for the attack. The effectiveness of the attack is greatly influenced by the CNN architecture. However, the CNN architecture used for current profiled attacks have often been based on image recognition fields, and choosing the right CNN architectures and parameters for adaption to profiled attacks is still challenging. In this paper, we propose an efficient profiled attack for on unprotected and masking-protected cryptographic devices based on two CNN architectures, called CNNn, CNNd respectively. Both of CNN architecture parameters proposed in this paper are based on the property of points of interest on the power trace and further determined by the Grey Wolf Optimization (GWO) algorithm. To verify the proposed attacks, experiments were performed on a trace set collected from an Atmega8515 smart card when it performs AES-128 encryption, a DPA contest v4 dataset and the ASCAD public dataset


2009 ◽  
Vol 19 (11) ◽  
pp. 2990-2998 ◽  
Author(s):  
Tao ZHANG ◽  
Ming-Yu FAN

2021 ◽  
Vol 13 (6) ◽  
pp. 146
Author(s):  
Somdip Dey ◽  
Amit Kumar Singh ◽  
Klaus McDonald-Maier

Side-channel attacks remain a challenge to information flow control and security in mobile edge devices till this date. One such important security flaw could be exploited through temperature side-channel attacks, where heat dissipation and propagation from the processing cores are observed over time in order to deduce security flaws. In this paper, we study how computer vision-based convolutional neural networks (CNNs) could be used to exploit temperature (thermal) side-channel attack on different Linux governors in mobile edge device utilizing multi-processor system-on-chip (MPSoC). We also designed a power- and memory-efficient CNN model that is capable of performing thermal side-channel attack on the MPSoC and can be used by industry practitioners and academics as a benchmark to design methodologies to secure against such an attack in MPSoC.


2021 ◽  
Vol 21 (3) ◽  
pp. 1-20
Author(s):  
Mohamad Ali Mehrabi ◽  
Naila Mukhtar ◽  
Alireza Jolfaei

Many Internet of Things applications in smart cities use elliptic-curve cryptosystems due to their efficiency compared to other well-known public-key cryptosystems such as RSA. One of the important components of an elliptic-curve-based cryptosystem is the elliptic-curve point multiplication which has been shown to be vulnerable to various types of side-channel attacks. Recently, substantial progress has been made in applying deep learning to side-channel attacks. Conceptually, the idea is to monitor a core while it is running encryption for information leakage of a certain kind, for example, power consumption. The knowledge of the underlying encryption algorithm can be used to train a model to recognise the key used for encryption. The model is then applied to traces gathered from the crypto core in order to recover the encryption key. In this article, we propose an RNS GLV elliptic curve cryptography core which is immune to machine learning and deep learning based side-channel attacks. The experimental analysis confirms the proposed crypto core does not leak any information about the private key and therefore it is suitable for hardware implementations.


2021 ◽  
pp. 1-1
Author(s):  
Youshui Lu ◽  
Yong Qi ◽  
Saiyu Qi ◽  
Fuyou Zhang ◽  
Wei Wei ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document