Efficient Framework for Genetic Algorithm-Based Correlation Power Analysis

Author(s):  
An Wang ◽  
Yuan Li ◽  
Yaoling Ding ◽  
Liehuang Zhu ◽  
Yongjuan Wang
Author(s):  
Yaoling Ding ◽  
Liehuang Zhu ◽  
An Wang ◽  
Yuan Li ◽  
Yongjuan Wang ◽  
...  

Side-channel analysis achieves key recovery by analyzing physical signals generated during the operation of cryptographic devices. Power consumption is one kind of these signals and can be regarded as a multimedia form. In recent years, many artificial intelligence technologies have been combined with classical side-channel analysis methods to improve the efficiency and accuracy. A simple genetic algorithm was employed in Correlation Power Analysis (CPA) when apply to cryptographic algorithms implemented in parallel. However, premature convergence caused failure in recovering the whole key, especially when plenty of large S-boxes were employed in the target primitive, such as in the case of AES. In this article, we investigate the reason of premature convergence and propose a Multiple Sieve Method (MS-CPA), which overcomes this problem and reduces the number of traces required in correlation power analysis. Our method can be adjusted to combine with key enumeration algorithms and further improves the efficiency. Simulation experimental results depict that our method reduces the required number of traces by and , compared to classic CPA and the Simple-Genetic-Algorithm-based CPA (SGA-CPA), respectively, when the success rate is fixed to . Real experiments performed on SAKURA-G confirm that the number of traces required for recovering the correct key in our method is almost equal to the minimum number that makes the correlation coefficients of correct keys stand out from the wrong ones and is much less than the numbers of traces required in CPA and SGA-CPA. When combining with key enumeration algorithms, our method has better performance. For the traces number being 200 (noise standard deviation ), the attacks success rate of our method is , which is much higher than the classic CPA with key enumeration ( success rate). Moreover, we adjust our method to work on that DPA contest v1 dataset and achieve a better result (40.04 traces) than the winning proposal (42.42 traces).


Author(s):  
Takafumi Hibiki ◽  
Naofumi Homma ◽  
Yuto Nakano ◽  
Kazuhide Fukushima ◽  
Shinsaku Kiyomoto ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document