Deep Learning Techniques for Side-Channel Analysis

2021 ◽  
pp. 255-269
Author(s):  
Varsha Satheesh Kumar ◽  
S. Dillibabu Shanmugam ◽  
N. Sarat Chandra Babu
2021 ◽  
Vol 17 (3) ◽  
pp. 1-30
Author(s):  
Damien Robissout ◽  
Lilian Bossuet ◽  
Amaury Habrard ◽  
Vincent Grosso

The use of deep learning techniques to perform side-channel analysis attracted the attention of many researchers as they obtained good performances with them. Unfortunately, the understanding of the neural networks used to perform side-channel attacks is not very advanced yet. In this article, we propose to contribute to this direction by studying the impact of some particular deep learning techniques for tackling side-channel attack problems. More precisely, we propose to focus on three existing techniques: batch normalization, dropout, and weight decay, not yet used in side-channel context. By combining adequately these techniques for our problem, we show that it is possible to improve the attack performance, i.e., the number of traces needed to recover the secret, by more than 55%. Additionally, they allow us to have a gain of more than 34% in terms of training time. We also show that an architecture trained with such techniques is able to perform attacks efficiently even in the context of desynchronized traces.


Author(s):  
Jiajia Zhang ◽  
Mengce Zheng ◽  
Jiehui Nan ◽  
Honggang Hu ◽  
Nenghai Yu

Since Kocher (CRYPTO’96) proposed timing attack, side channel analysis (SCA) has shown great potential to break cryptosystems via physical leakage. Recently, deep learning techniques are widely used in SCA and show equivalent and even better performance compared to traditional methods. However, it remains unknown why and when deep learning techniques are effective and efficient for SCA. Masure et al. (IACR TCHES 2020(1):348–375) illustrated that deep learning paradigm is suitable for evaluating implementations against SCA from a worst-case scenario point of view, yet their work is limited to balanced data and a specific loss function. Besides, deep learning metrics are not consistent with side channel metrics. In most cases, they are deceptive in foreseeing the feasibility and complexity of mounting a successful attack, especially for imbalanced data. To mitigate the gap between deep learning metrics and side channel metrics, we propose a novel Cross Entropy Ratio (CER) metric to evaluate the performance of deep learning models for SCA. CER is closely related to traditional side channel metrics Guessing Entropy (GE) and Success Rate (SR) and fits to deep learning scenario. Besides, we show that it works stably while deep learning metrics such as accuracy becomes rather unreliable when the training data tends to be imbalanced. However, estimating CER can be done as easy as natural metrics in deep learning algorithms with low computational complexity. Furthermore, we adapt CER metric to a new kind of loss function, namely CER loss function, designed specifically for deep learning in side channel scenario. In this way, we link directly the SCA objective to deep learning optimization. Our experiments on several datasets show that, for SCA with imbalanced data, CER loss function outperforms Cross Entropy loss function in various conditions.


2021 ◽  
Author(s):  
Jiajun Xu ◽  
Meng Li ◽  
Lixin Liang ◽  
Yiwei Zhang ◽  
Shaohua Xiang ◽  
...  

ETRI Journal ◽  
2020 ◽  
Vol 42 (2) ◽  
pp. 292-304 ◽  
Author(s):  
Sunghyun Jin ◽  
Suhri Kim ◽  
HeeSeok Kim ◽  
Seokhie Hong

Author(s):  
Anh-Tuan Hoang ◽  
Neil Hanley ◽  
Maire O’Neill

Deep learning (DL) has proven to be very effective for image recognition tasks, with a large body of research on various model architectures for object classification. Straight-forward application of DL to side-channel analysis (SCA) has already shown promising success, with experimentation on open-source variable key datasets showing that secret keys can be revealed with 100s traces even in the presence of countermeasures. This paper aims to further improve the application of DL for SCA, by enhancing the power of DL when targeting the secret key of cryptographic algorithms when protected with SCA countermeasures. We propose a new model, CNN-based model with Plaintext feature extension (CNNP) together with multiple convolutional filter kernel sizes and structures with deeper and narrower neural networks, which has empirically proven its effectiveness by outperforming reference profiling attack methods such as template attacks (TAs), convolutional neural networks (CNNs) and multilayer perceptron (MLP) models. Our model generates state-of-the art results when attacking the ASCAD variable-key database, which has a restricted number of training traces per key, recovering the key within 40 attack traces in comparison with order of 100s traces required by straightforward machine learning (ML) application. During the profiling stage an attacker needs no additional knowledge on the implementation, such as the masking scheme or random mask values, only the ability to record the power consumption or electromagnetic field traces, plaintext/ciphertext and the key. Additionally, no heuristic pre-processing is required in order to break the high-order masking countermeasures of the target implementation.


2019 ◽  
Vol 10 (2) ◽  
pp. 163-188 ◽  
Author(s):  
Ryad Benadjila ◽  
Emmanuel Prouff ◽  
Rémi Strullu ◽  
Eleonora Cagli ◽  
Cécile Dumas

Author(s):  
Loïc Masure ◽  
Nicolas Belleville ◽  
Eleonora Cagli ◽  
Marie-Angela Cornélie ◽  
Damien Couroussé ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document