scholarly journals Masking Feedforward Neural Networks Against Power Analysis Attacks

2021 ◽  
Vol 2022 (1) ◽  
pp. 501-521
Author(s):  
Konstantinos Athanasiou ◽  
Thomas Wahl ◽  
A. Adam Ding ◽  
Yunsi Fei

Abstract Recent advances in machine learning have enabled Neural Network (NN) inference directly on constrained embedded devices. This local approach enhances the privacy of user data, as the inputs to the NN inference are not shared with third-party cloud providers over a communication network. At the same time, however, performing local NN inference on embedded devices opens up the possibility of Power Analysis attacks, which have recently been shown to be effective in recovering NN parameters, as well as their activations and structure. Knowledge of these NN characteristics constitutes a privacy threat, as it enables highly effective Membership Inference and Model Inversion attacks, which can recover information about the sensitive data that the NN model was trained on. In this paper we address the problem of securing sensitive NN inference parameters against Power Analysis attacks. Our approach employs masking, a countermeasure well-studied in the context of cryptographic algorithms. We design a set of gadgets, i.e., masked operations, tailored to NN inference. We prove our proposed gadgets secure against power attacks and show, both formally and experimentally, that they are composable, resulting in secure NN inference. We further propose optimizations that exploit intrinsic characteristics of NN inference to reduce the masking’s runtime and randomness requirements. We empirically evaluate the performance of our constructions, showing them to incur a slowdown by a factor of about 2–5.

2013 ◽  
Vol 2013 ◽  
pp. 1-7 ◽  
Author(s):  
Hongming Liu ◽  
Yujie Zhou ◽  
Nianhao Zhu

Nowadays, power analysis attacks are becoming more and more sophisticated. Through power analysis attacks, an attacker can obtain sensitive data stored in smart cards or other embedded devices more efficiently than with any other kind of physical attacks. Among power analysis, simple power analysis (SPA) is probably the most effective against elliptic curve cryptosystem, because an attacker can easily distinguish between point addition and point doubling in a single execution of scalar multiplication. To make elliptic curve scalar multiplication secure against SPA attacks, many methods have been proposed using special point representations. In this paper, a simple but efficient SPA-resistant multiscalar multiplication is proposed. The method is to convert the scalar into a nonadjacent form (NAF) representation at first and then constitute it in a new signed digit representation. This new representation is undertaken at a small precomputation cost, as each representation needs just one doubling and 1/2 additions for each bit. In addition, when combined with randomization techniques, the proposed method can also guard against differential power analysis (DPA) attack.


2018 ◽  
Vol 7 (2.7) ◽  
pp. 363
Author(s):  
A Vijaya Kumar ◽  
L S. S. Reddy

Security is the essential entity of the digital computations in the internet world. Many internet and mobile applications require private data inputs from different clients for data analysis. Now a days many of the Mobile Apps collect the sensitive user data for analysis may be without knowledge of users. Secure Multi Party computation enables distributed users to share their private inputs to a third party which computes a common function over these inputs and the collaborative outcome shared to the user. It is very essential in many engineering, medical and financial sectors where privacy of the sensitive data provided by the user. Many medical researchers require sensitive patient’s data for typical diagnosis. This paper detailed the origin for SMC which is secret sharing. It discussed the evolution of two party computation to secure multiparty computation. Several protocols and their pros and limitations are described. Cloud computing changed the way SMC was interpreted by earlier works. Cloud provides all the computations as a service basis is used to drastically reducing the communications overhead of the SMC. Our contribution is focused on evolution from conventional SMC with towards Secure Multiple Computation in collaboration with the cloud. The works focuses on the research issues to be addressed because of the untrustworthy nature of the cloud. A comparative analysis of different approach of SMC is presented. The comparative study details the open issues like transparency, public data auditability in SMC with cloud architecture. 


2005 ◽  
Vol 4 (2) ◽  
pp. 393-400
Author(s):  
Pallavali Radha ◽  
G. Sireesha

The data distributors work is to give sensitive data to a set of presumably trusted third party agents.The data i.e., sent to these third parties are available on the unauthorized places like web and or some ones systems, due to data leakage. The distributor must know the way the data was leaked from one or more agents instead of as opposed to having been independently gathered by other means. Our new proposal on data allocation strategies will improve the probability of identifying leakages along with Security attacks typically result from unintended behaviors or invalid inputs.  Due to too many invalid inputs in the real world programs is labor intensive about security testing.The most desirable thing is to automate or partially automate security-testing process. In this paper we represented Predicate/ Transition nets approach for security tests automated generationby using formal threat models to detect the agents using allocation strategies without modifying the original data.The guilty agent is the one who leaks the distributed data. To detect guilty agents more effectively the idea is to distribute the data intelligently to agents based on sample data request and explicit data request. The fake object implementation algorithms will improve the distributor chance of detecting guilty agents.


2019 ◽  
Vol 13 (4) ◽  
pp. 356-363
Author(s):  
Yuezhong Wu ◽  
Wei Chen ◽  
Shuhong Chen ◽  
Guojun Wang ◽  
Changyun Li

Background: Cloud storage is generally used to provide on-demand services with sufficient scalability in an efficient network environment, and various encryption algorithms are typically applied to protect the data in the cloud. However, it is non-trivial to obtain the original data after encryption and efficient methods are needed to access the original data. Methods: In this paper, we propose a new user-controlled and efficient encrypted data sharing model in cloud storage. It preprocesses user data to ensure the confidentiality and integrity based on triple encryption scheme of CP-ABE ciphertext access control mechanism and integrity verification. Moreover, it adopts secondary screening program to achieve efficient ciphertext retrieval by using distributed Lucene technology and fine-grained decision tree. In this way, when a trustworthy third party is introduced, the security and reliability of data sharing can be guaranteed. To provide data security and efficient retrieval, we also combine active user with active system. Results: Experimental results show that the proposed model can ensure data security in cloud storage services platform as well as enhance the operational performance of data sharing. Conclusion: The proposed security sharing mechanism works well in an actual cloud storage environment.


2021 ◽  
pp. 1-1
Author(s):  
Falk Schellenberg ◽  
Dennis R.E. Gnad ◽  
Amir Moradi ◽  
Mehdi B. Tahoori

2008 ◽  
Vol 59 (3) ◽  
pp. 275-285 ◽  
Author(s):  
Vincent Telandro ◽  
Edith Kussener ◽  
Hervé Barthélemy ◽  
Alexandre Malherbe

Sign in / Sign up

Export Citation Format

Share Document