Evaluation of Hiding-based Countermeasures against Deep Learning Side Channel Attacks with Pre-trained Networks

In recent years, the emerging technology of machine learning has been taken into advantage to implement powerful Side Channel Analysis (SCA) attacks. By means of Deep Learning (DL) SCA attacks, countermeasures previously considered strong, such as masking, have failed to provide adequate security levels. This fact creates the need of taking attacks based on artificial neural networks into account during the design of cryptographic implementations. To make things worse, such neural networks may be pre-trained so as to succeed in attacking multiple implementations of a given cipher which were even not used during the training phase. To this end, this work evaluates two low-overhead SCA countermeasure techniques, which add noise in the calculation of the cryptographic algorithm to protect it against DL-SCA attacks with pre-trained networks. We propose the use of two existing, low-overhead countermeasure techniques and evaluate their resilience against multiple pre-trained DL-based SCA networks published in the literature. We show that the pre-trained networks which have been trained with power traces from an unprotected cipher implementation can be used to compromise the protection of a single hiding countermeasure but not the combination of the two hiding countermeasures. This is also true when the model has been pre-trained using a cipher implementation with a single hiding countermeasure. Thus, the combination of these two offers increased protection against pre-trained networks with low associated overheads

[1]  François-Xavier Standaert,et al.  How to fool a black box machine learning based side-channel security evaluation , 2021, Cryptography and Communications.

[2]  Mihalis Psarakis,et al.  You can detect but you cannot hide: Fault Assisted Side Channel Analysis on Protected Software-based Block Ciphers , 2020, 2020 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT).

[3]  Vincent Beroulle,et al.  On the Performance of Non-Profiled Differential Deep Learning Attacks against an AES Encryption Algorithm Protected using a Correlated Noise Generation based Hiding Countermeasure , 2020, 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[4]  Shuo Wang,et al.  Backdoor Attacks Against Transfer Learning With Pre-Trained Deep Learning Models , 2020, IEEE Transactions on Services Computing.

[5]  E. Prouff,et al.  Deep learning for side-channel analysis and introduction to ASCAD database , 2019, Journal of Cryptographic Engineering.

[6]  David Hely,et al.  On a Side Channel and Fault Attack Concurrent Countermeasure Methodology for MCU-based Byte-sliced Cipher Implementations , 2019, 2019 IEEE 25th International Symposium on On-Line Testing and Robust System Design (IOLTS).

[7]  Shreyas Sen,et al.  X-DeepSCA: Cross-Device Deep Learning Side Channel Attack* , 2019, 2019 56th ACM/IEEE Design Automation Conference (DAC).

[8]  Tim Güneysu,et al.  Applications of machine learning techniques in side-channel attacks: a survey , 2019, Journal of Cryptographic Engineering.

[9]  Tim Güneysu,et al.  Generic Side-Channel Countermeasures for Reconfigurable Devices , 2011, CHES.

[10]  Lilian Bossuet,et al.  Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher , 2009, 2009 3rd International Conference on Signals, Circuits and Systems (SCS).

[11]  Eric Peeters,et al.  On the masking countermeasure and higher-order power analysis attacks , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[12]  S. Guilley,et al.  SCA Countermeasures , 2021, Side-Channel Analysis of Embedded Systems.

[13]  Houssem Maghrebi,et al.  Deep Learning based Side Channel Attacks in Practice , 2019, IACR Cryptol. ePrint Arch..

[14]  François-Xavier Standaert,et al.  Introduction to Side-Channel Attacks , 2010, Secure Integrated Circuits and Systems.