Not a Free Lunch but a Cheap Lunch: Experimental Results for Training Many Neural Nets

Neural Networks have become a much studied approach in the recent literature on profiled side channel attacks: many articles examine their use and performance in profiled single-target DPA style attacks. In this setting a single neural net is tweaked and tuned based on a training data set. The effort for this is considerable, as there a many hyperparameters that need to be adjusted. A straightforward, but impractical, extension of such an approach to multi-target DPA style attacks requires deriving and tuning a network architecture for each individual target. Our contribution is to provide the first practical and efficient strategy for training many neural nets in the context of a multi target attack. We show how to configure a network with a set of hyper-parameters for a specific intermediate (SubBytes) that generalises well to capture the leakage of other intermediates as well. This is interesting because although we can’t beat the no free lunch theorem (i.e. we find that different profiling methods excel on different intermediates), we can still get “good value for money” (i.e. good classification results across many intermediates with reasonable profiling effort).

[1]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[2]  Bart De Moor,et al.  Side channel attacks on cryptographic devices as a classification problem , 2007 .

[3]  Yang Zhang,et al.  Overview of Side Channel Cipher Analysis Based on Deep Learning , 2019, Journal of Physics: Conference Series.

[4]  Elisabeth Oswald,et al.  Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations , 2016, IACR Cryptol. ePrint Arch..

[5]  Elisabeth Oswald,et al.  Towards Practical Tools for Side Channel Aware Software Engineering: 'Grey Box' Modelling for Instruction Leakages , 2017, USENIX Security Symposium.

[6]  Emmanuel Prouff,et al.  Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasures , 2017 .

[7]  Elisabeth Oswald,et al.  A Systematic Study of the Impact of Graphical Models on Inference-based Attacks on AES , 2018, IACR Cryptol. ePrint Arch..

[8]  Alan Hanjalic,et al.  Make Some Noise: Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis , 2019, IACR Cryptol. ePrint Arch..

[9]  D. Wolpert The Supervised Learning No-Free-Lunch Theorems , 2002 .

[10]  Christof Paar,et al.  A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.

[11]  Cécile Canovas,et al.  Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database , 2018, IACR Cryptol. ePrint Arch..

[12]  Matus Telgarsky,et al.  Benefits of Depth in Neural Networks , 2016, COLT.

[13]  Jasper G. J. van Woudenberg,et al.  Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis , 2012, CT-RSA.

[14]  Seungjin Choi,et al.  Supervised Learning , 2009, Encyclopedia of Biometrics.

[15]  George Cybenko,et al.  Approximation by superpositions of a sigmoidal function , 1989, Math. Control. Signals Syst..

[16]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[17]  Zdenek Martinasek,et al.  Optimization of Power Analysis Using Neural Network , 2013, CARDIS.

[18]  Petr Dzurenda,et al.  Profiling power analysis attack based on MLP in DPA contest V4.2 , 2016, 2016 39th International Conference on Telecommunications and Signal Processing (TSP).

[19]  Zdenek Martinasek,et al.  Profiling Power Analysis Attack Based on Multi-layer Perceptron Network , 2015 .

[20]  Wei Hu,et al.  A Convergence Analysis of Gradient Descent for Deep Linear Neural Networks , 2018, ICLR.

[21]  François-Xavier Standaert,et al.  Soft Analytical Side-Channel Attacks , 2014, ASIACRYPT.