Improved Hybrid Approach for Side-Channel Analysis Using Efficient Convolutional Neural Network and Dimensionality Reduction

Deep learning-based side channel attacks are burgeoning due to their better efficiency and performance, suppressing the traditional side-channel analysis. To launch the successful attack on a particular public key cryptographic (PKC) algorithm, a large number of samples per trace might need to be acquired to capture all the minor useful details from the leakage information, which increases the number of features per instance. The decreased instance-feature ratio increases the computational complexity of the deep learning-based attacks, limiting the attack efficiency. Moreover, data class imbalance can be a hindrance in accurate model training, leading to an accuracy paradox. We propose an efficient Convolutional Neural Network (CNN) based approach in which the dimensionality of the large leakage dataset is reduced, and then the data is processed using the proposed CNN based model. In the proposed model, the optimal number of convolutional blocks is used to build powerful features extractors within the cost limit. We have also analyzed and presented the impact of using the Synthetic Minority Over-sampling Technique (SMOTE) on the proposed model performance. We propose that a data-balancing step should be mandatory for analysis in the side channel attack scenario. We have also provided a performance-based comparative analysis between proposed and existing deep learning models for unprotected and protected Elliptic curve (ECC) Montgomery Power ladder implementations. The reduced network complexity, together with an improved attack efficiency, promote the proposed approach to be effectively used for side-channel attacks.

[1]  Máire O'Neill,et al.  Neural network based attack on a masked implementation of AES , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[2]  Lejla Batina,et al.  One trace is all it takes: Machine Learning-based Side-channel Attack on EdDSA , 2019, IACR Cryptol. ePrint Arch..

[3]  Eric Peeters,et al.  Template Attacks in Principal Subspaces , 2006, CHES.

[4]  Emmanuel Prouff,et al.  Breaking Cryptographic Implementations Using Deep Learning Techniques , 2016, SPACE.

[5]  Éliane Jaulmes,et al.  Horizontal collision correlation attack on elliptic curves , 2014, Cryptography and Communications.

[6]  David A. Forsyth,et al.  Shape, Contour and Grouping in Computer Vision , 1999, Lecture Notes in Computer Science.

[7]  Yinan Kong,et al.  Machine-Learning-Based Side-Channel Evaluation of Elliptic-Curve Cryptographic FPGA Processor , 2018, Applied Sciences.

[8]  Ingrid Verbauwhede,et al.  Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems , 2007, Comput. Electr. Eng..

[9]  Muhammad Khurram Khan,et al.  An Improved Remote User Authentication Scheme Using Elliptic Curve Cryptography , 2017, Wirel. Pers. Commun..

[10]  Benoit Feix,et al.  Side-Channel Analysis on Blinded Regular Scalar Multiplications , 2014, INDOCRYPT.

[11]  Éliane Jaulmes,et al.  Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations , 2013, CT-RSA.

[12]  Andrey Bogdanov,et al.  Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection , 2008, INDOCRYPT.

[13]  Gaël Varoquaux,et al.  Scikit-learn: Machine Learning in Python , 2011, J. Mach. Learn. Res..

[14]  Christophe Clavier,et al.  Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.

[15]  Jasper G. J. van Woudenberg,et al.  Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis , 2012, CT-RSA.

[16]  Stan Matwin,et al.  Addressing the Curse of Imbalanced Training Sets: One-Sided Selection , 1997, ICML.

[17]  Elisabeth Oswald,et al.  Template Attacks on ECDSA , 2009, WISA.

[18]  Amir Moradi,et al.  Statistical Tools Flavor Side-Channel Collision Attacks , 2012, EUROCRYPT.

[19]  Alan Hanjalic,et al.  Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis , 2019 .

[20]  Heng Tao Shen,et al.  Principal Component Analysis , 2009, Encyclopedia of Biometrics.

[21]  Frédéric Valette,et al.  The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.

[22]  Adi Shamir,et al.  RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.

[23]  Yinan Kong,et al.  On features suitable for power analysis — Filtering the contributing features for symmetric key recovery , 2018, 2018 6th International Symposium on Digital Forensic and Security (ISDFS).

[24]  Xiong Li,et al.  An elliptic curve cryptography based lightweight authentication scheme for smart grid communication , 2018, Future Gener. Comput. Syst..

[25]  Daeho Kim,et al.  Elastic exponential linear units for convolutional neural networks , 2020, Neurocomputing.

[26]  Hwajeong Seo,et al.  On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age , 2017, IEEE Transactions on Dependable and Secure Computing.

[27]  Alan Hanjalic,et al.  Make Some Noise: Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis , 2019, IACR Cryptol. ePrint Arch..

[28]  Emmanuel Prouff,et al.  Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures - Profiling Attacks Without Pre-processing , 2017, CHES.

[29]  Shreyas Sen,et al.  Practical Approaches Toward Deep-Learning-Based Cross-Device Power Side-Channel Attack , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[30]  Peter Schwabe,et al.  Online template attacks , 2014, Journal of Cryptographic Engineering.

[31]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[32]  Christian Steger,et al.  Hardware/software co-design of elliptic-curve cryptography for resource-constrained applications , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[33]  Apostolos P. Fournaris,et al.  Design and leakage assessment of side channel attack resistant binary edwards Elliptic Curve digital signature algorithm architectures , 2019, Microprocess. Microsystems.

[34]  Kostas Papagiannopoulos,et al.  Practical Evaluation of Protected Residue Number System Scalar Multiplication , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[35]  Apostolos P. Fournaris Fault and Power Analysis Attack Protection Techniques for Standardized Public Key Cryptosystems , 2017 .

[36]  Ingrid Verbauwhede,et al.  An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost , 2012, Cryptography and Security.

[37]  Emmanuel Prouff,et al.  Deep learning for side-channel analysis and introduction to ASCAD database , 2019, Journal of Cryptographic Engineering.

[38]  Elisabeth Oswald,et al.  The Myth of Generic DPA...and the Magic of Learning , 2014, CT-RSA.

[39]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[40]  Olivier Markowitch,et al.  Side channel attack: an approach based on machine learning , 2011 .

[41]  Lejla Batina,et al.  A Systematic Evaluation of Profiling Through Focused Feature Selection , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[42]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[43]  JaeCheol Ha,et al.  Relative Doubling Attack Against Montgomery Ladder , 2005, ICISC.

[44]  Apostolos P. Fournaris,et al.  A flexible leakage trace collection setup for arbitrary cryptographic IP cores , 2018, 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[45]  Reza Azarderakhsh,et al.  Efficient Algorithm and Architecture for Elliptic Curve Cryptography for Extremely Constrained Secure Applications , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.

[46]  Dengguo Feng,et al.  How to Choose Interesting Points for Template Attacks More Effectively? , 2014, INTRUST.

[47]  Nitesh V. Chawla,et al.  SMOTE: Synthetic Minority Over-sampling Technique , 2002, J. Artif. Intell. Res..

[48]  Yoshua Bengio,et al.  Object Recognition with Gradient-Based Learning , 1999, Shape, Contour and Grouping in Computer Vision.

[49]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[50]  Miguel Morales-Sandoval,et al.  Elliptic Curve Lightweight Cryptography: A Survey , 2018, IEEE Access.

[51]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[52]  Benoit Feix,et al.  Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms , 2007, Selected Areas in Cryptography.

[53]  Ross B. Girshick,et al.  Focal Loss for Dense Object Detection , 2017, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[54]  Annelie Heuser,et al.  The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations , 2018, IACR Cryptol. ePrint Arch..

[55]  JaeCheol Ha,et al.  Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption , 2005, Mycrypt.

[56]  Kunihiko Fukushima,et al.  Neocognitron: A Self-Organizing Neural Network Model for a Mechanism of Visual Pattern Recognition , 1982 .