CA-SCA: Non-Profiled Deep Learning-Based Side-Channel Attacks by Using Cluster Analysis

被引:0
|
作者
Fukuda, Yuta [1 ]
Yoshida, Kota [2 ]
Fujino, Takeshi [2 ]
机构
[1] Ritsumeikan Univ, Grad Sch Sci & Technol, Kusatsu 5258577, Japan
[2] Ritsumeikan Univ, Dept Sci & Engn, Kusatsu 5258577, Japan
关键词
side-channel attacks; deep-learning; cluster analysis;
D O I
10.1587/transfun.2024CIP0014
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Differential deep learning analysis (DDLA) was proposed as a side-channel attack (SCA) with deep learning techniques in non-profiled scenarios at TCHES 2019. In the proposed DDLA, the adversary sets the LSB or MSB of the intermediate value in the encryption process assumed for the key candidates as the ground-truth label and trains a deep neural network (DNN) with power traces as an input. The adversary also observes metrics such as loss and accuracy during DNN training and estimates that the key corresponding to the best-fitting DNN is correct. One of the disadvantages of DDLA is the heavy computation time for the DNN models because the number of required models is the as same as the number of key candidates, which is 256 in the case of AES. Therefore 4096 DNNs are required for revealing keys of 16 bytes. Furthermore, the DNN models have to be trained again if the adversary changes a ground-truth label function from LSB to other labels such as MSB or HW. We propose a new deep-learning-based SCA in a non-profiled scenario to solve these problems. Our core idea is to extract feature of the leakage waveform using DNN. The adversary reveals the correct keys by conducting cluster analysis using the feature vectors extracted from power traces using DNN. We named this method as CA-SCA (cluster-analysis-based side-channel attacks), it is advantageous that only one DNN needs to be trained to reveal all key bytes. In addition, once the DNN is trained, multiple label functions can be tested without the additional cost of training DNNs. We provide four case studies of attacking against AES, including two software implementations and two hardware implementations. Our attacks against software implementations provide methods using a concatenated dataset that efficiently train the DNN. Also, our attack on the hardware implementation introduces multitask learning to exploit the Hamming distance leakage model. The results show that the proposed method requires fewer waveforms to reveal all key bytes than DDLA owing to the efficient learning performance on the above methods. Comparing the computation time to process the same number of waveforms, the proposed method requires only about 1/75 and 1/25 of the time when attacking software and hardware implementations, respectively, due to the significant reduction in the number of training models.
引用
收藏
页码:227 / 241
页数:15
相关论文
共 50 条
  • [41] Deep Learning Side-Channel Attacks against Lightweight SCA Countermeasure RSM-AES
    Fukuda, Yuta
    Yoshida, Kota
    Hashimoto, Hisashi
    Fujino, Takeshi
    PROCEEDINGS OF THE 2021 ASIAN HARDWARE ORIENTED SECURITY AND TRUST SYMPOSIUM (ASIANHOST), 2021,
  • [42] Regularizers to the rescue: fighting overfitting in deep learning-based side-channel analysis
    Rezaeezade, Azade
    Batina, Lejla
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2024, 14 (04) : 609 - 629
  • [43] Exploring Feature Selection Scenarios for Deep Learning-based Side-channel Analysis
    Perin, Guilherme
    Wu, Lichao
    Picek, Stjepan
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (04): : 828 - 861
  • [44] Deep Learning-Based Side-Channel Analysis Against AES Inner Rounds
    Swaminathan, Sudharshan
    Chmielewski, Lukasz
    Perin, Guilherme
    Picek, Stjepan
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2022, 2022, 13285 : 165 - 182
  • [45] Playing With Blocks: Toward Re-Usable Deep Learning Models for Side-Channel Profiled Attacks
    Paguada, Servio
    Batina, Lejla
    Buhan, Ileana
    Armendariz, Igor
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2835 - 2847
  • [46] Cross-Device Profiled Side-Channel Attacks using Meta-Transfer Learning
    Yu, Honggang
    Shan, Haoqi
    Panoff, Maximillian
    Jin, Yier
    2021 58TH ACM/IEEE DESIGN AUTOMATION CONFERENCE (DAC), 2021, : 703 - 708
  • [47] Side-Channel Attacks Based on Collaborative Learning
    Liu, Biao
    Ding, Zhao
    Pan, Yang
    Li, Jiali
    Feng, Huamin
    DATA SCIENCE, PT 1, 2017, 727 : 549 - 557
  • [48] Towards Private Deep Learning-Based Side-Channel Analysis Using Homomorphic Encryption Opportunities and Limitations
    Schmid, Fabian
    Mukherjee, Shibam
    Picek, Stjepan
    Stoettinger, Marc
    De Santis, Fabrizio
    Rechberger, Christian
    CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN, COSADE 2024, 2024, 14595 : 133 - 154
  • [49] A Novel Side-Channel Archive Framework Using Deep Learning-Based Leakage Compression
    Jung, Sangyun
    Jin, Sunghyun
    Kim, Heeseok
    IEEE ACCESS, 2024, 12 : 105326 - 105336
  • [50] An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature
    Chen, Zhaohui
    Karabulut, Emre
    Aysu, Aydin
    Ma, Yuan
    Jing, Jiwu
    2021 IEEE 39TH INTERNATIONAL CONFERENCE ON COMPUTER DESIGN (ICCD 2021), 2021, : 583 - 590