Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Robust profiled attacks: should the adversary trust the dataset?

Side-channel attacks provide tools to analyse the degree of resilience of a cryptographic device against adversaries measuring leakages (e.g. power traces) on the target device executing cryptographic algorithms. In 2002, Chari et al. introduced template attacks (TA) as the strongest parametric profiled attacks in an information theoretic sense. Few years later, Schindler et al. proposed stochastic attacks (representing other parametric profiled attacks) as improved attacks (with respect to TA) when the adversary has information on the data-dependent part of the leakage. Less than ten years later, the machine learning field provided non-parametric profiled attacks especially useful in high dimensionality contexts. In this study, the authors provide new contexts in which profiled attacks based on machine learning outperform conventional parametric profiled attacks: when the set of leakages contains errors or distortions. More precisely, the authors found that (i) profiled attacks based on machine learning remain effective in a wide range of scenarios, and (ii) TA are more sensitive to distortions and errors in the profiling and attacking sets.

References

    1. 1)
      • 16. Lerman, L., Bontempi, G., Markowitch, O.: ‘Power analysis attack: an approach based on machine learning’, IJACT, 2014, 3, (2), pp. 97115.
    2. 2)
      • 22. Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N., et al: ‘A formal study of power variability issues and side-channel attacks for nanoscale devices’, in Paterson, K.G. (ed.): ‘Advances in Cryptology - EUROCRYPT 2011–30th Annual International Conference on the Theory and Applications of Cryptographic Techniques’, Tallinn, Estonia, 15–19 May 2011. Proc., Springer, 2011 (LNCS, 6632), pp. 109128.
    3. 3)
      • 15. Jap, D., Breier, J.: ‘Overview of machine learning based side-channel analysis methods’. 2014 14th Int. Symp. on Integrated Circuits (ISIC), December 2014, pp. 3841.
    4. 4)
      • 13. Heuser, A., Zohner, M.: ‘Intelligent machine homicide - breaking cryptographic devices using support vector machines’, in Schindler, W., Huss, S.A. (eds.): ‘Constructive Side-Channel Analysis and Secure Design - Third International Workshop, COSADE 2012’, Darmstadt, Germany, 3–4 May 2012. Proc., Springer, 2012 (LNCS, 7275), pp. 249264.
    5. 5)
      • 32. Bhasin, S., Danger, J.-L., Guilley, S., et al: ‘A low-entropy first-degree secure provable masking scheme for resource-constrained devices’. Proc. of the Workshop on Embedded Systems Security, WESS 2013, Montreal, Quebec, Canada, 29 September–4 October 2013, pp. 7:17:10.
    6. 6)
      • 34. Lerman, L., Bontempi, G., Markowitch, O.: ‘The bias-variance decomposition in profiled attacks’, J. Cryptographic Eng., 2015, 5, (4), pp. 255267.
    7. 7)
      • 23. Whitnall, C., Oswald, E.: ‘Robust profiling for dpa-style attacks’, in Güneysu, T., Handschuh, H. (eds.): ‘Cryptographic Hardware and Embedded Systems - CHES 2015–17th International Workshop’, Saint-Malo, France, 13–16 September 2015, Proc., Springer, 2015 (LNCS, 9293), pp. 321.
    8. 8)
      • 11. Bartkewitz, T., Lemke-Rust, K.: ‘Efficient template attacks based on probabilistic multi-class support vector machines’, in Mangard, S. (ed.): ‘Smart Card Research and Advanced Applications–11th International Conference, CARDIS 2012’, Graz, Austria, 28–30 November 2012, Revised Selected Papers, Springer, 2012 (LNCS, 7771) pp. 263276.
    9. 9)
      • 24. Choudary, O., Kuhn, M.G.: ‘Efficient template attacks’. In Francillon and Rohatgi [35], pp. 253270.
    10. 10)
      • 19. Martinasek, Z., Hajny, J., Malina, L.: ‘Optimization of power analysis using neural network’. In Francillon and Rohatgi [35], pp. 94107..
    11. 11)
      • 17. Lerman, L., Bontempi, G., Markowitch, O.: ‘A machine learning approach against a masked AES - reaching the limit of side-channel attacks with a learning model’, J. Cryptographic Eng., 2015, 5, (2), pp. 123139.
    12. 12)
      • 26. Breiman, L.: ‘Random forests’, Mach. Learn., 2001, 45, (1), pp. 532.
    13. 13)
      • 25. Cortes, C., Vapnik, V.: ‘Support-vector networks’, Mach. Learn., 1995, 20, (3), pp. 273297.
    14. 14)
      • 4. Balasch, J., Gierlichs, B., Verdult, R., et al: ‘Power analysis of atmel cryptomemory - recovering keys from secure eeproms’, in Dunkelman, O. (ed.): ‘Topics in Cryptology - CT-RSA 2012 - The Cryptographers’ Track at the RSA Conference 2012’, San Francisco, CA, USA, 27 February–2 March 2012. Proc., Springer, 2012 (LNCS, 7178), pp. 1934.
    15. 15)
      • 14. Hospodar, G., Gierlichs, B., De Mulder, E., et al: ‘Machine learning in side-channel analysis: a first study’, J. Cryptographic Eng., 2011, 1, (4), pp. 293302.
    16. 16)
      • 20. Choudary, O., Kuhn, M.G.: ‘Template attacks on different devices’. In Prouff [36], pp. 179198.
    17. 17)
      • 30. Daemen, J., Rijmen, V.: ‘The design of Rijndael: AES - the advanced encryption standard. Information Security and Cryptography’ (Springer, 2002).
    18. 18)
      • 12. He, H., Jaffe, J., Zou, L.: ‘CS 229 Machine learning - side channel cryptanalysis using machine learning’. Technical Report, Stanford University, December 2012.
    19. 19)
      • 36. Prouff, E. (ed.): ‘Constructive side-channel analysis and secure design’. ‘5th International Workshop, COSADE 2014’, Paris, France, 13–15 April 2014. Revised Selected Papers, Springer, 2014 (LNCS, 8622).
    20. 20)
      • 3. Kocher, P.C., Jaffe, J., Jun, B.: ‘Differential power analysis’, in Wiener, M.J. (ed.): ‘Advances in Cryptology – CRYPTO'99, 19th Annual International Cryptology Conference’, Santa Barbara, California, USA, 15–19 August 1999, Proc., Springer, 1999 (LNCS, 1666), pp. 388397.
    21. 21)
      • 27. James, G., Witten, D., Hastie, T., et al: ‘An introduction to statistical learning: with applications in RSpringer Texts in Statistics (Springer, New York, 2014).
    22. 22)
      • 21. Elaabid, M.A., Guilley, S.: ‘Portability of templates’, J. Cryptographic Eng., 2012, 2, (1), pp. 6374.
    23. 23)
      • 28. Bishop, C.M.: ‘neural networks for pattern recognition’ (Oxford University Press, Inc., New York, NY, USA, 1995).
    24. 24)
      • 31. Mangard, S., Oswald, E., Popp, T.: ‘Power analysis attacks - revealing the secrets of smart cards’ (Springer, 2007).
    25. 25)
      • 1. Kocher, P.C.: ‘Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems’, in Koblitz, N. (ed.): ‘Advances in Cryptology – CRYPTO'96, 16th Annual International Cryptology Conference’, Santa Barbara, California, USA, 18–22 August 1996, Proc., Springer, 1996 (LNCS, 1109), pp. 104113.
    26. 26)
      • 8. Chari, S., Rao, J.R., Rohatgi, P.: ‘Template attacks’. In Jr. et al. [9], pp. 1328.
    27. 27)
      • 29. Martinasek, Z., Malina, L., Trasy, K.: ‘Profiling power analysis attack based on multi-layer perceptron network’ (Springer International Publishing, Cham, 2015), pp. 317339.
    28. 28)
      • 9. Kaliski, B.S.Jr., Koç, Ç.K., Paar, C. (eds.): ‘Cryptographic Hardware and Embedded Systems - CHES 2002’. ‘4th International Workshop’, Redwood Shores, CA, USA, 13–15 August 2002, Revised Papers, Springer, 2003 (LNCS, 2523).
    29. 29)
      • 2. Gandolfi, K., Mourtel, C., Olivier, F.: ‘Electromagnetic analysis: concrete results’, in Koç, Ç.K., Naccache, D., Paar, C. (eds.): ‘Cryptographic Hardware and Embedded Systems – CHES 2001, Third International Workshop’, Paris, France, 14–16 May 2001, Proc., Springer, 2001, (LNCS, 2162) pp. 251261.
    30. 30)
      • 6. Zhou, Y., Yu, Yu, Standaert, F.-X., et al: ‘On the need of physical security for small embedded devices: a case study with COMP128–1 implementations in SIM cards’, in Sadeghi, A.-R. (ed.): ‘Financial Cryptography and Data Security – 17th International Conference, FC 2013’, Okinawa, Japan, 1–5 April 2013, Revised Selected Papers, Springer, 2013 (LNCS, 7859), pp. 230238.
    31. 31)
      • 7. Fahn, P.N., Pearson, P.K.: ‘IPA: a new class of power attacks’, in Koç, Ç.K., Paar, C. (eds.): ‘Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99’, Worcester, MA, USA, 12–13 August 1999, Proc., Springer, 1999 (LNCS, 1717), pp. 173186.
    32. 32)
      • 35. Francillon, A., Rohatgi, P. (eds.): ‘Smart card research and advanced applications’. ‘12th International Conference, CARDIS 2013’, Berlin, Germany, 27–29 November 2013. Revised Selected Papers, Springer, 2014 (LNCS, 8419).
    33. 33)
      • 10. Schindler, W., Lemke, K., Paar, C.: ‘A stochastic model for differential side channel cryptanalysis’, in Rao, J.R., Sunar, B. (eds.): ‘Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop’, Edinburgh, UK, 29 August–1 September 2005, Proc., Springer, 2005 (LNCS, 3659), pp. 3046.
    34. 34)
      • 5. Oswald, D., Strobel, D., Schellenberg, F., et al: ‘When reverse-engineering meets side-channel analysis – digital lockpicking in practice’, in Lange, T., Lauter, K.E., Lisonek, P. (eds.): ‘Selected Areas in Cryptography - SAC 2013–20th International Conference’, Burnaby, BC, Canada, 14–16 August, 2013, Revised Selected Papers, Springer, 2013 (LNCS, 8282), pp. 571588.
    35. 35)
      • 33. Wolpert, D., Macready, W.G.: ‘No free lunch theorems for optimization’, IEEE Trans. Evol. Comput., 1997, 1, (1), pp. 6782.
    36. 36)
      • 18. Lerman, L., Poussier, R., Bontempi, G., et al: ‘Template attacks vs. machine learning revisited (and the curse of dimensionality in side-channel analysis)’, in Mangard, S., Poschmann, A.Y. (eds.): ‘Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015’, Berlin, Germany, 13–14 April 2015. Revised Selected Papers, Springer, 2015 (LNCS, 9064), pp. 2033.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0574
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0574
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address