Abstract

Page 1114, ‘Deep learning (DL)-assisted and combined attack: a novel side-channel attack (SCA) ‘, W. Yu, J. Chen Researcher Weize Yu sitting adjacent to the cryptographic circuit setup testing the novel SCA technique. Flowchart illustrating the setup of the cryptographic system and paths to the secret key. Researchers from the Old Dominion University and the University of Minnesota Twin Cities in the US have exploited a deep learning (DL)-assisted and combined side-channel attack (SCA) method to disclose the secret key of an advanced encryption standard (AES) cryptographic circuit. The results demonstrate that, despite standard SCAs being ineffective even after 1 million plaintexts are enabled, the DL-assisted attack method requires only 32,500 plaintexts be enabled to leak the circuits secret key. Cryptographic circuits are the digital hardware implementations of cryptographic algorithms, used in situations which require private data to be processed confidentially and can be used for encrypting processors and Internet of Things (IoT) devices in our daily lives. Cryptographic algorithms are visible to the public while the secret (original) keys are private. Without obtaining the secret key, no one can unravel the relationship between the plaintexts and the ciphertexts for a cryptographic circuit. As a result, if the secret key of a cryptographic circuit is unknown, an adversary is incapable of leaking confidential information by exploring the correlation between the plaintexts (input data) and corresponding physical leakages such as EM noise. AES is the most popular cryptographic algorithm and, with the assistance of the original key, can encrypt plaintexts and decrypt ciphertexts. This encryption protects the data from external attacks, but AES is vulnerable to non-invasive malicious attacks such as SCAs. The teams Letter introduces a novel DL-assisted side-channel attack to obtain the secret key from an AES circuit and is the first work to test this approach. To secure AES cryptographic circuits, countermeasures like dynamic voltage scaling (DVS) and dynamic frequency scaling (DFS) were proposed. These add random noises into physical leakage profiles to weaken the correlation between the processed data and the physical leakages to thwart standard SCAs. To break through this added layer of security, one of the authors Weize Yu notes that “the random noise inserted into different physical leakage profiles are strongly correlated and deep neural networks (DNN) can be utilised to model the correlation to filter the inserted random noises by combing two different physical leakages.” Ultimately, the protected AES cryptographic circuit can be cracked without much effort by a regular side-channel attack after filtering out the inserted random noises. If the DL technique is used to pre-process the physical leakages to enhance the correlation, the protected cryptographic circuit can be cracked easily with only 32,500 plaintexts being sufficient to leak the secret key. This work sets a representative example of combining side-channel analysis and machine learning to strengthen circuit attacks. Previously, side-channel attacks and machine learning attacks were two separate research areas. However, with the drastic development of machine learning, more algorithms have been demonstrated to be suitable for mining unknown information. By continuing to utilise machine learning to assist side-channel analysis, more secret information can be obtained more efficiently than with conventional techniques. The greatest challenge faced by the group was in designing a suitable DNN architecture that can model the relationship between the power noise and the EM emission noise efficiently and accurately. Since there was no solid theory to guide the teams design of the DNN, its features were determined empirically so as to find an appropriate DNN architecture to maximize the training efficiency. This required testing a variety of hidden layer and neuron numbers and analysing the sensitivities on the training error of the DNN, until the optimised results were acquired. The next step in the team's work, according to Yu, is “to demonstrate our novel attack on a cryptographic circuit which employs other countermeasures such as the masking technique.” This adds a random mask of data to the plaintext file generated by an embedded pseudo-random number generator (PRNG). The team will attempt to use the kernel support vector machine (SVM) algorithm to classify the output of the PRNG and the corresponding prediction accuracy achieves over 90%. This area is likely to achieve greater attention in the future given the recent focus on information security and privacy. More effort will be devoted to designing machine learning-resistant cryptographic circuits and these countermeasures may eventually win out. If both side-channel and machine learning attacks need to be considered, the design of more sophisticated cryptographic circuits is inevitable. As a result, designing cryptographic circuits against non-invasive attacks will be an area of key focus in future research.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call