Abstract

Deep learning-based side channel attacks are burgeoning due to their better efficiency and performance, suppressing the traditional side-channel analysis. To launch the successful attack on a particular public key cryptographic (PKC) algorithm, a large number of samples per trace might need to be acquired to capture all the minor useful details from the leakage information, which increases the number of features per instance. The decreased instance-feature ratio increases the computational complexity of the deep learning-based attacks, limiting the attack efficiency. Moreover, data class imbalance can be a hindrance in accurate model training, leading to an accuracy paradox. We propose an efficient Convolutional Neural Network (CNN) based approach in which the dimensionality of the large leakage dataset is reduced, and then the data is processed using the proposed CNN based model. In the proposed model, the optimal number of convolutional blocks is used to build powerful features extractors within the cost limit. We have also analyzed and presented the impact of using the Synthetic Minority Over-sampling Technique (SMOTE) on the proposed model performance. We propose that a data-balancing step should be mandatory for analysis in the side channel attack scenario. We have also provided a performance-based comparative analysis between proposed and existing deep learning models for unprotected and protected Elliptic curve (ECC) Montgomery Power ladder implementations. The reduced network complexity, together with an improved attack efficiency, promote the proposed approach to be effectively used for side-channel attacks.

Highlights

  • Embedded device security in the internet of things (IoT) based systems is of paramount importance, and security measures should be integrated at the design level [1]

  • To handle the high computational complexity of the attack due to this massive dataset, we proposed a time-efficient model for analyzing public-key cryptographic (PKC) schemes (ECC), based on the dimensionality reduction

  • Scalar multiplication (SM) i.e., e · P, where e is an integer, is the main operation used in Elliptic Curve Cryptography, and it has been widely studied for its side channel attack resistance

Read more

Summary

Introduction

Embedded device security in the internet of things (IoT) based systems is of paramount importance, and security measures should be integrated at the design level [1]. Public Key (asymmetric key) algorithms like Elliptic Curve Cryptography (ECC) are recommended for such resource-constraint environments [2]–[6]. These algorithms are theoretically and mathematically secure, but their weak implementations can. Profiled-based template attacks are considered one of the strongest side-channel practical attacks In these attacks, the adversary has access to the open copy of the target device [11]. Since modular inversion is a computationally complex operation, most designers exchange it with several modular multiplications and addition/subtractions by transforming the Elliptic Curve and its points from the affine coordinate domain to the projective coordinate domain [29]. There is a broad range of SM focused SCA attacks both simple and advanced or horizontal and vertical [30], [31] and [32]

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call