Abstract

Profiled side-channel analysis based on deep learning, and more precisely Convolutional Neural Networks, is a paradigm showing significant potential. The results, although scarce for now, suggest that such techniques are even able to break cryptographic implementations protected with countermeasures. In this paper, we start by proposing a new Convolutional Neural Network instance able to reach high performance for a number of considered datasets. We compare our neural network with the one designed for a particular dataset with masking countermeasure and we show that both are good designs but also that neither can be considered as a superior to the other one.Next, we address how the addition of artificial noise to the input signal can be actually beneficial to the performance of the neural network. Such noise addition is equivalent to the regularization term in the objective function. By using this technique, we are able to reduce the number of measurements needed to reveal the secret key by orders of magnitude for both neural networks. Our new convolutional neural network instance with added noise is able to break the implementation protected with the random delay countermeasure by using only 3 traces in the attack phase. To further strengthen our experimental results, we investigate the performance with a varying number of training samples, noise levels, and epochs. Our findings show that adding noise is beneficial throughout all training set sizes and epochs.

Highlights

  • Profiled side-channel analysis (SCA), especially machine learning-based techniques received a significant amount of attention in the SCA community lately

  • We see that the template attack (TA) behavior per fold is consistent with the averaged results and that all folds with added noise perform better when compared to the scenario without noise

  • We concentrate on one type of deep learning that showed potential in the context of profiled SCA – Convolutional Neural Networks

Read more

Summary

Introduction

Profiled side-channel analysis (SCA), especially machine learning-based techniques received a significant amount of attention in the SCA community lately. Such attention seems to be well-deserved since results show a number of situations where machine learning techniques perform (extremely) well and even surpass, for instance, the template attack [LBM14, PHG17, CDP17]. Deep learning techniques (Convolutional Neural Networks – CNNs) emerged as a powerful alternative to more standard machine learning techniques when conducting side-channel analysis [MPP16, CDP17]. To guess the secret key, the attacker first needs to choose a leakage model Y (T, k) (i.e., label as called in the machine learning domain) depending on the key guess k and on some known text T , which relates to the deterministic part of the leakage. When there is no ambiguity, we write Y instead of Y (T, k)

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.