DOI QR코드

DOI QR Code

블록 암호 AES에 대한 CNN 기반의 전력 분석 공격

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network

  • 권홍필 (호서대학교 정보보호학과) ;
  • 하재철 (호서대학교 정보보호학과)
  • Kwon, Hong-Pil (Department of Information Security, Hoseo University) ;
  • Ha, Jae-Cheol (Department of Information Security, Hoseo University)
  • 투고 : 2020.01.22
  • 심사 : 2020.05.08
  • 발행 : 2020.05.31

초록

두 통신자간 정보를 전송함에 있어 기밀성 서비스를 제공하기 위해서는 하나의 대칭 비밀키를 이용하는 블록데이터 암호화를 수행한다. 데이터 암호 시스템에 대한 전력 분석 공격은 데이터 암호를 위한 디바이스가 구동할 때 발생하는 소비 전력을 측정하여 해당 디바이스에 내장된 비밀키를 찾아내는 부채널 공격 방법 중 하나이다. 본 논문에서는 딥 러닝 기법인 CNN (Convolutional Neural Network) 알고리즘에 기반한 전력 분석 공격을 시도하여 비밀 정보를 복구하는 방법을 제안하였다. 특히, CNN 알고리즘이 이미지 분석에 적합한 기법인 점을 고려하여 1차원의 전력 분석파형을 2차원 데이터로 이미지화하여 처리하는 RP(Recurrence Plots) 신호 처리 기법을 적용하였다. 제안한 CNN 공격 모델을 XMEGA128 실험 보드에 블록 암호인 AES-128 암호 알고리즘을 구현하여 공격을 수행한 결과, 측정한 전력소비 파형을 전처리 과정없이 그대로 학습시킨 결과는 약 22.23%의 정확도로 비밀키를 복구해 냈지만, 전력 파형에 RP기법을 적용했을 경우에는 약 97.93%의 정확도로 키를 찾아낼 수 있었음을 확인하였다.

In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

키워드

참고문헌

  1. F. X. Standaert, B. Gierlichs, and I. Verbauwhede, "Partition vs. comparison side-channel Distinguishers : An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS device", ICISC'08, LNCS 5461, pp. 253-267, 2008. DOI : https://doi.org/10.1007/978-3-642-00730-9_16
  2. S. Mangard, E. Oswald, and T. Poop, "Power analysis attacks: Revealing the secrets of smart cards", p. 333, Springer, 2008, pp. 119-165. DOI : https://doi.org/10.1007/978-0-387-38162-6
  3. S. Albawi, T. A. Mohammed, and S. Al-Zawi, "Understanding of a Convolutional Neural Network", International Conference on Engineering and Technology (ICET'17), Antalya, Turkey, pp. 1-6, Aug. 2017. DOI: https://doi.org/10.1109/ICEngTechnol.2017.8308186
  4. J. Schmidhuber, "Deep Learning in Neural Networks: An Overview", Neural Networks, Vol. 61, pp. 85-117, 2015. DOI: https://doi.org/10.1016/j.neunet.2014.09.003
  5. R. Collobert and S. Benjio, "Links between perceptrons, MLPs and SVMs", Proceedings of the twenty-first international conference on Machine learning(ICML'04), Banff, Canada, pp. 23-30, July 2004. DOI: https://doi.org/10.1145/1015330.1015415
  6. Federal Information Processing Standards Publication (FIPS 197), "Advanced Encryption Standard(AES)", National Institute of Standards and Technology (NIST), 2001. DOI: https://doi.org/10.6028%2FNIST.FIPS.197
  7. N. Hatami, Y. Gavet, and J. Debayle, "Classification of Time-Series Images Using Deep Convolutional Neural Networks", International Conference on Machine Vision(ICMV '17), Vienna, Austria, Vol. 10696. pp. 106960Y-1-106960Y-8, Nov. 2017. DOI: https://doi.org/10.1117/12.2309486
  8. P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis", CRYPTO'99, LNCS 1666, pp. 388-397, 1999. DOI: https://doi.org/10.1007/3-540-48405-1_25
  9. E. Brier, C. Clavier, and F. Olivier, "Correlation Power Analysis with a Leakage Model", CHES'04, LNCS 3156, pp. 16-29, 2004. DOI: https://doi.org/10.1007/978-3-540-28632-5_2
  10. S. Chari, J. R. Rao, and P. Rohatgi, "Template Attacks", CHES'02, LNCS 2523, pp. 13-28, 2002. DOI: https://doi.org/10.1007/3-540-36400-5_3
  11. W. Schindler, K. Lemke, and C. Paar, "A Stochastic Model for Differential Side Channel Cryptanalysis", CHES'05, LNCS 3659, pp. 30-46, 2005. DOI: https://doi.org/10.1007/11545262_3
  12. NewAE Technology Inc., "Single Board Solutions - Chipwhisperer-Lite 32-bit," Available From: https://www.newae.com/chipwhisperer, (accessed Dec. 1, 2019).
  13. H. Wang, M. Brisfors, S. Forsmark, and E. Dubrova, "How Diversity Affects Deep-Learning Side-Channel Attacks", Cryptology ePrint Archive, Report 2019/664, Available From: https://eprint.iacr.org/2019/664 (accessed Dec. 1, 2019).
  14. A. Golder, D. Das, J. Danial, S. Ghosh, S. Sen, and A. Raychowdhury, "Practical Approaches Towards Deep-Learning Based Cross-Device Power Side Channel Attack", IEEE Trans. on VLSI systems, Vol. 27, No. 12, pp. 2720-2733, 2019. DOI: https://doi.org/10.1109/TVLSI.2019.2926324
  15. L. Wei, B. Luo, Y. Li, Y. Liu, and Q. Xu, "I Know What You See: Power Side-Channel Attack on Convolutional Neural Network, Accelerators", Proceedings of the 34th Annual Computer Security Applications Conference (ACSAC'18), San Juan PR USA, pp. 393-406, Dec. 2018. DOI: https://doi.org/10.1145/3274694.3274696