Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.6.1291

Design of an Effective Deep Learning-Based Non-Profiling Side-Channel Analysis Model  

Han, JaeSeung (Department of Financial Information Security, Kookmin University)
Sim, Bo-Yeon (Department of Mathematics, Kookmin University)
Lim, Han-Seop (Department of Financial Information Security, Kookmin University)
Kim, Ju-Hwan (Department of Mathematics, Kookmin University)
Han, Dong-Guk (Department of Financial Information Security, Kookmin University)
Abstract
Recently, a deep learning-based non-profiling side-channel analysis was proposed. The deep learning-based non-profiling analysis is a technique that trains a neural network model for all guessed keys and then finds the correct secret key through the difference in the training metrics. As the performance of non-profiling analysis varies greatly depending on the neural network training model design, a correct model design criterion is required. This paper describes the two types of loss functions and eight labeling methods used in the training model design. It predicts the analysis performance of each labeling method in terms of non-profiling analysis and power consumption model. Considering the characteristics of non-profiling analysis and the HW (Hamming Weight) power consumption model is assumed, we predict that the learning model applying the HW label without One-hot encoding and the Correlation Optimization (CO) loss will have the best analysis performance. And we performed actual analysis on three data sets that are Subbytes operation part of AES-128 1 round. We verified our prediction by non-profiling analyzing two data sets with a total 16 of MLP-based model, which we describe.
Keywords
Side-Channel Analysis; Deep Learning; Multi Layer Perceptron; AES;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 S. Chari, J. Rao, and P. Rohatgi, "Template attacks," Cryptographic Hardware and Embedded Systems, C HES 2002, LNCS 2523, pp. 13-28, 2003.
2 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO' 99, LNCS 1666, pp. 388-397, 1999.
3 S. Jin, S. Kim, H. Kim, and S. Hong, "Recent advances in deep learning- based side-channel analysis," ETRI Journal, 42(2), pp. 292-304, Feb. 2020.   DOI
4 B. Hettwer, S. Gehrer, and T. Güneysu, "Applications of machine learning techniques in side-channel attacks: a survey," Journal of Cryptographic Engineering, vol. 10, no. 2, pp. 135-162, Apr. 2019.   DOI
5 Z. Martinasek, P. Dzurenda, and L. Malina, "Profiling power analysis attack based on mlp in DPA contest v4.2," Telecommunications and Signal Processing, pp. 223-226, Jun. 2016.
6 E. Cagli, C. Dumas, and E. Prouff, "Convolutional neural networks with data augmentation against jitter-based countermeasures," Cryptographic Hardware and Embedded Systems, CHES 2017, pp. 45-68, Sep. 2017.
7 I. Oh, Machine Learning, 1st Ed., Hanbit Academy, Dec. 2017.
8 B. Timon, "Non-profiled deep learning-based side-channel attacks with sensitivity analysis," IACR Transactions on Cryptographic Hardware and Embedded Systems, TCHES, pp. 107-131, Feb. 2019.
9 J. Park, D. Han, D. Jap, S. Bhasin, and Y. Won, "Non-profiled side channel attack based on deep learning using picture trace," ePrint, Oct. 2019.
10 P. Robyns, P. Quax, and W. Lamotte, "Improving CEMA using correlation optimization," IACR Transactions on Cryptographic Hardware and Embedded Systems, TCHES, Nov. 2018.
11 Inc, ETRI, https://trusthingz.org/index.php/scarf-data.
12 R. Benadjila, E. Prouff, R. Strullu, E. Cagli, and C. Dumas, "Deep learning for side-channel analysis and introduction to ASCAD database", Journal of Cryptographic Engineering, vol. 10, no. 2, pp. 163-188, Nov. 2019.   DOI
13 ANSSI: Ascad database, https://github.com/ANSSI-FR/ASCAD.
14 Inc,N.T.ChipWhisperer-Lite, https://wiki.newae.com/CW1173_ChipWhisperer-Lite.