全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

Software Implementation of AES-128: Cross-Subkey Side Channel Attack

DOI: 10.4236/oalib.1108307, PP. 1-15

Subject Areas: Information and Communication: Security, Privacy, and Trust

Keywords: Side-Channel Attack, Deep Learning, AES, Cross-Subkey Training

Full-Text   Cite this paper   Add to My Lib

Abstract

The majority of recently demonstrated Deep-Learning Side-Channel Attacks (DLSCAs) use neural networks trained on a segment of traces containing operations only related to the target subkey. However, when the number of training traces is restricted such as in the ASCAD database, deep-learning models always suffer from overfitting since the insufficient training data. One data-level solution is called data augmentation, which is to use the additional synthetically modified traces to act as a regularizer to provide a better generalization capacity for deep-learning models. In this paper, we propose a cross-subkey training approach which acts as a trace augmentation. We train deep-learning models not only on a segment of traces containing the SBox operation of the target subkey of AES-128, but also on segments for other 15 subkeys. We show that training a network model by combining different subkeys outperforms a traditional network model trained with a single subkey, and prove the conclusion on two well-known datasets.

Cite this paper

Hu, F. , Wang, J. , Wang, W. and Ni, F. (2022). Software Implementation of AES-128: Cross-Subkey Side Channel Attack. Open Access Library Journal, 9, e8307. doi: http://dx.doi.org/10.4236/oalib.1108307.

References

[1]  Daemen, J. and Rijmen, V. (2002) The Advanced Encryption Standard. In: The Design of Rijndael, Springer, Berlin, 1-8. https://doi.org/10.1007/978-3-662-04722-4_1
[2]  Kocher, P., Jaffe, J. and Jun, B. (1999) Differential Power Analysis. In: Wiener, M., Ed., Annual International Cryptology Conference, Springer, Berlin, 388-397. https://doi.org/10.1007/3-540-48405-1_25
[3]  Mangard, S., Oswald, E. and Popp, T. (2008) Power Analysis Attacks: Revealing the Secrets of Smart Cards. Vol. 31, Springer Science & Business Media, Berlin.
[4]  Goodfellow, I., Bengio, Y. and Courville, A. (2016) Deep Learning. MIT Press, Cambridge, MA. http://www.deeplearningbook.org
[5]  Wang, H., Brisfors, M., Forsmark, S. and Dubrova, E. (2019) How Diversity Affects Deep-Learning Side-Channel Attacks. 2019 IEEE Nordic Circuits and Systems Conference (NORCAS): NORCHIP and International Symposium of System-on-Chip (SoC), Helsinki, 29-30 October 2019, 1-7. https://doi.org/10.1109/NORCHIP.2019.8906945
[6]  Das, D., Golder, A., Danial, J., Ghosh, S., Raychowdhury, A. and Sen, S. (2019) X-DeepSCA: Cross-Device Deep Learning Side Channel Attack. Proceedings of the 56th Annual Design Automation Conference 2019, Las Vegas, NV, 2-6 June 2019, Article No. 134. https://doi.org/10.1145/3316781.3317934
[7]  Wang, H., Forsmark, S., Brisfors, M. and Dubrova, E. (2020) Multi-Source Training Deep Learning Side-Channel Attacks. IEEE 50th International Symposium on Multiple-Valued Logic, Miyazaki, 9-11 November 2020, 58-63. https://doi.org/10.1109/ISMVL49045.2020.00-29
[8]  Kubota, T., Yoshida, K., Shiozaki, M. and Fujino, T. (2019) Deep Learning Side-Channel Attack against Hardware Implementations of AES. 2019 22nd Euromicro Conference on Digital System Design (DSD), Kallithea, 28-30 August 2019, 261-268. https://doi.org/10.1109/DSD.2019.00046
[9]  Wang, H. and Dubrova, E. (2020) Tandem Deep Learning Side-Channel Attack against FPGA Implementation of AES. 2020 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS), Chennai, 14-16 December 2020, 147-150. https://doi.org/10.1109/iSES50453.2020.00041
[10]  Kim, J., Picek, S., Heuser, A., Bhasin, S. and Hanjalic, A. (2019) Make Some Noise. Unleashing the Power of Convolutional Neural Networks for Profiled Side-Channel Analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019, 148-179. https://doi.org/10.46586/tches.v2019.i3.148-179
[11]  Masure, L., Dumas, C. and Prouff, E. (2020) A Comprehensive Study of Deep Learning for Side-Channel Analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 348-375. https://doi.org/10.46586/tches.v2020.i1.348-375
[12]  Prouff, E., Strullu, R., Benadjila, R., et al. (2018) Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database. Cryptology ePrint Archive.
[13]  Zhang, L., Xing, X., Fan, J., Wang, Z. and Wang, S. (2019) Multi-Label Deep Learning Based Side Channel Attack. 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Xi’an, 16-17 December 2019, 1-6. https://doi.org/10.1109/AsianHOST47458.2019.9006657
[14]  Golder, A., Das, D., Danial, J., Ghosh, S., Sen, S. and Raychowdhury, A. (2019) Practical Approaches toward Deep-Learning-Based Cross-Device Power Side-Channel Attack. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 27, 2720-2733. https://doi.org/10.1109/TVLSI.2019.2926324
[15]  Wang, H. and Dubrova, E. (2020) Federated Learning in Side-Channel Analysis. Cryptology ePrint Archive, Report 2020/902. https://eprint.iacr.org/2020/902
[16]  Goodfellow, I., Bengio, Y., Courville, A. and Bengio, Y. (2016) Deep Learning. Vol. 1, MIT Press, Cambridge, MA.
[17]  Wu, Y., Shen, K., Chen, Z. and Wu, J. (2020) Automatic Measurement of Fetal Cavum Septum Pellucidum from Ultrasound Images Using Deep Attention Network. 2020 IEEE International Conference on Image Processing (ICIP), Abu Dhabi, 25-28 October 2020, 2511-2515. https://doi.org/10.1109/ICIP40778.2020.9191002
[18]  Breiman, L. (1996) Bagging Predictors. Machine Learning, 24, 123-140. https://doi.org/10.1007/BF00058655
[19]  Shorten, C. and Khoshgoftaar, T.M. (2019) A Survey on Image Data Augmentation for Deep Learning. Journal of Big Data, 6, Article No. 60. https://doi.org/10.1186/s40537-019-0197-0
[20]  Gao, Y., Zhang, H., Cheng, W., Zhou, Y. and Cao, Y. (2018) Electro-Magnetic Analysis of GPU-Based AES Implementation. Proceedings of the 55th Annual Design Automation Conference, San Francisco, 24-29 June 2018, Article No. 121. https://doi.org/10.1145/3195970.3196042
[21]  Yang, G., Li, H., Ming, J. and Zhou, Y. (2019) CDAE: Towards Empowering Denoising in Side-Channel Analysis. In: Zhou, J., Luo, X., Shen, Q. and Xu, Z., Eds., International Conference on Information and Communications Security, Springer, Cham, 269-286. https://doi.org/10.1007/978-3-030-41579-2_16
[22]  Cagli, E., Dumas, C. and Prouff, E. (2017) Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasures—Profiling Attacks without Pre-Processing. Cryptology ePrint Archive, Report 2017/740. https://eprint.iacr.org/2017/740
[23]  Perin, G., Ege, B. and van Woudenberg, J. (2018) Lowering the Bar: Deep Learning for Side-Channel Analysis (White-Paper). Proc. BlackHat, 1-15.
[24]  Gilmore, R., Hanley, N. and O’Neill, M. (2015) Neural Network Based Attack on a Masked Implementation of AES. 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington DC, 5-7 May 2015, 106-111. https://doi.org/10.1109/HST.2015.7140247
[25]  Martinasek, Z., Dzurenda, P. and Malina, L. (2016) Profiling Power Analysis Attack Based on MLP in DPA Contest V4.2. 2016 39th International Conference on Telecommunications and Signal Processing (TSP), Vienna, 27-29 June 2016, 223-226. https://doi.org/10.1109/TSP.2016.7760865
[26]  Jin, M., Zheng, M., Hu, H. and Yu, N. (2020) An Enhanced Convolutional Neural Network in Side-Channel Attacks and Its Visualization. arXiv: 2009.08898
[27]  Durvaux, F. and Standaert, F.-X. (2016) From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces. In: Fischlin, M. and Coron, J.S., Eds., Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, 240-262. https://doi.org/10.1007/978-3-662-49890-3_10
[28]  Cagli, E., Dumas, C. and Prouff, E. (2017) Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasures. In: Fischer, W. and Homma, N., Eds., International Conference on Cryptographic Hardware and Embedded Systems, Springer, Cham, 45-68. https://doi.org/10.1007/978-3-319-66787-4_3

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413