Communications in Cryptology IACR CiC

Leakage Model-flexible Deep Learning-based Side-channel Analysis

Authors

Lichao Wu, Azade Rezaeezade, Amir Ali-pour, Guilherme Perin, Stjepan Picek
Lichao Wu ORCID
Technical University of Darmstadt, Darmstadt, Germany
Azade Rezaeezade ORCID
Delft University of Technology, Delft, The Netherlands
Amir Ali-pour ORCID
École de technologie supérieure, Montreal, Canada
Guilherme Perin ORCID
Leiden University, Leiden, The Netherlands
Stjepan Picek ORCID
Radboud University, Nijmegen, The Netherlands
stjepan dot picek at ru dot nl

Abstract

Profiling side-channel analysis has gained widespread acceptance in both academic and industrial realms due to its robust capacity to unveil protected secrets, even in the presence of countermeasures. To harness this capability, an adversary must access a clone of the target device to acquire profiling measurements, labeling them with leakage models. The challenge of finding an effective leakage model, especially for a protected dataset with a low signal-to-noise ratio or weak correlation between actual leakages and labels, often necessitates an intuitive engineering approach, as otherwise, the attack will not perform well.

In this paper, we introduce a deep learning approach with a flexible leakage model, referred to as the multi-bit model. Instead of trying to learn a pre-determined representation of the target intermediate data, we utilize the concept of the stochastic model to decompose the label into bits. Then, the deep learning model is used to classify each bit independently. This versatile multi-bit model can adjust to existing leakage models like the Hamming weight and Most Significant Bit while also possessing the flexibility to adapt to complex leakage scenarios. To further improve the attack efficiency, we extend the multi-bit model to profile all 16 subkey bytes simultaneously, which requires negligible computational effort. The experimental results show that the proposed methods can efficiently break all key bytes across four considered datasets while the conventional leakage models fail. Our work signifies a significant step forward in deep learning-based side-channel attacks, showcasing a high degree of flexibility and efficiency with the proposed leakage model.

References

[AGF22]
Rabin Y Acharya, Fatemeh Ganji, and Domenic Forte. Information theory-based evolution of neural networks for side-channel analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022. DOI: 10.46586/tches.v2023.i1.401-437
[APSQ06]
Cédric Archambeau, Eric Peeters, F-X Standaert, and J-J Quisquater. Template attacks in principal subspaces. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 1–14. 2006. Springer. DOI: 10.1007/11894063_1
[BHM+19]
Olivier Bronchain, Julien M Hendrickx, Clément Massart, Alex Olshevsky, and François-Xavier Standaert. Leakage certification revisited: Bounding model errors in side-channel security evaluations. In Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019, Proceedings, Part I 39, pages 713–737. 2019. Springer. DOI: 10.1007/978-3-030-26948-7_25
[BHvW12]
Lejla Batina, Jip Hogenboom, and Jasper GJ van Woudenberg. Getting more from PCA: first results of using principal component analysis for extensive power analysis. In Topics in Cryptology–CT-RSA 2012: The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27–March 2, 2012. Proceedings, pages 383–397. 2012. Springer. DOI: 10.1007/978-3-642-27954-6_24
[BPS+20]
Ryad Benadjila, Emmanuel Prouff, Rémi Strullu, Eleonora Cagli, and Cécile Dumas. Deep learning for side-channel analysis and introduction to ASCAD database. J. Cryptographic Engineering, 10(2):163–188, 2020. DOI: 10.1007/s13389-019-00220-8
[Bri90]
John S Bridle. Probabilistic interpretation of feedforward classification network outputs, with relationships to statistical pattern recognition. In Neurocomputing: Algorithms, architectures and applications, pages 227–236. Springer 1990. DOI: 10.1007/978-3-642-76153-9_28
[Car97]
Rich Caruana. Multitask learning. Machine learning, 28:41–75, 1997. DOI: 10.1007/978-1-4615-5529-2_5
[CDP17]
Eleonora Cagli, Cécile Dumas, and Emmanuel Prouff. Convolutional neural networks with data augmentation against jitter-based countermeasures: Profiling attacks without pre-processing. In Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, pages 45–68. 2017. Springer. DOI: 10.1007/978-3-319-66787-4_3
[CDSU23]
Gaëtan Cassiers, Henri Devillez, François-Xavier Standaert, and Balazs Udvarhelyi. Efficient regression-based linear discriminant analysis for side-channel security evaluations: Towards analytical attacks against 32-bit implementations. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(3):270–293, 2023. DOI: 10.46586/tches.v2023.i3.270-293
[CGLS21]
Gaëtan Cassiers, Benjamin Grégoire, Itamar Levi, and François-Xavier Standaert. Hardware Private Circuits: From Trivial Composition to Full Verification. IEEE Trans. Computers, 70(10):1677–1690, 2021. DOI: 10.1109/TC.2020.3022979
[CK13]
Omar Choudary and Markus G. Kuhn. Efficient Template Attacks. In Aurélien Francillon and Pankaj Rohatgi, editors, Smart Card Research and Advanced Applications - 12th International Conference, CARDIS 2013, Berlin, Germany, November 27-29, 2013. Revised Selected Papers, volume 8419 of LNCS, pages 253–270. 2013. Springer. DOI: 10.1007/978-3-319-08302-5_17
[CK15]
Marios O Choudary and Markus G Kuhn. Efficient stochastic methods: Profiled attacks beyond 8 bits. In Smart Card Research and Advanced Applications: 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers 13, pages 85–103. 2015. Springer. DOI: 10.1007/978-3-319-16763-3_6
[CRR03]
Suresh Chari, Josyula R Rao, and Pankaj Rohatgi. Template attacks. In Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002 Revised Papers 4, pages 13–28. 2003. Springer. DOI: 10.1007/3-540-36400-5_3
[Cry24]
Simple Crypto. SMAesH Challenge Leaderboard. Accessed: 2024-07-08. 2024.
[FYH+23]
Yuta Fukuda, Kota Yoshida, Hisashi Hashimoto, Kunihiro Kuroda, and Takeshi Fujino. Profiling Deep Learning Side-Channel Attacks Using Multi-Label against AES Circuits with RSM Countermeasure. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 106(3):294–305, 2023. DOI: 10.1587/transfun.2022cip0015
[GBTP08]
Benedikt Gierlichs, Lejla Batina, Pim Tuyls, and Bart Preneel. Mutual information analysis. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 426–442. 2008. Springer. DOI: 10.1007/978-3-540-85053-3_27
[GJS21]
Aron Gohr, Sven Jacob, and Werner Schindler. Subsampling and knowledge distillation on adversarial examples: New techniques for deep learning based side channel evaluations. In Selected Areas in Cryptography: 27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised Selected Papers 27, pages 567–592. 2021. Springer. DOI: 10.1007/978-3-030-81652-0_22
[GLRP06]
Benedikt Gierlichs, Kerstin Lemke-Rust, and Christof Paar. Templates vs. stochastic methods. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 15–29. 2006. Springer. DOI: 10.1007/11894063_2
[GLS22]
Aron Gohr, Friederike Laus, and Werner Schindler. Breaking masked implementations of the clyde-cipher by means of side-channel analysis: A report on the ches challenge side-channel contest 2020. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022. DOI: 10.46586/tches.v2022.i4.397-437
[HAHH06]
Panu Hamalainen, Timo Alho, Marko Hannikainen, and Timo D Hamalainen. Design and implementation of low-area and low-power AES encryption hardware core. In 9th EUROMICRO conference on digital system design (DSD'06), pages 577–583. 2006. IEEE. DOI: 10.1109/dsd.2006.40
[HGM+11]
Gabriel Hospodar, Benedikt Gierlichs, Elke De Mulder, Ingrid Verbauwhede, and Joos Vandewalle. Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng., 1(4):293–302, 2011. DOI: 10.1007/s13389-011-0023-x
[HK18]
Alex Hernández-García and Peter König. Data augmentation instead of explicit regularization. CoRR, abs/1806.03852, 2018.
[HKSS12]
Annelie Heuser, Michael Kasper, Werner Schindler, and Marc Stöttinger. A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models. In Lecture Notes in Computer Science, pages 365–382. Springer Berlin Heidelberg 2012. DOI: 10.1007/978-3-642-27954-6_23
[HP02]
Yu-Chi Ho and David L Pepyne. Simple explanation of the no-free-lunch theorem and its implications. Journal of optimization theory and applications, 115:549–570, 2002. DOI: 10.1023/a:1021251113462
[JW02]
Richard Arnold Johnson and Dean W. Wichern. Applied multivariate statistical analysis. Prentice Hall, Upper Saddle River, NJ, 5. ed edition. 2002. DOI: 10.1007/978-3-540-72244-1
[KMN+16]
Nitish Shirish Keskar, Dheevatsa Mudigere, Jorge Nocedal, Mikhail Smelyanskiy, and Ping Tak Peter Tang. On large-batch training for deep learning: Generalization gap and sharp minima. arXiv preprint arXiv:1609.04836, 2016.
[KPH+19]
Jaehun Kim, Stjepan Picek, Annelie Heuser, Shivam Bhasin, and Alan Hanjalic. Make some noise. unleashing the power of convolutional neural networks for profiled side-channel analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019. DOI: 10.46586/tches.v2019.i3.148-179
[KUMH17]
Günter Klambauer, Thomas Unterthiner, Andreas Mayr, and Sepp Hochreiter. Self-normalizing neural networks. In Advances in neural information processing systems, pages 971–980. 2017. DOI: 10.5555/3294771.3294864
[LMBM13]
Liran Lerman, Stephane Fernandes Medeiros, Gianluca Bontempi, and Olivier Markowitch. A Machine Learning Approach Against a Masked AES. In CARDIS. November 2013. Springer. DOI: 10.1007/978-3-319-14123-7_5 Berlin, Germany
[Mag20]
Houssem Maghrebi. Deep learning based side-channel attack: a new profiling methodology based on multi-label classification. Cryptology ePrint Archive, 2020.
[ML18]
Dominic Masters and Carlo Luschi. Revisiting small batch training for deep neural networks. arXiv preprint arXiv:1804.07612, 2018.
[MPP16]
Houssem Maghrebi, Thibault Portigliatti, and Emmanuel Prouff. Breaking cryptographic implementations using deep learning techniques. In International Conference on Security, Privacy, and Applied Cryptography Engineering, pages 3–26. 2016. Springer. DOI: 10.1007/978-3-319-49445-6_1
[PHG17]
Stjepan Picek, Annelie Heuser, and Sylvain Guilley. Template attack versus Bayes classifier. Journal of Cryptographic Engineering, 7(4):343–351, September 2017. DOI: 10.1007/s13389-017-0172-7
[PHJ+18]
Stjepan Picek, Annelie Heuser, Alan Jovic, Shivam Bhasin, and Francesco Regazzoni. The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(1):209-237, Nov. 2018. DOI: 10.13154/tches.v2019.i1.209-237
[PHJB19]
Stjepan Picek, Annelie Heuser, Alan Jovic, and Lejla Batina. A Systematic Evaluation of Profiling Through Focused Feature Selection. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 27(12):2802-2815, 2019. DOI: 10.1109/tvlsi.2019.2937365
[PPM+23]
Stjepan Picek, Guilherme Perin, Luca Mariot, Lichao Wu, and Lejla Batina. SoK: Deep Learning-Based Physical Side-Channel Analysis. ACM Comput. Surv., 55(11), February 2023. DOI: 10.1145/3569577
[PSK+18]
Stjepan Picek, Ioannis Petros Samiotis, Jaehun Kim, Annelie Heuser, Shivam Bhasin, and Axel Legay. On the performance of convolutional neural networks for side-channel analysis. In International Conference on Security, Privacy, and Applied Cryptography Engineering, pages 157–176. 2018. Springer. DOI: 10.1007/978-3-030-05072-6_10
[PWP22]
Guilherme Perin, Lichao Wu, and Stjepan Picek. Exploring Feature Selection Scenarios for Deep Learning-based Side-channel Analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022. DOI: 10.46586/tches.v2022.i4.828-861
[RB24]
Azade Rezaeezade and Lejla Batina. Regularizers to the rescue: fighting overfitting in deep learning-based side-channel analysis. Journal of Cryptographic Engineering, 2024. DOI: 10.1007/s13389-024-00361-5
[Rud17]
Sebastian Ruder. An overview of multi-task learning in deep neural networks. arXiv preprint arXiv:1706.05098, 2017.
[RWPP21]
Jorai Rijsdijk, Lichao Wu, Guilherme Perin, and Stjepan Picek. Reinforcement Learning for Hyperparameter Tuning in Deep Learning-based Side-channel Analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021(3):677-707, Jul. 2021. DOI: 10.46586/tches.v2021.i3.677-707
[SA08]
François-Xavier Standaert and Cédric Archambeau. Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 411–425. 2008. Springer. DOI: 10.1007/978-3-540-85053-3_26
[SC23]
SIMPLE-Crypto. SMAesH: Technical Documentation. Accessed: 2024-07-02. https://www.simple-crypto.org/activities/smaesh/. 2023.
[SKS09]
François-Xavier Standaert, François Koeune, and Werner Schindler. How to compare profiled side-channel attacks?. In Applied Cryptography and Network Security: 7th International Conference, ACNS 2009, Paris-Rocquencourt, France, June 2-5, 2009. Proceedings 7, pages 485–498. 2009. Springer. DOI: 10.1007/978-3-642-01957-9_30
[SLP05]
Werner Schindler, Kerstin Lemke, and Christof Paar. A stochastic model for differential side channel cryptanalysis. In Cryptographic Hardware and Embedded Systems–CHES 2005: 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005. Proceedings 7, pages 30–46. 2005. Springer. DOI: 10.1007/11545262_3
[SMY09]
François-Xavier Standaert, Tal G Malkin, and Moti Yung. A unified framework for the analysis of side-channel key recovery attacks. In Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings 28, pages 443–461. 2009. Springer. DOI: 10.1007/978-3-642-01001-9_26
[Tim19]
Benjamin Timon. Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019. DOI: 10.46586/tches.v2019.i2.107-131
[VGS14]
Nicolas Veyrat-Charvillon, Benoît Gérard, and François-Xavier Standaert. Soft Analytical Side-Channel Attacks. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, volume 8873 of Lecture Notes in Computer Science, pages 282–296. 2014. Springer. DOI: 10.1007/978-3-662-45611-8_15
[VTM23]
Aurélien Vasselle, Hugues Thiebeauld, and Philippe Maurine. Spatial dependency analysis to extract information from side-channel mixtures: extended version. Journal of Cryptographic Engineering, 2023. DOI: 10.1007/s13389-022-00307-9
[WAGP20]
Lennert Wouters, Victor Arribas, Benedikt Gierlichs, and Bart Preneel. Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020(3):147-168, Jun. 2020. DOI: 10.13154/tches.v2020.i3.147-168
[WEG87]
Svante Wold, Kim Esbensen, and Paul Geladi. Principal component analysis. Chemometrics and intelligent laboratory systems, 2(1-3):37–52, 1987. DOI: 10.1016/0169-7439(87)80084-9
[WJB20]
Yoo-Seung Won, Dirmanto Jap, and Shivam Bhasin. Push for more: On comparison of data augmentation and SMOTE with optimised deep learning architecture for side-channel. In Information Security Applications: 21st International Conference, WISA 2020, Jeju Island, South Korea, August 26–28, 2020, Revised Selected Papers 21, pages 227–241. 2020. Springer. DOI: 10.1007/978-3-030-65299-9_18
[WPP22]
Lichao Wu, Guilherme Perin, and Stjepan Picek. I choose you: Automated hyperparameter tuning for deep learning-based side-channel analysis. IEEE Transactions on Emerging Topics in Computing, 2022. DOI: 10.1109/tetc.2022.3218372
[WWK+23]
Lichao Wu, Léo Weissbart, Marina Krček, Huimin Li, Guilherme Perin, Lejla Batina, and Stjepan Picek. Label Correlation in Deep Learning-based Side-channel Analysis. IEEE Transactions on Information Forensics and Security, 2023. DOI: 10.1109/tifs.2023.3287728
[ZBC+23]
Gabriel Zaid, Lilian Bossuet, Mathieu Carbone, Amaury Habrard, and Alexandre Venelli. Conditional variational autoencoder based on stochastic attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023. DOI: 10.46586/tches.v2023.i2.310-357
[ZBHV19]
Gabriel Zaid, Lilian Bossuet, Amaury Habrard, and Alexandre Venelli. Methodology for Efficient CNN Architectures in Profiling Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020(1):1-36, Nov. 2019. DOI: 10.13154/tches.v2020.i1.1-36
[ZXF+20]
Libang Zhang, Xinpeng Xing, Junfeng Fan, Zongyue Wang, and Suying Wang. Multilabel deep learning-based side-channel attack. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 40(6):1207–1216, 2020. DOI: 10.1109/TCAD.2020.3033495
[ZY21]
Yu Zhang and Qiang Yang. A survey on multi-task learning. IEEE Transactions on Knowledge and Data Engineering, 34(12):5586–5609, 2021. DOI: 10.1109/TKDE.2021.3070203
[ZZN+20]
Jiajia Zhang, Mengce Zheng, Jiehui Nan, Honggang Hu, and Nenghai Yu. A novel evaluation metric for deep learning-based side channel analysis and its extended application to imbalanced data. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020. DOI: 10.46586/tches.v2020.i3.73-96

PDFPDF Open access

History
Submitted: 2024-07-09
Accepted: 2024-09-02
Published: 2024-10-07
How to cite

Lichao Wu, Azade Rezaeezade, Amir Ali-pour, Guilherme Perin, and Stjepan Picek, Leakage Model-flexible Deep Learning-based Side-channel Analysis. IACR Communications in Cryptology, vol. 1, no. 3, Oct 07, 2024, doi: 10.62056/ay4c3txol7.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.