8 research outputs found

    How Diversity Affects Deep-Learning Side-Channel Attacks

    Get PDF
    Deep learning side-channel attacks are an emerging threat to the security of implementations of cryptographic algorithms. The attacker first trains a model on a large set of side-channel traces captured from a chip with a known key. The trained model is then used to recover the unknown key from a few traces captured from a victim chip. The first successful attacks have been demonstrated recently. However, they typically train and test on power traces captured from the same device. In this paper, we show that it is important to train and test on traces captured from different boards and using diverse implementations of the cryptographic algorithm under attack. Otherwise, it is easy to overestimate the classification accuracy. For example, if we train and test an MLP model on power traces captured from the same board, we can recover all key byte values with 96% accuracy from a single trace. However, the single-trace attack accuracy drops to 2.45% if we test on traces captured from a board different from the one we used for training, even if both boards carry identical chips

    Cross Subkey Side Channel Analysis Based on Small Samples

    Get PDF
    The majority of recently demonstrated Deep-Learning Side-Channel Analysis (DLSCA) use neural networks trained on a segment of traces containing operations only related to the target subkey. However, when the size of the training set is limited, as in this paper with only 5K power traces, the deep learning (DL) model cannot effectively learn the internal features of the data due to insufficient training data. In this paper, we propose a cross-subkey training approach that acts as a trace augmentation. We train deep-learning models not only on a segment of traces containing the SBox operation of the target subkey of AES-128 but also on segments for other 15 subkeys. Experimental results show that the accuracy of the subkey combination training model is 28.20% higher than that of the individual subkey training model on traces captured in the microcontroller implementation of the STM32F3 with AES-128. And validation is performed on two additional publicly available datasets. At the same time, the number of traces that need to be captured when the model is trained is greatly reduced, demonstrating the effectiveness and practicality of the method

    Far Field EM Side-Channel Attack on AES Using Deep Learning

    Get PDF
    We present the first deep learning-based side-channel attack on AES-128 using far field electromagnetic emissions as a side channel. Our neural networks are trained on traces captured from five different Bluetooth devices at five different distances to target and tested on four other Bluetooth devices. We can recover the key from less than 10K traces captured in an office environment at 15 m distance to target even if the measurement for each encryption is taken only once. Previous template attacks required multiple repetitions of the same encryption. For the case of 1K repetitions, we need less than 400 traces on average at 15 m distance to target. This improves the template attack presented at CHES\u272020 which requires 5K traces and key enumeration up to 2232^{23}

    On the Feasibility of Single-Trace Attacks on the Gaussian Sampler using a CDT

    Get PDF
    We present a single-trace attack against lattice-based KEMs using the cumulative distribution table for Gaussian sampling and execute it in a real-world environment. Our analysis takes a single power trace of the decapsulation algorithm as input and exploits leakage of the Gaussian sampling subroutine to reveal the session key. We investigated the feasibility of the attack on different boards and proved that the power consumption traces become less informative with higher clock frequencies. Therefore, we introduce a machine-learning denoising technique, which enhances the accuracy of our attack and leverages its success rate to 100%. We accomplish the attack on FrodoKEM, a lattice-based KEM and third-round alternate candidate. We execute it on a Cortex-M4 board equipped with an STM32F4 micro-controller clocked at different frequencies

    SCA-CGAN:A New Side-Channel Attack Method for Imbalanced Small Samples

    Get PDF
    In recent years, many deep learning and machine learning based side channel analysis (SCA) techniques have been proposed, most of which are based on the optimization of existing network models to improve the performance of SCA. However, in practice, the attacker often captures unbalanced and small samples of data due to various environmental factors that limit and interfere with the successful implementation of SCA. To address this problem, in this paper, we firstly introduced the Conditional Generation Adversarial Network (CGAN). We proposed a new model SCA-CGAN that combines SCA and CGAN. We used it to generate a specified number and class of simulated energy traces to expand and augment the original energy traces. Finally, we used the augmented data to implement SCA and achieved a good result. Through experiments on the unprotected ChipWhisperer (CW) data and the ASCAD jittered dataset, the results shown that the SCA using the augmented data is the most efficient, and the correct key is successfully recovered on both datasets. For the CW dataset, the model accuracy is improved by 20.75% and the traces number required to recover the correct key is reduced by about 79.5%. For the ASCAD jittered dataset, when the jitter is 0 and 50, the traces number required to recover the correct key is reduced by about 76.8% and 75.7% respectively

    SCA-CGAN:A New Side-Channel Attack Method for Imbalanced Small Samples

    Get PDF
    In recent years, many deep learning and machine learning based side channel analysis (SCA) techniques have been proposed, most of which are based on the optimization of existing network models to improve the performance of SCA. However, in practice, the attacker often captures unbalanced and small samples of data due to various environmental factors that limit and interfere with the successful implementation of SCA. To address this problem, in this paper, we firstly introduced the Conditional Generation Adversarial Network (CGAN). We proposed a new model SCA-CGAN that combines SCA and CGAN. We used it to generate a specified number and class of simulated energy traces to expand and augment the original energy traces. Finally, we used the augmented data to implement SCA and achieved a good result. Through experiments on the unprotected ChipWhisperer (CW) data and the ASCAD jittered dataset, the results shown that the SCA using the augmented data is the most efficient, and the correct key is successfully recovered on both datasets. For the CW dataset, the model accuracy is improved by 20.75% and the traces number required to recover the correct key is reduced by about 79.5%. For the ASCAD jittered dataset, when the jitter is 0 and 50, the traces number required to recover the correct key is reduced by about 76.8% and 75.7% respectively
    corecore