Side Channel Analysis of SPECK Based on Transfer Learning
Abstract
:1. Introduction
2. Side-Channel Attack of SPECK
2.1. Specification of SPECK
2.2. Attack Method
2.2.1. Transfer Learning Based on Deep-Learning Method
- (1)
- Profiling Stage
- (2)
- Attack Stage
2.2.2. Transfer Learning Based on CPA Method
2.3. Leakage Model and Evaluation Metric
2.4. Visualization Method of Network Model
3. Experimental Analysis of SPECK Based on Deep Learning
3.1. Measurement Setup
3.2. Side-Channel Attack Based on Initial Key
3.3. Selection of Attack Point Location
3.4. Side-Channel Attack Based on Intermediate Value
4. Side-Channel Analysis of SPECK-32/64 Based on Transfer Learning
4.1. Visualization of Different Convolution Layers
4.2. Visualization of Different Key Bytes
- (1)
- It can detect the influence of the characteristic position of the leakage trace on the output results. The deeper the weight, the greater the correlation between the region and the intermediate value. It is also a useful position of information point.
- (2)
- It can analyze the intermediate value operation and its corresponding position in the leakage trace. By study the “reusability” of key encryption and learn the correlation of different intermediate values corresponding to the position of information points on the leakage trace.
4.3. Side Channel Analysis of SPECK-32/64 Based on Transfer Learning
4.3.1. The Reusability of Key
4.3.2. Transfer Learning
5. Conclusions
5.1. Comparison with Other Methods
5.2. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Dinur, I. Improved differential cryptanalysis of round-reduced SPECK. In Proceedings of the International Conference on Selected Areas in Cryptography, Montreal, QC, Canada, 14–15 August 2014; Springer: Cham, Switzerland, 2014; pp. 147–164. [Google Scholar]
- Song, L.; Huang, Z.; Yang, Q. Automatic differential analysis of ARX block ciphers with application to SPECK and LEA. In Proceedings of the Australasian Conference on Information Security and Privacy, Melbourne, Australia, 4–6 July 2016; Springer: Cham, Switzerland, 2016; pp. 379–394. [Google Scholar]
- Fu, K.; Wang, M.; Guo, Y.; Sun, S.; Hu, L. MILP-based automatic search algorithms for differential and linear trails for SPECK. In Proceedings of the International Conference on Fast Software Encryption, Bochum, Germany, 20–23 March 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 268–288. [Google Scholar]
- Gohr, A. Improving attacks on round-reduced SPECK32/64 using deep learning. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Springer: Cham, Switzerland, 2019; pp. 150–179. [Google Scholar]
- Chen, C.; Inci, M.S.; Taha, M.; Eisenbarth, T. SpecTre: A tiny side-channel resistant SPECK core for FPGAs. In Proceedings of the International Conference on Smart Card Research and Advanced Applications, Cannes, France, 7–9 November 2016; Springer: Cham, Switzerland, 2016; pp. 73–88. [Google Scholar]
- Ge, J.; Wang, A.; Zhu, L.; Liu, X.; Shang, N.; Zhang, G. Power Analysis and Protection on SPECK and Its Application in IoT. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Washington, WA, USA, 21–23 October 2019; Springer: Cham, Switzerland, 2019; pp. 350–362. [Google Scholar]
- Wu, L.; Picek, S. Remove some noise: On pre-processing of side-channel measurements with autoencoders. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 389–415. [Google Scholar] [CrossRef]
- Cagli, E.; Dumas, C.; Prouff, E. Convolutional neural networks with data augmentation against jitter-based countermeasures. In Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems, Taipei, Taiwan, 25–28 September 2017; Springer: Cham, Switzerland, 2017; pp. 45–68. [Google Scholar]
- Picek, S.; Heuser, A.; Jovic, A.; Bhasin, S.; Regazzoni, F. The curse of class imbalance and conflicting metrics with machine learning for side-channel evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 209–237. [Google Scholar] [CrossRef]
- Maghrebi, H. Deep Learning based Side-Channel Attack: A New Profiling Methodology based on Multi-Label Classification. Cryptology. ePrint Arch. 2020, 2020, 436. [Google Scholar]
- Perin, G.; Chmielewski, Ł.; Picek, S. Strength in numbers: Improving generalization with ensembles in machine learning-based profiled side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 337–364. [Google Scholar] [CrossRef]
- Masure, L.; Strullu, R. Side Channel Analysis against the ANSSI’s protected AES implementation on ARM. Cryptol. ePrint Arch. 2021, 592. Available online: https://eprint.iacr.org/2021/592 (accessed on 18 April 2022).
- Zhang, J.; Zheng, M.; Nan, J.; Hu, H.; Ju, N. A novel evaluation metric for deep learning-based side channel analysis and its extended application to imbalanced data. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 73–96. [Google Scholar] [CrossRef]
- Lu, X.; Zhang, C.; Cao, P.; Gu, D.; Lu, H. Pay attention to raw traces: A deep learning architecture for end-to-end profiling attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2021, 235–274. [Google Scholar] [CrossRef]
- Masure, L.; Dumas, C.; Prouff, E. Gradient visualization for general characterization in profiling attacks. In Proceedings of the International Workshop on Constructive Side-Channel Analysis and Secure Design, Darmstadt, Germany, 3–5 April 2019; Springer: Cham, Switzerland, 2019; pp. 145–167. [Google Scholar]
- Wouters, L.; Arribas, V.; Gierlichs, B.; Preneel, B. Revisiting a Methodology for Efficient CNN Architectures in Profiling Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 147–168. [Google Scholar] [CrossRef]
- Brier, E.; Clavier, C.; Olivier, F. Correlation power analysis with a leakage model. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, MA, USA, 11–13 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
- Selvaraju, R.R.; Cogswell, M.; Das, A.; Vedantam, R.; Parikh, D.; Batra, D. Grad-cam: Visual explanations from deep networks via gradient-based localization. In Proceedings of the IEEE International Conference on Computer Vision, Venice, Italy, 22–29 October 2017; pp. 618–626. [Google Scholar]
- Cui, X.; Zhang, H.; Wang, L. Research on AES Cryptographic Chip Electromagnetic Attack Based on Deep Transfer Learning. In Proceedings of the 2019 IEEE 6th International Symposium on Electromagnetic Compatibility (ISEMC), Nanjing, China, 1–4 November 2019; pp. 1–4. [Google Scholar] [CrossRef]
- Wu, C. Research on Side-Channel Attack of Embedded Devices Based on Machine Learning Method; Beijing University of Posts and Telecommunications: Beijing, China, 2021. [Google Scholar] [CrossRef]
- Luo, M.; Zhang, H. Research on Electromagnetic Attack of AES Cryptographic Chip Based on Deep Residual Neural Network. J. Radio Wave Sci. 2019, 34, 403–407. [Google Scholar] [CrossRef]
Attack Method | CPA | Deep Learning |
---|---|---|
The modular addition operation | Attack failed | Accuracy 52.9% |
The exclusive or operation | Attack succeeded | Accuracy 99.2% |
Attack time | It takes 49 m 26 s to establish a template (attack 8-bit key) | It takes 345 m 28 s to establish a template (attack 4-bit key) |
Rounds | Intermediate Value | Accuracy |
---|---|---|
1 | 99.6% | |
99.8% | ||
98.8% | ||
99.2% | ||
2 | 94.1% | |
91.0% | ||
88.9% | ||
85.6% | ||
3 | 93.6% | |
90.4% | ||
89.2% | ||
84.2% | ||
4 | 94.0% | |
89.3% | ||
88.7% | ||
83.5% |
Round | Involved Key |
---|---|
1 | |
2 | |
3 | |
4 | |
5 | |
6 |
Correlation Coefficients | XOR Operation | Initial Key | Modular Operation |
---|---|---|---|
0.3072 | 0.0427 | 0.2391 | |
0.3000 | 0.0269 | 0.1964 | |
0.3535 | 0.0305 | 0.3274 | |
0.2743 | 0.0312 | 0.1095 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, Q.; Zhang, H.; Cui, X.; Fang, X.; Wang, X. Side Channel Analysis of SPECK Based on Transfer Learning. Sensors 2022, 22, 4671. https://doi.org/10.3390/s22134671
Zhang Q, Zhang H, Cui X, Fang X, Wang X. Side Channel Analysis of SPECK Based on Transfer Learning. Sensors. 2022; 22(13):4671. https://doi.org/10.3390/s22134671
Chicago/Turabian StyleZhang, Qingqing, Hongxing Zhang, Xiaotong Cui, Xing Fang, and Xingyang Wang. 2022. "Side Channel Analysis of SPECK Based on Transfer Learning" Sensors 22, no. 13: 4671. https://doi.org/10.3390/s22134671
APA StyleZhang, Q., Zhang, H., Cui, X., Fang, X., & Wang, X. (2022). Side Channel Analysis of SPECK Based on Transfer Learning. Sensors, 22(13), 4671. https://doi.org/10.3390/s22134671