Towards Private Deep Learning-Based Side-Channel Analysis Using Homomorphic Encryption Opportunities and Limitations

被引:2
作者
Schmid, Fabian [1 ]
Mukherjee, Shibam [1 ,5 ]
Picek, Stjepan [2 ]
Stoettinger, Marc [3 ]
De Santis, Fabrizio [4 ]
Rechberger, Christian [1 ]
机构
[1] Graz Univ Technol, Graz, Austria
[2] Radboud Univ Nijmegen, Nijmegen, Netherlands
[3] RheinMain Univ Appl Sci, Wiesbaden, Germany
[4] Siemens AG, Munich, Germany
[5] Know Ctr GmbH, Graz, Austria
来源
CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN, COSADE 2024 | 2024年 / 14595卷
关键词
Side-channel Analysis; Deep Learning; Neural Networks; Homomorphic Encryption; Private AI;
D O I
10.1007/978-3-031-57543-3_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This work investigates using Homomorphic Encryption (HE) to assist the security evaluation of cryptographic devices without revealing side-channel information. For the first time, we evaluate the feasibility of execution of deep learning-based side-channel analysis on standard server equipment using an adapted HE protocol. By examining accuracy and execution time, it demonstrates the successful application of private SCA on both unprotected and protected cryptographic implementations. This contribution is a first step towards confidential side-channel analysis. Our study is limited to the honest-but-curious trust model, where we could reconstruct the secret of an unprotected AES implementation in seconds and of a masked AES implementation in under 17 min.
引用
收藏
页码:133 / 154
页数:22
相关论文
共 48 条
  • [1] Deep Learning with Differential Privacy
    Abadi, Martin
    Chu, Andy
    Goodfellow, Ian
    McMahan, H. Brendan
    Mironov, Ilya
    Talwar, Kunal
    Zhang, Li
    [J]. CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 308 - 318
  • [2] Al Badawi A, 2019, Arxiv, DOI arXiv:1908.06972
  • [3] Albrecht M.R., 2019, Tech. Paper 2019/939, P939
  • [4] On the concrete hardness of Learning with Errors
    Albrecht, Martin R.
    Player, Rachel
    Scott, Sam
    [J]. JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2015, 9 (03) : 169 - 203
  • [5] [Anonymous], 2023, Microsoft SEAL (release 4.1)
  • [6] Barker E, 2016, Recommendation for Key Management, Part 1: General., DOI [DOI 10.6028/NIST.SP.800-57PT1R4, 10.6028/NIST.SP.800-57pt1r4., 10.6028/NIST.SP.800-57pt1r4]
  • [7] Brakerski Zvika, 2014, ACM Transactions on Computation Theory, V6, DOI 10.1145/2633600
  • [8] Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
    Brakerski, Zvika
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 868 - 886
  • [9] Bursztein E., 2023, Generic attacks against cryptographic hardware through long-range deep learning
  • [10] Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures Profiling Attacks Without Pre-processing
    Cagli, Eleonora
    Dumas, Cecile
    Prouff, Emmanuel
    [J]. CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 45 - 68