One for All, All for Ascon: Ensemble-Based Deep Learning Side-Channel Analysis

被引:2
作者
Rezaeezade, Azade [1 ]
Basurto-Becerra, Abraham [2 ]
Weissbart, Leo [2 ]
Perin, Guilherme [3 ]
机构
[1] Delft Univ Technol, Delft, Netherlands
[2] Radboud Univ Nijmegen, Nijmegen, Netherlands
[3] Leiden Univ, Leiden, Netherlands
来源
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, PT I, ACNS 2024-AIBLOCK 2024, AIHWS 2024, AIOTS 2024, SCI 2024, AAC 2024, SIMLA 2024, LLE 2024, AND CIMSS 2024 | 2024年 / 14586卷
关键词
Side-channel Analysis; Deep Learning; Ensemble; Ascon;
D O I
10.1007/978-3-031-61486-6_9
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
In recent years, deep learning-based side-channel analysis (DLSCA) has become an active research topic within the side-channel analysis community. The well-known challenge of hyperparameter tuning in DLSCA encouraged the community to use methods that reduce the effort required to identify an optimal model. One of the successful methods is ensemble learning. While ensemble methods have demonstrated their effectiveness in DLSCA, particularly with AES-based datasets, their efficacy in analyzing symmetric-key cryptographic primitives with different operational mechanics remains unexplored. Ascon was recently announced as the winner of the NIST lightweight cryptography competition. This will lead to broader use of Ascon and a crucial requirement for thorough side-channel analysis of its implementations. With these two considerations in view, we utilize an ensemble of deep neural networks to attack two implementations of Ascon. Using an ensemble of five multilayer perceptrons or convolutional neural networks, we could find the secret key for the Ascon-protected implementation with less than 3 000 traces. To the best of our knowledge, this is the best currently known result. We can also identify the correct key with less than 100 traces for the unprotected implementation of Ascon, which is on par with the state-of-the-art results.
引用
收藏
页码:139 / 157
页数:19
相关论文
共 30 条
[1]  
Acharya RY, 2021, Arxiv, DOI arXiv:2105.00117
[2]  
[Anonymous], 2016, CAESAR Competit.
[3]  
Bertoni G., 2011, Revised Selected Papers, V18, P320
[4]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[5]   Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures Profiling Attacks Without Pre-processing [J].
Cagli, Eleonora ;
Dumas, Cecile ;
Prouff, Emmanuel .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 :45-68
[6]  
Chari S, 2002, LECT NOTES COMPUT SC, V2523, P13
[7]  
Gierlichs B, 2008, LECT NOTES COMPUT SC, V5154, P426
[8]  
Goodfellow I, 2016, ADAPT COMPUT MACH LE, P1
[9]  
Gross H., 2018, TCHES, V2018, P1, DOI [DOI 10.13154/TCHES.V2018.I2.1-21, 10.13154/tches.v2018.i2.1-21]
[10]  
Kim J., 2019, IACR Transactions on Cryptographic Hardware and Embedded Systems, V2019, DOI [DOI 10.13154/TCHES.V2019.I3.148-179, 10.13154/tches.v2019.i3.148-179, DOI 10.46586/TCHES.V2019.I3.148-179]