TUM Logo

Deep Learning Techniques for Side-Channel Analysis

Deep Learning Techniques for Side-Channel Analysis

Supervisor(s): Lars Tebelmann Thomas Schamberger
Status: finished
Topic: Others
Author: Varun Bahl
Submission: 2019-09-30
Type of Thesis: Guided Research

Description

Guided Research “Deep Learning Techniques for Side-
Channel Analysis”
The research goal of the project is to evaluate the use of machine learning techniques and deep
learning in particular for security analysis of software implementations of cryptographic algorithms,
where so called side-channel analysis (SCA) attacks allow to steal secrets. Deep Learning
techniques are a promising approach to enhance and improve classical SCA techniques.
Furthermore, they could provide a path towards semi-automated security analysis, minimizing the
manual effort and expertise needed.
Side-Channel Analysis
State of the Art
In side-channel analysis, an attacker exploits information leakage from power measurements, EM
emanations and other sources to obtain the secret of the target device. The underlying principle of
these kind of attacks makes use of the fact that physical properties of a chip are data- dependent,
e.g. the key used in a cryptographic algorithm will impact the power consumption.
Classical SCA techniques such as Differential Power Analysis (DPA) and Correlation Power
Analysis (CPA) compare the measurements from physical side-channels to a carefully chosen
hypothetical power model of the device under test (DUT). The model takes the input of the
algorithm and predicts power consumption for all possible values for the secret under attack. The
best match between hypothetical power and measured power allows to guess the secret key. More
powerful side-channel attacks such as Template Attacks approximate the underlying power model
by taking measurements for known data. A statistical distribution is derived from the measurements,
which allows a comparison to the measurements during the attack phase.
Countermeasures
In order to counteract side-channel analysis, different countermeasures are available to impede the
attacks or increase the effort needed by an attacker. Hiding countermeasures can decrease an
attackers SNR by introducing artificial noise sources. The use of clock jitter desynchronizes the
measurements and enforces the need for preprocessing techniques to compensate the time delays.
On the other hand, masking countermeasures protect an implementation using randomness during
the computation. An attacker may still conduct a successful so-called higher-order attack by
combining different parts of the trace. In general if N masks are used, a (N+1)-order attack will still
be successful. However, the computational cost and the number of measurements increases
significantly. In general, countermeasures increase the effort an attacker needs to spent and very
often a high level of expertise is needed to perform more sophisticated attacks.
Deep Learning for Side-Channel Analysis
Recently, the use of Deep Learning techniques has been proposed for side-channel analysis. It has
been shown that such techniques are able to efficiently deal with desynchronized traces and may be
even used to attack masked implementations.
Instead of carefully adjusting misaligned measurements or selecting points of interest for a higherorder
attacks, the internals of convolutional neural networks (CNNs) are able to correctly combine
the information contained in the measurements without further need of preprocessing.
With the publication of [1] a common starting point for research in the area of Deep Learning was
provided. The authors published a reference database called ASCAD containing measurement data
for a masked AES implementation and a working CNN structure based on the python Keras
module, which is running on top of Tensorflow.
Based on the reference database a discussion about alternative network architectures and adapting
methods from classical deep learning research to the topic of side-channel analysis was stimulated
within the SCA community.
Scope of the Project
Until todate most approaches [1-3] that employ deep learning techniques to side-channel analysis
are based on convolutional neural networks (CNNs). Magrebi et al. [4] compared different machine
learning algorithms such as Random Forest (RF), CCNs, Multilayer Perceptrons (MLP) and Long
Short-term Memory (LSTM) [5] on unprotected hardware and software implementations of AES.
The ASCAD database [1] provides measurements of an protected AES implementation. It is
expected that application of machine learning algorithms such as LSTM will behave fundamentally
different than for unprotected implementations [4]. In the case of protected implementation, the
leakage of the implementation is not limited to narrow points in time but distributed over a wider
time range, i.e. algorithms such as LSTM are assumed to perform better under these circumstanced.
The goal of the project is to compare different machine learning such as LSTM in terms of their
performance when applied to protected implementations. Furthermore, side-channel and machine
learning metrics may not be necessarily compatible [6] and the adaption of the machine learning
process to side-channel analysis will be studied.