Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Neural Network-based Inherently Fault-tolerant Hardware Cryptographic Primitives without Explicit Redundancy Checks

Published: 22 September 2020 Publication History

Abstract

Fault injection-based cryptanalysis is one of the most powerful practical threats to modern cryptographic primitives. Popular countermeasures to such fault-based attacks generally use some form of redundant computation to detect and react/correct the injected faults. However, such countermeasures are shown to be vulnerable to selective fault injections. In this article, we aim to develop a cryptographic primitive that is fault tolerant by its construction and does not require to compute the same value multiple times. We utilize the effectiveness of Neural Networks (NNs), which show “some degree” of robustness by functioning correctly even after the occurrence of faults in any of its parameters. We also propose a novel strategy that enhances the fault tolerance of the implementation to “high degree” (close to 100%) by incorporating selective constraints in the NN parameters during the training phase. We evaluated the performance of revised NN considering both software and FPGA implementations for standard cryptographic primitives like 8×8 AES SBox and 4×4 PRESENT SBox. The results show that the fault tolerance of such implementations can be significantly increased with the proposed methodology. Such NN-based cryptographic primitives will provide inherent resistance against fault injections without requiring any redundancy countermeasures.

References

[1]
Subidh Ali and Debdeep Mukhopadhyay. 2011. An improved differential fault analysis on AES-256. In Proceedings of the 4th International Conference on Cryptology in Africa (AFRICACRYPT’11), Abderrahmane Nitaj and David Pointcheval (Eds.), Lecture Notes in Computer Science, Vol. 6737. Springer, 332--347.
[2]
Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, and Vincenzo Piuri. 2002. A parity code based fault detection for an implementation of the advanced encryption standard. In Proceedings of the 17th IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT’02). IEEE Computer Society, 51--59.
[3]
Guido Bertoni, Luca Breveglieri, Israel Koren, Paolo Maistri, and Vincenzo Piuri. 2003. Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Trans. Comput. 52, 4 (2003), 492--505.
[4]
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe. 2007. PRESENT: An ultra-lightweight block cipher. In Proceedings of the 9th International Workshop Cryptographic Hardware and Embedded Systems (CHES’07), Pascal Paillier and Ingrid Verbauwhede (Eds.), Lecture Notes in Computer Science, Vol. 4727. Springer, 450--466.
[5]
François Chollet et al. 2015. Keras. Retrieved from https://keras.io.
[6]
Lucian Cojocar, Kaveh Razavi, Cristiano Giuffrida, and Herbert Bos. 2019. Exploiting correcting codes: On the effectiveness of ECC memory against rowhammer attacks. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP’19). IEEE, 55--71.
[7]
Joan Daemen and Vincent Rijmen. 2002. The Design of Rijndael: AES—The Advanced Encryption Standard. Springer.
[8]
Lauren De Meyer, Victor Arribas, Svetla Nikova, Ventzislav Nikov, and Vincent Rijmen. 2019. M8M: Masks and macs against physical attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 1 (2019), 25--50.
[9]
Fernando Fernandes dos Santos, Pedro Foletto Pimenta, Caio B. Lunardi, Lucas Draghetti, Luigi Carro, David R. Kaeli, and Paolo Rech. 2019. Analyzing and increasing the reliability of convolutional neural networks on GPUs. IEEE Trans. Reliabil. 68, 2 (2019), 663--677.
[10]
Jingyi Feng, Hua Chen, Yang Li, Zhipeng Jiao, and Wei Xi. 2020. A framework for evaluation and analysis on infection countermeasures against fault attacks. IEEE Trans. Inf. Forens. Secur. 15 (2020), 391--406.
[11]
Shamit Ghosh, Dhiman Saha, Abhrajit Sengupta, and Dipanwita Roy Chowdhury. 2015. Preventing fault attacks using fault randomization with a case study on AES. In Proceedings of the 20th Australasian Conference on Information Security and Privacy (ACISP’15), Ernest Foo and Douglas Stebila (Eds.), Lecture Notes in Computer Science, Vol. 9144. Springer, 343--355.
[12]
Benedikt Gierlichs, Jörn-Marc Schmidt, and Michael Tunstall. 2012. Infective computation and dummy rounds: Fault protection for block ciphers without check-before-output. In Proceedings of the 2nd International Conference on Cryptology and Information Security in Latin America (LATINCRYPT’12), Alejandro Hevia and Gregory Neven (Eds.), Lecture Notes in Computer Science, Vol. 7533. Springer, 305--321.
[13]
Xiaofei Guo and Ramesh Karri. 2013. Recomputing with permuted operands: A concurrent error detection approach. IEEE Trans. CAD Integr. Circ. Syst. 32, 10 (2013), 1595--1608.
[14]
Xiaolu Hou, Jakub Breier, Dirmanto Jap, Lei Ma, Shivam Bhasin, and Yang Liu. 2019. Experimental evaluation of deep neural network resistance against fault injection attacks. IACR Cryptol. ePrint Arch. 2019 (2019), 461. https://eprint.iacr.org/2019/461.
[15]
Ramesh Karri, Grigori Kuznetsov, and Michael Gössel. 2003. Parity-based concurrent error detection of substitution-permutation network block ciphers. In Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’03), Colin D. Walter, Çetin Kaya Koç, and Christof Paar (Eds.), Lecture Notes in Computer Science, Vol. 2779. Springer, 113--124.
[16]
Mehran Mozaffari Kermani and Arash Reyhani-Masoleh. 2010. Concurrent structure-independent fault detection schemes for the advanced encryption standard. IEEE Trans. Comput. 59, 5 (2010), 608--622.
[17]
Piotr Kotlarz and Zbigniew Kotulski. 2005. On application of neural networks for s-boxes design. In Proceedings of the 3rd International Atlantic Web IntelligenceConference (AWIC’05), Piotr S. Szczepaniak, Janusz Kacprzyk, and Adam Niewiadomski (Eds.), Lecture Notes in Computer Science,Vol. 3528. Springer, 243--248.
[18]
Yannan Liu, Lingxiao Wei, Bo Luo, and Qiang Xu. 2017. Fault injection attack on deep neural network. In Proceedings of the 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD’17), Sri Parameswaran (Ed.). IEEE, 131--138.
[19]
Paolo Maistri and Régis Leveugle. 2008. Double-data-rate computation as a countermeasure against fault analysis. IEEE Trans. Comput. 57, 11 (2008), 1528--1539.
[20]
Tal Malkin, François-Xavier Standaert, and Moti Yung. 2006. A comparative cost/security analysis of fault attack countermeasures. In Proceedings of the 3rd International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’06), Luca Breveglieri, Israel Koren, David Naccache, and Jean-Pierre Seifert (Eds.), Lecture Notes in Computer Science,Vol. 4236. Springer, 159--172.
[21]
J. I. Minnix. 1992. Fault tolerance of the backpropagation neural network trained on noisy inputs. In [Proceedings 1992] Proceedings of the International Joint Conference on Neural Networks (IJCNN’92), Vol. 1. IEEE, 847--852.
[22]
Alan F. Murray and Peter J. Edwards. 1993. Synaptic weight noise during multilayer perceptron training: Fault tolerance and training improvements. IEEE Trans. Neur. Netw. 4, 4 (1993), 722--725.
[23]
Alan F. Murray and Peter J. Edwards. 1994. Enhanced MLP performance and fault tolerance resulting from synaptic weight noise during training. IEEE Trans. Neur. Netw. 5, 5 (1994), 792--802.
[24]
Chalapathy Neti, Michael H. Schneider, and Eric D. Young. 1992. Maximally fault tolerant neural networks. IEEE Trans. Neur. Netw. 3, 1 (1992), 14--23.
[25]
Svetla Nikova, Christian Rechberger, and Vincent Rijmen. 2006. Threshold implementations against side-channel attacks and glitches. In Proceedings of the 8th International Conference on Information and Communications Security (ICICS’06), Peng Ning, Sihan Qing, and Ninghui Li (Eds.), Lecture Notes in Computer Science, Vol. 4307. Springer, 529--545.
[26]
Sikhar Patranabis, Abhishek Chakraborty, Phuong Ha Nguyen, and Debdeep Mukhopadhyay. 2015. A biased fault attack on the time redundancy countermeasure for AES. In Proceedings of the 6th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE’15), Stefan Mangard and Axel Y. Poschmann (Eds.), Lecture Notes in Computer Science,Vol. 9064. Springer, 189--203.
[27]
Dhananjay S. Phatak and Israel Koren. 1995. Complete and partial fault tolerance of feedforward neural nets. IEEE Trans. Neur. Netw. 6, 2 (1995), 446--456.
[28]
Gilles Piret and Jean-Jacques Quisquater. 2003. A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’03), Colin D. Walter, Çetin Kaya Koç, and Christof Paar (Eds.), Lecture Notes in Computer Science, Vol. 2779. Springer, 77--88.
[29]
Peter W. Protzel, Daniel L. Palumbo, and Michael K. Arras. 1993. Performance and fault-tolerance of neural networks for optimization. IEEE Trans. Neur. Netw. 4, 4 (1993), 600--614.
[30]
Semeen Rehman, Muhammad Shafique, and Jörg Henkel. 2016. Reliable Software for Unreliable Hardware—A Cross Layer Perspective. Springer.
[31]
B. E. Segee and M. J. Carter. 1991. Fault tolerance of pruned multilayer networks. In Proceedings of the International Joint Conference on Neural Networks (IJCNN’91), Vol. 2. IEEE, 447--452.
[32]
Bodo Selmke, Johann Heyszl, and Georg Sigl. 2016. Attack on a DFA protected AES by simultaneous laser fault injections. In Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’16). IEEE Computer Society, 36--46.
[33]
Elko B. Tchernev, Rory G. Mulvaney, and Dhananjay S. Phatak. 2005a. Investigating the fault tolerance of neural networks. Neur. Comput. 17, 7 (2005), 1646--1664.
[34]
Elko B. Tchernev, Rory G. Mulvaney, and Dhananjay S. Phatak. 2005b. Perfect fault tolerance of the n-k-n network. Neur. Comput. 17, 9 (2005), 1911--1920.
[35]
Bo Wang, Leibo Liu, Chenchen Deng, Min Zhu, Shouyi Yin, Zhuoquan Zhou, and Shaojun Wei. 2017. Exploration of benes network in cryptographic processors: A random infection countermeasure for block ciphers against fault attacks. IEEE Trans. Inf. Forens. Secur. 12, 2 (2017), 309--322.
[36]
Gaoli Wang and Shaohui Wang. 2010. Differential fault analysis on PRESENT key schedule. In Proceedings of the 2010 International Conference on Computational Intelligence and Security (CIS’10), Muren Liu, Yuping Wang, and Ping Guo (Eds.). IEEE Computer Society, 362--366.
[37]
Yong Wang, Li Yang, Min Li, and Sihong Song. 2010. A method for designing S-box based on chaotic neural network. In Proceedings of the 6th International Conference on Natural Computation (ICNC’10). IEEE, 1033--1037.
[38]
Kaijie Wu, Ramesh Karri, Grigori Kuznetsov, and Michael Gössel. 2004. Low cost concurrent error detection for the advanced encryption standard. In Proceedings of the 2004 International Test Conference (ITC’04). IEEE Computer Society, 1242--1248.

Cited By

View all
  • (2024)Hardware Circuits and Systems Design for Post-Quantum Cryptography—A Tutorial BriefIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.335783671:3(1670-1676)Online publication date: Mar-2024
  • (2023)Error‐correcting cryptographic S‐boxes with multiple error detection and correctionInternational Journal of Circuit Theory and Applications10.1002/cta.3703Online publication date: 11-Jun-2023
  • (2021)Fault injection attacks on SoftMax function in deep neural networksProceedings of the 18th ACM International Conference on Computing Frontiers10.1145/3457388.3458870(238-240)Online publication date: 11-May-2021

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Journal on Emerging Technologies in Computing Systems
ACM Journal on Emerging Technologies in Computing Systems  Volume 17, Issue 1
January 2021
232 pages
ISSN:1550-4832
EISSN:1550-4840
DOI:10.1145/3425108
  • Editor:
  • Ramesh Karri
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 22 September 2020
Accepted: 01 July 2020
Revised: 01 June 2020
Received: 01 January 2020
Published in JETC Volume 17, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. FPGA implementation
  2. Fault tolerance
  3. neural network
  4. s-box

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • DeitY, Government of India (Information Security Education Awareness (ISEA)
  • Singapore National Research Foundation “SOCure”

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)0
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Hardware Circuits and Systems Design for Post-Quantum Cryptography—A Tutorial BriefIEEE Transactions on Circuits and Systems II: Express Briefs10.1109/TCSII.2024.335783671:3(1670-1676)Online publication date: Mar-2024
  • (2023)Error‐correcting cryptographic S‐boxes with multiple error detection and correctionInternational Journal of Circuit Theory and Applications10.1002/cta.3703Online publication date: 11-Jun-2023
  • (2021)Fault injection attacks on SoftMax function in deep neural networksProceedings of the 18th ACM International Conference on Computing Frontiers10.1145/3457388.3458870(238-240)Online publication date: 11-May-2021

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media