Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

DeePar-SCA: Breaking Parallel Architectures of Lattice Cryptography via Learning Based Side-Channel Attacks

  • Conference paper
  • First Online:
Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12471))

Included in the following conference series:

  • 1532 Accesses

Abstract

This paper proposes the first deep-learning based side-channel attacks on post-quantum key-exchange protocols. We target hardware implementations of two lattice-based key-exchange protocols—Frodo and NewHope—and analyze power side-channels of the security-critical arithmetic functions. The challenge in applying side-channel attacks stems from the single-trace nature of the protocols: each new execution will use a fresh and unique key, limiting the adversary to a single power measurement. Although such single-trace attacks are known, they have been so far constrained to sequentialized designs running on simple micro-controllers. By using deep-learning and data augmentation techniques, we extend those attacks to break parallelized hardware designs, and we quantify the attack’s limitations. Specifically, we demonstrate single-trace deep-learning based attacks that outperform traditional attacks such as horizontal differential power analysis and template attacks by up to 900% and 25%, respectively. The developed attacks can therefore break implementations that are otherwise secure, motivating active countermeasures even on parallel architectures for key-exchange protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Abadi, M., Agarwal, A., Barham, P., Brevdo, E., Chen, Z., et al.: TensorFlow: Large-Scale Machine Learning on Heterogeneous Systems (2015). https://www.tensorflow.org/, software available from tensorflow.org

  2. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: USENIX Security Symposium, pp. 327–343 (2016). https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/alkim

  3. Aysu, A., Tobah, Y., Tiwari, M., Gerstlauer, A., Orshansky, M.: Horizontal side-channel vulnerabilities of post-quantum key exchange protocols. In: IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 81–88 (2018)

    Google Scholar 

  4. Gierlichs, B., Paar, C.: Templates vs. stochastic methods a performance analysis for side channel cryptanalysis. In: CHES (2006)

    Google Scholar 

  5. B. Gierlichs, L. Batina, P.T., Preneel, B.: Mutual information analysis. In: CHES (2008)

    Google Scholar 

  6. Bian, S., Hiromoto, M., Sato, T.: Filianore: better multiplier architectures For LWE-based post-quantum key exchange. In: ACM/IEEE Design Automation Conference (DAC), pp. 1–6 (2019)

    Google Scholar 

  7. Bos, J., Costello, C., Ducas, L., Mironov, I., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: ACM SIGSAC Conference on Computer and Communications Security, pp. 1006–1018 (2016)

    Google Scholar 

  8. Bos, J.W., Friedberger, S., Martinoli, M., Oswald, E., Stam, M.: Assessing the feasibility of single trace power analysis of frodo. In: Selected Areas in Cryptography (SAC), pp. 216–234 (2018)

    Google Scholar 

  9. Braithwaite, M.: Google Security Blog: Experimenting with Post-Quantum Cryptography, July 2016. https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html

  10. Buchmann, J., Göpfert, F., Güneysu, T., Oder, T., Pöppelmann, T.: High-performance and lightweight lattice-based public-key encryption. In: ACM International Workshop on IoT Privacy, Trust, and Security, pp. 2–9 (2016)

    Google Scholar 

  11. Campbell, D., Dunne, R.A., Campbell, N.A.: On the pairing of the softmax activation and cross-entropy penalty functions and the derivation of the softmax activation function. In: Australian Conference on Neural Networks, pp. 181–185 (1997)

    Google Scholar 

  12. Carbone, M., et al.: Deep learning to evaluate secure RSA implementations. IACR Trans. Cryptographic Hardware Embedded Syst. 2019(2), 132–161 (2019)

    Google Scholar 

  13. Chollet, F., et al.: Keras (2015). https://keras.io

  14. Chong, T., Kaffes, K.: Hacking AES-128. SemanticScholar (2016)

    Google Scholar 

  15. Brier, E., Olivier, F.: Correlation power analysis with a leakage model. In: CHES (2004)

    Google Scholar 

  16. Espitau, T., Fouque, P.A., Gérard, B., Tibouchi, M.: Side-channel attacks on BLISS lattice-based signatures: exploiting branch tracing against strongswan and electromagnetic emanations in micro-controllers. In: ACM SIGSAC Conference on Computer and Communications Security, pp. 1857–1874 (2017)

    Google Scholar 

  17. Fan, G., Zhou, Y., Zhang, H., Feng, D.: How to choose interesting points for template attacks more effectively? Int. Conf. Trusted Syst. 9473, 168–183 (2014)

    Article  Google Scholar 

  18. Gilmore, R., Hanley, N., O’Neill, M.: Neural network based attack on a masked implementation of AES. In: IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 106–111 (2015)

    Google Scholar 

  19. Goodfellow, I., Bengio, Y., Courville, A.: Deep Learning. MIT Press (2016). http://www.deeplearningbook.org

  20. Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: a signature scheme for embedded systems. In:CHES (2012)

    Google Scholar 

  21. Heuser, A., Zohner, M.: Intelligent machine homicide. In: Schindler, W., Huss, S.A. (eds.) COSADE 2012. LNCS, vol. 7275, pp. 249–264. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29912-4_18

    Chapter  Google Scholar 

  22. Huang, W.L., Chen, J.P., Yang, B.Y.: Power analysis on NTRU prime. IACR Trans. Cryptographic Hardware Embedded Syst. 2020(1), 123–151 (Nov 2019). https://doi.org/10.13154/tches.v2020.i1.123-151, https://tches.iacr.org/index.php/TCHES/article/view/8395

  23. Ioffe, S., Szegedy, C.: Batch normalization: accelerating deep network training by reducing internal covariate shift. In: International Conference on Machine Learning (ICML), pp. 448–456. PMLR (2015)

    Google Scholar 

  24. Kim, J., Picek, S., Heuser, A., Bhasin, S., Hanjalic, A.: Make some noise. unleashing the power of convolutional neural networks for profiled side-channel analysis. In: IACR Transactions on Cryptographic Hardware and Embedded Systems 2019(3), 148–179 (2019). https://tches.iacr.org/index.php/TCHES/article/view/8292

  25. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  26. Langer EMV: PA 203 SMA Pre-amplifier. https://www.langer-emv.de/en/product/preamplifier/37/pa-203-sma-set-preamplifier-100-khz-up-to-3-ghz/518

  27. Lerman, L., Bontempi, G., Markowitch, O.: Power analysis attack: an approach based on machine learning. Int. J. Appl. Cryptography 3(2), 97–115 (2014)

    Article  MathSciNet  Google Scholar 

  28. Maghrebi, H.: Deep learning based side channel attacks in practice. IACR Cryptology ePrint Archive, Report 2019/578 (2019). https://eprint.iacr.org/2019/578

  29. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Security, Privacy, and Applied Cryptography Engineering (SPACE), pp. 3–26 (2016)

    Google Scholar 

  30. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, July 2016

    Google Scholar 

  31. Nair, V., Hinton, G.E.: Rectified linear units improve restricted boltzmann machines. In: International Conference on International Conference on Machine Learning (ICML), pp. 807–814. PMLR (2010)

    Google Scholar 

  32. Oder, T., Schneider, T., Pöppelmann, T., Güneysu, T.: Practical CCA2-secure and masked Ring-LWE implementation. IACR Trans. Cryptographic Hardware Embedded Syst. 2018(1), 142–174 (2018)

    Google Scholar 

  33. Pessl, P., Primas, R.: More practical single-trace attacks on the number theoretic transform. In: LATINCRYPT, pp. 130–149 (2019)

    Google Scholar 

  34. Picek, S., et al.: Side-channel analysis and machine learning: a practical perspective. In: International Joint Conference on Neural Networks (IJCNN), pp. 4095–4102 (2017)

    Google Scholar 

  35. Picek, S., Heuser, A., Jovic, A., Bhasin, S., Regazzoni, F.: The curse of class imbalance and conflicting metrics with machine learning for side-channel evaluations. IACR Trans. Cryptographic Hardware Embedded Syst. 2019(1), 209–237 (2018), https://tches.iacr.org/index.php/TCHES/article/view/7339

  36. Pico Technology: PicoScope 3206D Model Oscilloscope. https://www.picotech.com/oscilloscope/3000/picoscope-3000-oscilloscope-specifications

  37. Primas, R., Pessl, P., Mangard, S.: Single-trace side-channel attacks on masked lattice-based encryption. In: CHES, pp. 513–533 (2017)

    Google Scholar 

  38. Prouff, E., Strullu, R., Benadjila, R., Cagli, E., Dumas, C.: Study of deep learning techniques for side-channel analysis and introduction to ASCAD database. IACR Cryptology ePrint Archive 2018, 53 (2018). http://eprint.iacr.org/2018/053

  39. Pöppelmann, T., Güneysu, T.: Area optimization of lightweight lattice-based encryption on reconfigurable hardware. In: IEEE International Symposium on Circuits and Systems (ISCAS), pp. 2796–2799 (2014)

    Google Scholar 

  40. Rechberger, C., Oswald, E.: Practical template attacks. In: International Workshop on Information Security Applications, pp. 440–456 (2004)

    Google Scholar 

  41. Reparaz, O., Roy, S.S., Vercauteren, F., Verbauwhede, I.: A masked ring-LWE implementation. In: CHES, pp. 683–702 (2015)

    Google Scholar 

  42. Chari, S., Rohatgin, P.: Template attacks. In: CHES (2002)

    Google Scholar 

  43. Srivastava, N., Hinton, G., Krizhevsky, A., Sutskever, I., Salakhutdinov, R.: Dropout: a simple way to prevent neural networks from overfitting. J. Mach. Learn. Res. 15, 1929–1958 (2014)

    MathSciNet  MATH  Google Scholar 

  44. Sultana, F., Sufian, A., Dutta, P.: Advancements in image classification using convolutional neural network. In: International Conference on Research in Computational Intelligence and Communication Networks, pp. 122–129 (2018)

    Google Scholar 

  45. Timon, B.: Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Trans. Cryptographic Hardware Embedded Syst. 2019(2), 107–131 (2019). https://tches.iacr.org/index.php/TCHES/article/view/7387

  46. Tian, Y., Li, J.: On the Design of Trivium. Cryptology ePrint Archive, Report 2009/431, 2009, January 2009. http://eprint.iacr.org/

  47. Zhang, L., Vega, L., Taylor, M.: Power side channels in security ICS: Hardware countermeasures. CoRR abs/1605.00681 (2016). https://arxiv.org/abs/1605.00681

Download references

Acknowledgements

This research is supported in part by the NSF under the Grants No. CNS 16-244770 (Center for Advanced Electronics through Machine Learning) and CNS 18-50373. NC State is an academic partner of Riscure Inc. and thanks them for providing hardware/software support for side-channel analysis. We acknowledge NVIDIA for their GPU donation and Xilinx for their FPGA donation.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Furkan Aydin or Priyank Kashyap .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aydin, F., Kashyap, P., Potluri, S., Franzon, P., Aysu, A. (2020). DeePar-SCA: Breaking Parallel Architectures of Lattice Cryptography via Learning Based Side-Channel Attacks. In: Orailoglu, A., Jung, M., Reichenbach, M. (eds) Embedded Computer Systems: Architectures, Modeling, and Simulation. SAMOS 2020. Lecture Notes in Computer Science(), vol 12471. Springer, Cham. https://doi.org/10.1007/978-3-030-60939-9_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60939-9_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60938-2

  • Online ISBN: 978-3-030-60939-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics