A Quantitative Analysis of Non-Profiled Side-Channel Attacks Based on Attention Mechanism
-
Published:2023-07-30
Issue:15
Volume:12
Page:3279
-
ISSN:2079-9292
-
Container-title:Electronics
-
language:en
-
Short-container-title:Electronics
Author:
Pu Kangran1, Dang Hua1, Kong Fancong1, Zhang Jingqi1ORCID, Wang Weijiang1ORCID
Affiliation:
1. Beijing Institute of Technology, Beijing 100081, China
Abstract
In recent years, the deep learning method has emerged as a mainstream approach to non-profiled side-channel attacks. However, most existing methods of deep learning-based non-profiled side-channel attack rely on traditional metrics such as loss and accuracy, which often suffer from unclear results in practical scenarios. Furthermore, most previous studies have not fully considered the properties of power traces as long time-series data. In this paper, a novel non-profiled side-channel attack architecture is proposed, which incorporates the attention mechanism and derives a corresponding attention metric. By attaching the attention mechanism after the network layers, the attention mechanism provides a quantitative prediction of correct key. Moreover, this architecture can effectively extract and analyze the features from long power traces. The success rate on different datasets is at least 86%, which demonstrates the superior reliability of this architecture compared to other works when facing various countermeasures and noise. Notably, even in scenarios where traditional loss and accuracy metrics fail to provide reliable results, the proposed attention metric remains capable of accurately distinguishing the correct key.
Subject
Electrical and Electronic Engineering,Computer Networks and Communications,Hardware and Architecture,Signal Processing,Control and Systems Engineering
Reference38 articles.
1. Kocher, P.C. (1996, January 18–22). Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Proceedings of the Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology Conference, Santa Barbara, CA, USA. 2. Chari, S., Rao, J.R., and Rohatgi, P. (2003). Revised Papers 4, Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop, Redwood Shores, CA, USA, 13–15 August 2002, Springer. 3. El Aabid, M.A., Guilley, S., and Hoogvorst, P. (2023, June 01). Available online: https://eprint.iacr.org/2007/443. 4. Schindler, W., Lemke, K., and Paar, C. (September, January 29). A stochastic model for differential side channel cryptanalysis. Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2005: 7th International Workshop, Edinburgh, UK. 5. Mangard, S. (2002, January 28–29). A simple power-analysis (SPA) attack on implementations of the AES key expansion. Proceedings of the Information Security and Cryptology—ICISC 2002: 5th International Conference, Seoul, Republic of Korea.
|
|