Skip to main content
Top
Published in: Journal of Cryptographic Engineering 2/2020

11-04-2019 | Regular Paper

Applications of machine learning techniques in side-channel attacks: a survey

Authors: Benjamin Hettwer, Stefan Gehrer, Tim Güneysu

Published in: Journal of Cryptographic Engineering | Issue 2/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With increasing expansion of the Internet of Things, embedded devices equipped with cryptographic modules become an important factor to protect sensitive data. Even though the employed algorithms in such devices are mathematically secure in theory, adversaries may still be able to compromise them by means of side-channel attacks. In power-based side-channel attacks, the instantaneous power consumption of the target is analyzed with statistical tools to draw conclusions about the secret keys that are used. There is a recent line of work that additionally makes use of techniques from the machine learning domain to attack cryptographic implementations. Since a complete review of this emerging field has not been done so far, this research aims to survey the current state of the art. We use a target-based classification to differentiate published work and drive general conclusions according to a common machine learning workflow. Furthermore, we outline the relationship between traditional power analysis techniques and machine learning-based attacks. This enables researchers to gain a better understanding of the topic in order to design new attack methods as well as potential countermeasures.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
Note that a lower number not necessarily indicates a more powerful attack due to major differences in the attack methodology among the approaches.
 
Literature
2.
go back to reference Alva, J.A.V., Estrada, E.G.: A generalization of Shapiro–Wilk’s test for multivariate normality. Commun. Stat. Theory Methods 38(11), 1870–1883 (2009)MathSciNetMATH Alva, J.A.V., Estrada, E.G.: A generalization of Shapiro–Wilk’s test for multivariate normality. Commun. Stat. Theory Methods 38(11), 1870–1883 (2009)MathSciNetMATH
3.
go back to reference Banciu, V., Oswald, E., Whitnall, C.: Reliable information extraction for single trace attacks. In: Proceedings of the 2015 Design, Automation and Test in Europe Conference, DATE ’15, pp. 133–138. EDA Consortium, San Jose (2015) Banciu, V., Oswald, E., Whitnall, C.: Reliable information extraction for single trace attacks. In: Proceedings of the 2015 Design, Automation and Test in Europe Conference, DATE ’15, pp. 133–138. EDA Consortium, San Jose (2015)
4.
go back to reference Bartkewitz, T.: Leakage prototype learning for profiled differential side-channel cryptanalysis. IEEE Trans. Comput. 65(6), 1761–1774 (2016)MathSciNetMATH Bartkewitz, T.: Leakage prototype learning for profiled differential side-channel cryptanalysis. IEEE Trans. Comput. 65(6), 1761–1774 (2016)MathSciNetMATH
5.
go back to reference Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012, Revised Selected Papers, pp. 263–276. Springer, Berlin (2013) Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012, Revised Selected Papers, pp. 263–276. Springer, Berlin (2013)
6.
go back to reference Batina, L., Hogenboom, J., van Woudenberg, J.G.J.: Getting more from PCA: first results of using principal component analysis for extensive power analysis. In: Dunkelman, O. (ed.) Topics in Cryptology—CT-RSA 2012: The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27–March 2, 2012. Proceedings, pp. 383–397. Springer, Berlin (2012) Batina, L., Hogenboom, J., van Woudenberg, J.G.J.: Getting more from PCA: first results of using principal component analysis for extensive power analysis. In: Dunkelman, O. (ed.) Topics in Cryptology—CT-RSA 2012: The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27–March 2, 2012. Proceedings, pp. 383–397. Springer, Berlin (2012)
7.
go back to reference Bhasin, S., Bruneau, N., Danger, J.L., Guilley, S., Najm, Z.: Analysis and improvements of the DPA contest v4 implementation. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) Security, Privacy, and Applied Cryptography Engineering: 4th International Conference, SPACE 2014, Pune, India, October 18–22, 2014. Proceedings, pp. 201–218. Springer, Cham (2014) Bhasin, S., Bruneau, N., Danger, J.L., Guilley, S., Najm, Z.: Analysis and improvements of the DPA contest v4 implementation. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) Security, Privacy, and Applied Cryptography Engineering: 4th International Conference, SPACE 2014, Pune, India, October 18–22, 2014. Proceedings, pp. 201–218. Springer, Cham (2014)
8.
go back to reference Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Higher-order threshold implementations. In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology—ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II, pp. 326–343. Springer, Berlin (2014) Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Higher-order threshold implementations. In: Sarkar, P., Iwata, T. (eds.) Advances in Cryptology—ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II, pp. 326–343. Springer, Berlin (2014)
9.
go back to reference Bishop, C.M.: Neural Networks for Pattern Recognition. Oxford University Press Inc, New York (1995)MATH Bishop, C.M.: Neural Networks for Pattern Recognition. Oxford University Press Inc, New York (1995)MATH
10.
go back to reference Breiman, L.: Random forests. Mach. Learn. 45(1), 5–32 (2001)MATH Breiman, L.: Random forests. Mach. Learn. 45(1), 5–32 (2001)MATH
11.
go back to reference Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11–13, 2004. Proceedings, pp. 16–29. Springer, Berlin (2004) Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11–13, 2004. Proceedings, pp. 16–29. Springer, Berlin (2004)
12.
go back to reference Brier, E., Clavier, C., Olivier, F.: Improved template attacks. In: COSADE 2010—First International Workshop on Constructive Side-Channel Analysis and Secure Design (2010) Brier, E., Clavier, C., Olivier, F.: Improved template attacks. In: COSADE 2010—First International Workshop on Constructive Side-Channel Analysis and Secure Design (2010)
13.
go back to reference Bruneau, N., Guilley, S., Heuser, A., Marion, D., Rioul, O.: Less is more. In: Güneysu, T., Handschuh, H. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2015, pp. 22–41. Springer, Berlin (2015) Bruneau, N., Guilley, S., Heuser, A., Marion, D., Rioul, O.: Less is more. In: Güneysu, T., Handschuh, H. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2015, pp. 22–41. Springer, Berlin (2015)
14.
go back to reference Burman, S., Mukhopadhyay, D., Veezhinathan, K.: Lfsr based stream ciphers are vulnerable to power attacks. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) Progress in Cryptology—INDOCRYPT 2007: 8th International Conference on Cryptology in India, Chennai, India, December 9–13, 2007. Proceedings, pp. 384–392. Springer, Berlin (2007) Burman, S., Mukhopadhyay, D., Veezhinathan, K.: Lfsr based stream ciphers are vulnerable to power attacks. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) Progress in Cryptology—INDOCRYPT 2007: 8th International Conference on Cryptology in India, Chennai, India, December 9–13, 2007. Proceedings, pp. 384–392. Springer, Berlin (2007)
15.
go back to reference Cagli, E., Dumas, C., Prouff, E.: Enhancing dimensionality reduction methods for side-channel attacks. In: Homma, N., Medwed, M. (eds.) Smart Card Research and Advanced Applications, pp. 15–33. Springer, Cham (2016) Cagli, E., Dumas, C., Prouff, E.: Enhancing dimensionality reduction methods for side-channel attacks. In: Homma, N., Medwed, M. (eds.) Smart Card Research and Advanced Applications, pp. 15–33. Springer, Cham (2016)
16.
go back to reference Cagli, E., Dumas, C., Prouff, E.: Convolutional neural networks with data augmentation against jitter-based countermeasures. In: Fischer, W., Homma, N. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2017: 19th International Conference, Taipei, Taiwan, September 25–28, 2017, Proceedings, pp. 45–68. Springer, Cham (2017) Cagli, E., Dumas, C., Prouff, E.: Convolutional neural networks with data augmentation against jitter-based countermeasures. In: Fischer, W., Homma, N. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2017: 19th International Conference, Taipei, Taiwan, September 25–28, 2017, Proceedings, pp. 45–68. Springer, Cham (2017)
17.
go back to reference Chakraborty, A.: Template attack on SPA and FA resistant implementation of montgomery ladder. IET Inf. Secur. 10(6), 245–251 (2016) Chakraborty, A.: Template attack on SPA and FA resistant implementation of montgomery ladder. IET Inf. Secur. 10(6), 245–251 (2016)
18.
go back to reference Chakraborty, A., Mazumdar, B., Mukhopadhay, D.: Combined side-channel and fault analysis attack on protected grain family of stream ciphers. Cryptology ePrint Archive, Report 2015/602 (2015) Chakraborty, A., Mazumdar, B., Mukhopadhay, D.: Combined side-channel and fault analysis attack on protected grain family of stream ciphers. Cryptology ePrint Archive, Report 2015/602 (2015)
19.
go back to reference Chakraborty, A., Mazumdar, B., Mukhopadhyay, D.: A practical DPA on grain v1 using LS-SVM. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 44–47 (2015) Chakraborty, A., Mazumdar, B., Mukhopadhyay, D.: A practical DPA on grain v1 using LS-SVM. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 44–47 (2015)
20.
go back to reference Chakraborty, A., Mukhopadhyay, D.: A practical template attack on mickey-128 2.0 using PSO generated IVS and LS-SVM. In: 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), pp. 529–534 (2016) Chakraborty, A., Mukhopadhyay, D.: A practical template attack on mickey-128 2.0 using PSO generated IVS and LS-SVM. In: 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), pp. 529–534 (2016)
21.
go back to reference Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. Cryptographic Hardware and Embedded Systems–CHES 2002: 4th International Workshop Redwood Shores. CA, USA, August 13–15, 2002 Revised Papers, pp. 13–28. Springer, Berlin (2003) Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. Cryptographic Hardware and Embedded Systems–CHES 2002: 4th International Workshop Redwood Shores. CA, USA, August 13–15, 2002 Revised Papers, pp. 13–28. Springer, Berlin (2003)
22.
go back to reference Chou, J.W., Chu, M.H., Tsai, Y.L., Jin, Y., Cheng, C.M., Lin, S.D.: An unsupervised learning model to perform side channel attack. In: Pei, J., Tseng, V.S., Cao, L., Motoda, H., Xu, G. (eds.) Advances in Knowledge Discovery and Data Mining: 17th Pacific-Asia Conference, PAKDD 2013, Gold Coast, Australia, April 14–17, 2013, Proceedings, Part I, pp. 414–425. Springer, Berlin (2013) Chou, J.W., Chu, M.H., Tsai, Y.L., Jin, Y., Cheng, C.M., Lin, S.D.: An unsupervised learning model to perform side channel attack. In: Pei, J., Tseng, V.S., Cao, L., Motoda, H., Xu, G. (eds.) Advances in Knowledge Discovery and Data Mining: 17th Pacific-Asia Conference, PAKDD 2013, Gold Coast, Australia, April 14–17, 2013, Proceedings, Part I, pp. 414–425. Springer, Berlin (2013)
23.
go back to reference Choudary, O., Kuhn, M.G.: Efficient template attacks. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 253–270. Springer, Cham (2014) Choudary, O., Kuhn, M.G.: Efficient template attacks. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 253–270. Springer, Cham (2014)
24.
go back to reference Cortes, C., Vapnik, V.: Support-vector networks. Mach. Learn. 20, 273–297 (1995)MATH Cortes, C., Vapnik, V.: Support-vector networks. Mach. Learn. 20, 273–297 (1995)MATH
25.
go back to reference Duan, L., Hongxin, Z., Qiang, L., Xinjie, Z., Pengfei, H.: Electromagnetic side-channel attack based on PSO directed acyclic graph SVM. J. China Univ. Posts Telecommun. 22(5), 10–15 (2015) Duan, L., Hongxin, Z., Qiang, L., Xinjie, Z., Pengfei, H.: Electromagnetic side-channel attack based on PSO directed acyclic graph SVM. J. China Univ. Posts Telecommun. 22(5), 10–15 (2015)
26.
go back to reference Duda, R.O., Hart, P.E., Stork, D.G.: Pattern Classification, 2nd edn. Wiley-Interscience, New York (2000)MATH Duda, R.O., Hart, P.E., Stork, D.G.: Pattern Classification, 2nd edn. Wiley-Interscience, New York (2000)MATH
27.
go back to reference Eberhart, R., Kennedy, J.: A new optimizer using particle swarm theory. In: Proceedings of the Sixth International Symposium on Micro Machine and Human Science, 1995. MHS ’95, pp. 39–43 (1995) Eberhart, R., Kennedy, J.: A new optimizer using particle swarm theory. In: Proceedings of the Sixth International Symposium on Micro Machine and Human Science, 1995. MHS ’95, pp. 39–43 (1995)
28.
go back to reference Eisenbarth, T., Paar, C., Weghenkel, B.: Building a side channel based disassembler. Transactions on Computational Science X: Special Issue on Security in Computing, Part I, pp. 78–99. Springer, Berlin (2010) Eisenbarth, T., Paar, C., Weghenkel, B.: Building a side channel based disassembler. Transactions on Computational Science X: Special Issue on Security in Computing, Part I, pp. 78–99. Springer, Berlin (2010)
30.
go back to reference Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2001: Third International Workshop Paris, France, May 14–16, 2001 Proceedings, pp. 251–261. Springer, Berlin (2001) Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2001: Third International Workshop Paris, France, May 14–16, 2001 Proceedings, pp. 251–261. Springer, Berlin (2001)
31.
go back to reference Genkin, D., Shamir, A., Tromer, E.: Acoustic cryptanalysis. J. Cryptol. 30(2), 392–443 (2017)MATH Genkin, D., Shamir, A., Tromer, E.: Acoustic cryptanalysis. J. Cryptol. 30(2), 392–443 (2017)MATH
32.
go back to reference Gierlichs, B., Batina, L., Preneel, B., Verbauwhede, I.: Revisiting higher-order DPA attacks. In: Pieprzyk, J. (ed.) Topics in Cryptology—CT-RSA 2010: The Cryptographers’ Track at the RSA Conference 2010, San Francisco, CA, USA, March 1–5, 2010. Proceedings, pp. 221–234. Springer, Berlin (2010) Gierlichs, B., Batina, L., Preneel, B., Verbauwhede, I.: Revisiting higher-order DPA attacks. In: Pieprzyk, J. (ed.) Topics in Cryptology—CT-RSA 2010: The Cryptographers’ Track at the RSA Conference 2010, San Francisco, CA, USA, March 1–5, 2010. Proceedings, pp. 221–234. Springer, Berlin (2010)
33.
go back to reference Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2008: 10th International Workshop, Washington, DC, USA, August 10–13, 2008. Proceedings, pp. 426–442. Springer, Berlin (2008) Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2008: 10th International Workshop, Washington, DC, USA, August 10–13, 2008. Proceedings, pp. 426–442. Springer, Berlin (2008)
34.
go back to reference Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2006: 8th International Workshop, Yokohama, Japan, October 10–13, 2006. Proceedings, pp. 15–29. Springer, Berlin (2006) Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2006: 8th International Workshop, Yokohama, Japan, October 10–13, 2006. Proceedings, pp. 15–29. Springer, Berlin (2006)
35.
go back to reference Gilmore, R., Hanley, N., O’Neill, M.: Neural network based attack on a masked implementation of AES. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 106–111 (2015) Gilmore, R., Hanley, N., O’Neill, M.: Neural network based attack on a masked implementation of AES. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 106–111 (2015)
36.
go back to reference Goodfellow, I., Bengio, Y., Courville, A.: Deep Learning. MIT Press, Cambridge (2016)MATH Goodfellow, I., Bengio, Y., Courville, A.: Deep Learning. MIT Press, Cambridge (2016)MATH
37.
go back to reference Güneysu, T., Moradi, A.: Generic side-channel countermeasures for reconfigurable devices. In: Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2011: 13th International Workshop, Nara, Japan, September 28–October 1, 2011. Proceedings, pp. 33–48. Springer, Berlin (2011) Güneysu, T., Moradi, A.: Generic side-channel countermeasures for reconfigurable devices. In: Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2011: 13th International Workshop, Nara, Japan, September 28–October 1, 2011. Proceedings, pp. 33–48. Springer, Berlin (2011)
38.
go back to reference Guntur, H., Ishii, J., Satoh, A.: Side-channel attack user reference architecture board SAKURA-G. In: 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE), pp. 271–274 (2014) Guntur, H., Ishii, J., Satoh, A.: Side-channel attack user reference architecture board SAKURA-G. In: 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE), pp. 271–274 (2014)
39.
go back to reference Guo, G., Wang, H., Bell, D., Bi, Y., Greer, K.: KNN model-based approach in classification. In: Meersman, R., Tari, Z., Schmidt, D.C. (eds.) On the Move to Meaningful Internet Systems 2003: CoopIS, DOA, and ODBASE: OTM Confederated International Conferences, CoopIS, DOA, and ODBASE 2003, Catania, Sicily, Italy, November 3–7, 2003. Proceedings, pp. 986–996. Springer, Berlin (2003) Guo, G., Wang, H., Bell, D., Bi, Y., Greer, K.: KNN model-based approach in classification. In: Meersman, R., Tari, Z., Schmidt, D.C. (eds.) On the Move to Meaningful Internet Systems 2003: CoopIS, DOA, and ODBASE: OTM Confederated International Conferences, CoopIS, DOA, and ODBASE 2003, Catania, Sicily, Italy, November 3–7, 2003. Proceedings, pp. 986–996. Springer, Berlin (2003)
40.
go back to reference Hastie, T., Tibshirani, R., Friedman, J.: The Elements of Statistical Learning: Data Mining, Inference and Prediction, 2nd edn. Springer, Berlin (2009)MATH Hastie, T., Tibshirani, R., Friedman, J.: The Elements of Statistical Learning: Data Mining, Inference and Prediction, 2nd edn. Springer, Berlin (2009)MATH
41.
go back to reference He, H., Jaffe, J., Zou, L.: Side channel cryptanalysis using machine learning. Standford University, CS229 Fall Project (2012) He, H., Jaffe, J., Zou, L.: Side channel cryptanalysis using machine learning. Standford University, CS229 Fall Project (2012)
42.
go back to reference Heuser, A., Picek, S., Guilley, S., Mentens, N.: Side-channel analysis of lightweight ciphers: does lightweight equal easy? Cryptology ePrint Archive, Report 2017/261. http://eprint.iacr.org/2017/261 (2017). Accessed 19 Mar 2019 Heuser, A., Picek, S., Guilley, S., Mentens, N.: Side-channel analysis of lightweight ciphers: does lightweight equal easy? Cryptology ePrint Archive, Report 2017/261. http://​eprint.​iacr.​org/​2017/​261 (2017). Accessed 19 Mar 2019
43.
go back to reference Heuser, A., Zohner, M.: Intelligent machine homicide. In: Schindler, W., Huss, S.A. (eds.) Constructive Side-Channel Analysis and Secure Design: Third International Workshop, COSADE 2012, Darmstadt, Germany, May 3–4, 2012. Proceedings. Springer, Berlin (2012) Heuser, A., Zohner, M.: Intelligent machine homicide. In: Schindler, W., Huss, S.A. (eds.) Constructive Side-Channel Analysis and Secure Design: Third International Workshop, COSADE 2012, Darmstadt, Germany, May 3–4, 2012. Proceedings. Springer, Berlin (2012)
44.
go back to reference Heyszl, J., Ibing, A., Mangard, S., De Santis, F., Sigl, G.: Clustering algorithms for non-profiled single-execution attacks on exponentiations. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 79–93. Springer, Cham (2014) Heyszl, J., Ibing, A., Mangard, S., De Santis, F., Sigl, G.: Clustering algorithms for non-profiled single-execution attacks on exponentiations. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 79–93. Springer, Cham (2014)
45.
go back to reference Heyszl, J., Merli, D., Heinz, B., De Santis, F., Sigl, G.: Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012. Revised Selected Papers, pp. 248–262. Springer, Berlin (2013) Heyszl, J., Merli, D., Heinz, B., De Santis, F., Sigl, G.: Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012. Revised Selected Papers, pp. 248–262. Springer, Berlin (2013)
47.
go back to reference Hoogvorst, P.: The variance power analysis. In: COSADE 2010—First International Workshop on Constructive Side-Channel Analysis and Secure Design (2010) Hoogvorst, P.: The variance power analysis. In: COSADE 2010—First International Workshop on Constructive Side-Channel Analysis and Secure Design (2010)
48.
go back to reference Hospodar, G., Gierlichs, B., De Mulder, E., Verbauwhede, I., Vandewalle, J.: Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4), 293 (2011) Hospodar, G., Gierlichs, B., De Mulder, E., Verbauwhede, I., Vandewalle, J.: Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4), 293 (2011)
49.
go back to reference Hou, S., Zhou, Y., Liu, H., Zhu, N.: Wavelet support vector machine algorithm in power analysis attacks. Radioengineering 26(3), 890–902 (2017) Hou, S., Zhou, Y., Liu, H., Zhu, N.: Wavelet support vector machine algorithm in power analysis attacks. Radioengineering 26(3), 890–902 (2017)
50.
go back to reference Huang, J., Zhou, Y., Liu, J.: Measuring the effectiveness of DPA attacks-from the perspective of distinguishers’ statistical characteristics. In: 2010 3rd International Conference on Computer Science and Information Technology, vol. 4, pp. 161–168 (2010) Huang, J., Zhou, Y., Liu, J.: Measuring the effectiveness of DPA attacks-from the perspective of distinguishers’ statistical characteristics. In: 2010 3rd International Conference on Computer Science and Information Technology, vol. 4, pp. 161–168 (2010)
51.
go back to reference Jap, D., Breier, J.: Overview of machine learning based side-channel analysis methods. In: 2014 International Symposium on Integrated Circuits (ISIC), pp. 38–41 (2014) Jap, D., Breier, J.: Overview of machine learning based side-channel analysis methods. In: 2014 International Symposium on Integrated Circuits (ISIC), pp. 38–41 (2014)
52.
go back to reference Jap, D., Stöttinger, M., Bhasin, S.: Support vector regression: exploiting machine learning techniques for leakage modeling. In: Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy, HASP ’15, pp. 2:1–2:8 (2015) Jap, D., Stöttinger, M., Bhasin, S.: Support vector regression: exploiting machine learning techniques for leakage modeling. In: Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy, HASP ’15, pp. 2:1–2:8 (2015)
53.
go back to reference Järvinen, K., Balasch, J.: Single-trace side-channel attacks on scalar multiplications with precomputations. In: Lemke-Rust, K., Tunstall, M. (eds.) Smart Card Research and Advanced Applications: 15th International Conference, CARDIS 2016, Cannes, France, November 7–9, 2016. Revised Selected Papers, pp. 137–155. Springer, Cham (2017) Järvinen, K., Balasch, J.: Single-trace side-channel attacks on scalar multiplications with precomputations. In: Lemke-Rust, K., Tunstall, M. (eds.) Smart Card Research and Advanced Applications: 15th International Conference, CARDIS 2016, Cannes, France, November 7–9, 2016. Revised Selected Papers, pp. 137–155. Springer, Cham (2017)
54.
go back to reference Jordan, M.I., Mitchell, T.M.: Machine learning: trends, perspectives, and prospects. Science 349(6245), 255–260 (2015)MathSciNetMATH Jordan, M.I., Mitchell, T.M.: Machine learning: trends, perspectives, and prospects. Science 349(6245), 255–260 (2015)MathSciNetMATH
55.
go back to reference Joye, M.: Elliptic curves and side-channel analysis. ST J. Syst. Res. 4, 17–21 (2003) Joye, M.: Elliptic curves and side-channel analysis. ST J. Syst. Res. 4, 17–21 (2003)
56.
go back to reference Joye, M., Yen, S.M.: The Montgomery powering ladder. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002. Revised Papers, pp. 291–302. Springer, Berlin (2003) Joye, M., Yen, S.M.: The Montgomery powering ladder. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002. Revised Papers, pp. 291–302. Springer, Berlin (2003)
58.
go back to reference Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. Advances in Cryptology–CRYPTO’ 99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999. Proceedings, pp. 388–397. Springer, Berlin (1999) Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. Advances in Cryptology–CRYPTO’ 99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15–19, 1999. Proceedings, pp. 388–397. Springer, Berlin (1999)
59.
go back to reference Kocher, P., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptogr. Eng. 1(1), 5–27 (2011) Kocher, P., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptogr. Eng. 1(1), 5–27 (2011)
60.
go back to reference Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology–CRYPTO ’96: 16th Annual International Cryptology Conference Santa Barbara. California, USA August 18–22, 1996 Proceedings, pp. 104–113. Springer, Berlin (1996) Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology–CRYPTO ’96: 16th Annual International Cryptology Conference Santa Barbara. California, USA August 18–22, 1996 Proceedings, pp. 104–113. Springer, Berlin (1996)
61.
go back to reference Koeune, F., Standaert, F.X.: A tutorial on physical security and side-channel attacks. In: Aldini, A., Gorrieri, R., Martinelli, F. (eds.) Foundations of Security Analysis and Design III: FOSAD 2004/2005 Tutorial Lectures, pp. 78–108. Springer, Berlin (2005)MATH Koeune, F., Standaert, F.X.: A tutorial on physical security and side-channel attacks. In: Aldini, A., Gorrieri, R., Martinelli, F. (eds.) Foundations of Security Analysis and Design III: FOSAD 2004/2005 Tutorial Lectures, pp. 78–108. Springer, Berlin (2005)MATH
62.
go back to reference Kotsiantis, S.B.: Supervised machine learning: a review of classification techniques. In: Proceedings of the 2007 Conference on Emerging Artificial Intelligence Applications in Computer Engineering, pp. 3–24. IOS Press (2007) Kotsiantis, S.B.: Supervised machine learning: a review of classification techniques. In: Proceedings of the 2007 Conference on Emerging Artificial Intelligence Applications in Computer Engineering, pp. 3–24. IOS Press (2007)
63.
go back to reference Langley, P.: Crafting papers on machine learning. In: Proceedings of the Seventeenth International Conference on Machine Learning (ICML), pp. 1207–1212 (2000) Langley, P.: Crafting papers on machine learning. In: Proceedings of the Seventeenth International Conference on Machine Learning (ICML), pp. 1207–1212 (2000)
64.
go back to reference Lerman, L., Bontempi, G., Ben Taieb, S., Markowitch, O.: A time series approach for profiling attack. In: Gierlichs, B., Guilley, S., Mukhopadhyay, D. (eds.) Security, Privacy, and Applied Cryptography Engineering: Third International Conference, SPACE 2013, Kharagpur, India, October 19–23, 2013. Proceedings, pp. 75–94. Springer, Berlin (2013) Lerman, L., Bontempi, G., Ben Taieb, S., Markowitch, O.: A time series approach for profiling attack. In: Gierlichs, B., Guilley, S., Mukhopadhyay, D. (eds.) Security, Privacy, and Applied Cryptography Engineering: Third International Conference, SPACE 2013, Kharagpur, India, October 19–23, 2013. Proceedings, pp. 75–94. Springer, Berlin (2013)
65.
go back to reference Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learning. In: COSADE 2011—Second International Workshop on Constructive Side-Channel Analysis and Secure Design (2011) Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learning. In: COSADE 2011—Second International Workshop on Constructive Side-Channel Analysis and Secure Design (2011)
67.
go back to reference Lerman, L., Bontempi, G., Markowitch, O.: A machine learning approach against a masked AES. J. Cryptogr. Eng. 5(2), 123–139 (2015) Lerman, L., Bontempi, G., Markowitch, O.: A machine learning approach against a masked AES. J. Cryptogr. Eng. 5(2), 123–139 (2015)
68.
go back to reference Lerman, L., Martinasek, Z., Markowitch, O.: Robust profiled attacks: should the adversary trust the dataset? IET Inf. Secur. 11(4), 188–194 (2017) Lerman, L., Martinasek, Z., Markowitch, O.: Robust profiled attacks: should the adversary trust the dataset? IET Inf. Secur. 11(4), 188–194 (2017)
69.
go back to reference Lerman, L., Medeiros, S.F., Bontempi, G., Markowitch, O.: A machine learning approach against a masked AES. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 61–75. Springer, Berlin (2014) Lerman, L., Medeiros, S.F., Bontempi, G., Markowitch, O.: A machine learning approach against a masked AES. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 61–75. Springer, Berlin (2014)
70.
go back to reference Lerman, L., Medeiros, S.F., Veshchikov, N., Meuter, C., Bontempi, G., Markowitch, O.: Semi-supervised template attack. In: Prouff, E. (ed.) Constructive Side-Channel Analysis and Secure Design: 4th International Workshop, COSADE 2013, Paris, France, March 6–8, 2013. Revised Selected Papers. Springer, Berlin (2013) Lerman, L., Medeiros, S.F., Veshchikov, N., Meuter, C., Bontempi, G., Markowitch, O.: Semi-supervised template attack. In: Prouff, E. (ed.) Constructive Side-Channel Analysis and Secure Design: 4th International Workshop, COSADE 2013, Paris, France, March 6–8, 2013. Revised Selected Papers. Springer, Berlin (2013)
71.
go back to reference Lerman, L., Poussier, R., Bontempi, G., Markowitch, O., Standaert, F.X.: Template attacks vs. machine learning revisited (and the curse of dimensionality in side-channel analysis). In: Mangard, S., Poschmann, A.Y. (eds.) Constructive Side-Channel Analysis and Secure Design: 6th International Workshop, COSADE 2015, Berlin, Germany, April 13–14, 2015. Revised Selected Papers, pp. 20–33. Springer, Cham (2015) Lerman, L., Poussier, R., Bontempi, G., Markowitch, O., Standaert, F.X.: Template attacks vs. machine learning revisited (and the curse of dimensionality in side-channel analysis). In: Mangard, S., Poschmann, A.Y. (eds.) Constructive Side-Channel Analysis and Secure Design: 6th International Workshop, COSADE 2015, Berlin, Germany, April 13–14, 2015. Revised Selected Papers, pp. 20–33. Springer, Cham (2015)
73.
go back to reference Liu, B., Ding, Z., Pan, Y., Li, J., Feng, H.: Side-channel attacks based on collaborative learning. Data Science: Third International Conference of Pioneering Computer Scientists, Engineers and Educators, ICPCSEE 2017, Changsha, China, September 22–24, 2017. Proceedings, Part I, pp. 549–557. Springer, Singapore (2017) Liu, B., Ding, Z., Pan, Y., Li, J., Feng, H.: Side-channel attacks based on collaborative learning. Data Science: Third International Conference of Pioneering Computer Scientists, Engineers and Educators, ICPCSEE 2017, Changsha, China, September 22–24, 2017. Proceedings, Part I, pp. 549–557. Springer, Singapore (2017)
74.
go back to reference Liu, B., Feng, H., Yuan, Z., Gao, Y.: Learning to attack from electromagnetic emanation. In: 2012 6th Asia-Pacific Conference on Environmental Electromagnetics (CEEM), pp. 202–205 (2012) Liu, B., Feng, H., Yuan, Z., Gao, Y.: Learning to attack from electromagnetic emanation. In: 2012 6th Asia-Pacific Conference on Environmental Electromagnetics (CEEM), pp. 202–205 (2012)
75.
go back to reference Liu, J., Zhou, Y., Han, Y., Li, J., Yang, S., Feng, D.: How to characterize side-channel leakages more accurately? In: Bao, F., Weng, J. (eds.) Information Security Practice and Experience: 7th International Conference, ISPEC 2011, Guangzhou, China, May 30–June 1, 2011. Proceedings, pp. 196–207. Springer, Berlin (2011) Liu, J., Zhou, Y., Han, Y., Li, J., Yang, S., Feng, D.: How to characterize side-channel leakages more accurately? In: Bao, F., Weng, J. (eds.) Information Security Practice and Experience: 7th International Conference, ISPEC 2011, Guangzhou, China, May 30–June 1, 2011. Proceedings, pp. 196–207. Springer, Berlin (2011)
76.
go back to reference Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) Security, Privacy, and Applied Cryptography Engineering: 6th International Conference, SPACE 2016, Hyderabad, India, December 14–18, 2016. Proceedings, pp. 3–26. Springer, Cham (2016) Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) Security, Privacy, and Applied Cryptography Engineering: 6th International Conference, SPACE 2016, Hyderabad, India, December 14–18, 2016. Proceedings, pp. 3–26. Springer, Cham (2016)
77.
78.
go back to reference Mangard, S.: A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: Lee, P.J., Lim, C.H. (eds.) Information Security and Cryptology—ICISC 2002: 5th International Conference Seoul, Korea, November 28–29, 2002. Revised Papers, pp. 343–358. Springer, Berlin (2003) Mangard, S.: A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: Lee, P.J., Lim, C.H. (eds.) Information Security and Cryptology—ICISC 2002: 5th International Conference Seoul, Korea, November 28–29, 2002. Revised Papers, pp. 343–358. Springer, Berlin (2003)
79.
go back to reference Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards, 1st edn. Springer, New York (2010)MATH Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards, 1st edn. Springer, New York (2010)MATH
80.
go back to reference Martinasek, Z., Dzurenda, P., Malina, L.: Profiling power analysis attack based on MLP in DPA contest v4.2. In: 2016 39th International Conference on Telecommunications and Signal Processing (TSP), pp. 223–226 (2016) Martinasek, Z., Dzurenda, P., Malina, L.: Profiling power analysis attack based on MLP in DPA contest v4.2. In: 2016 39th International Conference on Telecommunications and Signal Processing (TSP), pp. 223–226 (2016)
81.
go back to reference Martinasek, Z., Hajny, J., Malina, L.: Optimization of power analysis using neural network. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 94–107. Springer, Cham (2014) Martinasek, Z., Hajny, J., Malina, L.: Optimization of power analysis using neural network. In: Francillon, A., Rohatgi, P. (eds.) Smart Card Research and Advanced Applications: 12th International Conference, CARDIS 2013, Berlin, Germany, November 27–29, 2013. Revised Selected Papers, pp. 94–107. Springer, Cham (2014)
82.
go back to reference Martinasek, Z., Malina, L.: Comparison of profiling power analysis attacks using templates and multi-layer perceptron network. Math. Methods Sci. Eng. (2014) Martinasek, Z., Malina, L.: Comparison of profiling power analysis attacks using templates and multi-layer perceptron network. Math. Methods Sci. Eng. (2014)
83.
go back to reference Martinasek, Z., Malina, L., Trasy, K.: Profiling power analysis attack based on multi-layer perceptron network. In: Mastorakis, N., Bulucea, A., Tsekouras, G. (eds.) Computational Problems in Science and Engineering, pp. 317–339. Springer, Cham (2015) Martinasek, Z., Malina, L., Trasy, K.: Profiling power analysis attack based on multi-layer perceptron network. In: Mastorakis, N., Bulucea, A., Tsekouras, G. (eds.) Computational Problems in Science and Engineering, pp. 317–339. Springer, Cham (2015)
84.
go back to reference Martinasek, Z., Zeman, V., Malina, L., Martinasek, J.: k-Nearest neighbors algorithm in profiling power analysis attacks. Radioengineering 25(2), 365–382 (2016) Martinasek, Z., Zeman, V., Malina, L., Martinasek, J.: k-Nearest neighbors algorithm in profiling power analysis attacks. Radioengineering 25(2), 365–382 (2016)
85.
go back to reference Masci, J., Meier, U., Cireşan, D., Schmidhuber, J.: Stacked convolutional auto-encoders for hierarchical feature extraction. In: Honkela, T., Duch, W., Girolami, M., Kaski, S. (eds.) Artificial Neural Networks and Machine Learning—ICANN 2011: 21st International Conference on Artificial Neural Networks, Espoo, Finland, June 14–17, 2011. Proceedings, Part I, pp. 52–59. Springer, Berlin (2011) Masci, J., Meier, U., Cireşan, D., Schmidhuber, J.: Stacked convolutional auto-encoders for hierarchical feature extraction. In: Honkela, T., Duch, W., Girolami, M., Kaski, S. (eds.) Artificial Neural Networks and Machine Learning—ICANN 2011: 21st International Conference on Artificial Neural Networks, Espoo, Finland, June 14–17, 2011. Proceedings, Part I, pp. 52–59. Springer, Berlin (2011)
86.
go back to reference Mitchell, T.M.: Machine Learning, 1st edn. McGraw-Hill Inc, New York (1997)MATH Mitchell, T.M.: Machine Learning, 1st edn. McGraw-Hill Inc, New York (1997)MATH
87.
go back to reference Murphy, K.P.: Machine Learning: A Probabilistic Perspective. The MIT Press, Cambridge (2012)MATH Murphy, K.P.: Machine Learning: A Probabilistic Perspective. The MIT Press, Cambridge (2012)MATH
88.
go back to reference Murthy, S.K.: Automatic construction of decision trees from data: a multi-disciplinary survey. Data Min. Knowl. Discov. 2(4), 345–389 (1998) Murthy, S.K.: Automatic construction of decision trees from data: a multi-disciplinary survey. Data Min. Knowl. Discov. 2(4), 345–389 (1998)
89.
go back to reference Nassar, M., Souissi, Y., Guilley, S., Danger, J.L.: RSM: a small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs. In: 2012 Design, Automation Test in Europe Conference Exhibition (DATE), pp. 1173–1178 (2012) Nassar, M., Souissi, Y., Guilley, S., Danger, J.L.: RSM: a small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs. In: 2012 Design, Automation Test in Europe Conference Exhibition (DATE), pp. 1173–1178 (2012)
90.
go back to reference Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) Topics in Cryptology—CT-RSA 2003: The Cryptographers’ Track at the RSA Conference 2003 San Francisco, CA, USA, April 13–17, 2003. Proceedings, pp. 328–343. Springer, Berlin (2003) Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) Topics in Cryptology—CT-RSA 2003: The Cryptographers’ Track at the RSA Conference 2003 San Francisco, CA, USA, April 13–17, 2003. Proceedings, pp. 328–343. Springer, Berlin (2003)
92.
go back to reference Oswald, D., Paar, C.: Improving side-channel analysis with optimal linear transforms. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012. Revised Selected Papers, pp. 219–233. Springer, Berlin (2013) Oswald, D., Paar, C.: Improving side-channel analysis with optimal linear transforms. In: Mangard, S. (ed.) Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, November 28–30, 2012. Revised Selected Papers, pp. 219–233. Springer, Berlin (2013)
93.
go back to reference Özgen, E., Papachristodoulou, L., Batina, L.: Template attacks using classification algorithms. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 242–247 (2016) Özgen, E., Papachristodoulou, L., Batina, L.: Template attacks using classification algorithms. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 242–247 (2016)
94.
go back to reference Perin, G., Imbert, L., Torres, L., Maurine, P.: Attacking randomized exponentiations using unsupervised learning. In: Prouff, E. (ed.) Constructive Side-Channel Analysis and Secure Design: 5th International Workshop, COSADE 2014, Paris, France, April 13–15, 2014. Revised Selected Papers, pp. 144–160. Springer, Cham (2014) Perin, G., Imbert, L., Torres, L., Maurine, P.: Attacking randomized exponentiations using unsupervised learning. In: Prouff, E. (ed.) Constructive Side-Channel Analysis and Secure Design: 5th International Workshop, COSADE 2014, Paris, France, April 13–15, 2014. Revised Selected Papers, pp. 144–160. Springer, Cham (2014)
95.
go back to reference Picek, S., Heuser, A., Guilley, S.: Template attack versus Bayes classifier. J. Cryptogr. Eng. 7(4), 343–351 (2017) Picek, S., Heuser, A., Guilley, S.: Template attack versus Bayes classifier. J. Cryptogr. Eng. 7(4), 343–351 (2017)
97.
go back to reference Picek, S., Heuser, A., Jovic, A., Legay, A.: Climbing down the hierarchy: hierarchical classification for machine learning side-channel attacks. In: Joye, M., Nitaj, A. (eds.) Progress in Cryptology—AFRICACRYPT 2017: 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24–26, 2017. Proceedings, pp. 61–78. Springer, Cham (2017) Picek, S., Heuser, A., Jovic, A., Legay, A.: Climbing down the hierarchy: hierarchical classification for machine learning side-channel attacks. In: Joye, M., Nitaj, A. (eds.) Progress in Cryptology—AFRICACRYPT 2017: 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24–26, 2017. Proceedings, pp. 61–78. Springer, Cham (2017)
99.
go back to reference Picek, S., Heuser, A., Jovic, A., Ludwig, S.A., Guilley, S., Jakobovic, D., Mentens, N.: Side-channel analysis and machine learning: A practical perspective. In: 2017 International Joint Conference on Neural Networks (IJCNN), pp. 4095–4102 (2017) Picek, S., Heuser, A., Jovic, A., Ludwig, S.A., Guilley, S., Jakobovic, D., Mentens, N.: Side-channel analysis and machine learning: A practical perspective. In: 2017 International Joint Conference on Neural Networks (IJCNN), pp. 4095–4102 (2017)
100.
go back to reference Powers, D.M.W.: Evaluation: from precision, recall and F-measure to ROC, informedness, markedness and correlation. J. Mach. Learn. Technol. 2, 37–63 (2011) Powers, D.M.W.: Evaluation: from precision, recall and F-measure to ROC, informedness, markedness and correlation. J. Mach. Learn. Technol. 2, 37–63 (2011)
101.
go back to reference Prouff, E., Strullu, R., Benadjila, R., Cagli, E., Dumas, C.: Study of deep learning techniques for side-channel analysis and introduction to ASCAD database. Cryptology ePrint Archive, Report 2018/053. https://eprint.iacr.org/2018/053 (2018). Accessed 19 Mar 2019 Prouff, E., Strullu, R., Benadjila, R., Cagli, E., Dumas, C.: Study of deep learning techniques for side-channel analysis and introduction to ASCAD database. Cryptology ePrint Archive, Report 2018/053. https://​eprint.​iacr.​org/​2018/​053 (2018). Accessed 19 Mar 2019
102.
go back to reference Quinlan, J.R.: C4.5: Programs for Machine Learning. Morgan Kaufmann Publishers Inc., San Francisco (1993) Quinlan, J.R.: C4.5: Programs for Machine Learning. Morgan Kaufmann Publishers Inc., San Francisco (1993)
103.
go back to reference Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. Smart Card Programming and Security: International Conference on Research in Smart Cards, E-smart 2001 Cannes, France, September 19–21, 2001. Proceedings, pp. 200–210. Springer, Berlin (2001) Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. Smart Card Programming and Security: International Conference on Research in Smart Cards, E-smart 2001 Cannes, France, September 19–21, 2001. Proceedings, pp. 200–210. Springer, Berlin (2001)
104.
go back to reference Raschka, S.: Linear discriminant analysis: bit by bit. https://sebastianraschka.com/Articles/\(\backslash \)2014_python_lda.html. Accessed 27 Oct 2018 Raschka, S.: Linear discriminant analysis: bit by bit. https://​sebastianraschka​.​com/​Articles/​\(\backslash \)2014_python_lda.html. Accessed 27 Oct 2018
105.
go back to reference Renauld, M., Standaert, F.X.: Algebraic side-channel attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Information Security and Cryptology: 5th International Conference, Inscrypt 2009, Beijing, China, December 12–15, 2009. Revised Selected Papers, pp. 393–410. Springer, Berlin (2010) Renauld, M., Standaert, F.X.: Algebraic side-channel attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Information Security and Cryptology: 5th International Conference, Inscrypt 2009, Beijing, China, December 12–15, 2009. Revised Selected Papers, pp. 393–410. Springer, Berlin (2010)
106.
go back to reference Rodriguez, J.J., Kuncheva, L.I., Alonso, C.J.: Rotation forest: a new classifier ensemble method. IEEE Trans. Pattern Anal. Mach. Intell. 28(10), 1619–1630 (2006) Rodriguez, J.J., Kuncheva, L.I., Alonso, C.J.: Rotation forest: a new classifier ensemble method. IEEE Trans. Pattern Anal. Mach. Intell. 28(10), 1619–1630 (2006)
107.
go back to reference Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pp. 237–249. ACM (2010) Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, pp. 237–249. ACM (2010)
108.
go back to reference Rührmair, U., Xu, X., Sölter, J., Mahmoud, A., Majzoobi, M., Koushanfar, F., Burleson, W.: Efficient power and timing side channels for physical unclonable functions. In: Batina, L., Robshaw, M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2014: 16th International Workshop, Busan, South Korea, September 23–26, 2014. Proceedings, pp. 476–492. Springer, Berlin (2014) Rührmair, U., Xu, X., Sölter, J., Mahmoud, A., Majzoobi, M., Koushanfar, F., Burleson, W.: Efficient power and timing side channels for physical unclonable functions. In: Batina, L., Robshaw, M. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2014: 16th International Workshop, Busan, South Korea, September 23–26, 2014. Proceedings, pp. 476–492. Springer, Berlin (2014)
109.
go back to reference Saeedi, E., Hossain, M.S., Kong, Y.: Multi-class SVMs analysis of side-channel information of elliptic curve cryptosystem. In: Proceedings of the International Symposium on Performance Evaluation of Computer and Telecommunication Systems, Spects ’15, pp. 1–6. Society for Computer Simulation International, San Diego (2015) Saeedi, E., Hossain, M.S., Kong, Y.: Multi-class SVMs analysis of side-channel information of elliptic curve cryptosystem. In: Proceedings of the International Symposium on Performance Evaluation of Computer and Telecommunication Systems, Spects ’15, pp. 1–6. Society for Computer Simulation International, San Diego (2015)
110.
go back to reference Saeedi, E., Hossain, M.S., Kong, Y.: Side-channel information characterisation based on cascade-forward back-propagation neural network. J. Electron. Test. 32(3), 345–356 (2016) Saeedi, E., Hossain, M.S., Kong, Y.: Side-channel information characterisation based on cascade-forward back-propagation neural network. J. Electron. Test. 32(3), 345–356 (2016)
111.
go back to reference Saeedi, E., Kong, Y.: Side channel information analysis based on machine learning. In: 2014 8th International Conference on Signal Processing and Communication Systems (ICSPCS), pp. 1–7 (2014) Saeedi, E., Kong, Y.: Side channel information analysis based on machine learning. In: 2014 8th International Conference on Signal Processing and Communication Systems (ICSPCS), pp. 1–7 (2014)
112.
go back to reference Saeedi, E., Kong, Y., Hossain, M.S.: Side-channel attacks and learning-vector quantization. Front. Inf. Technol. Electron. Eng. 18(4), 511–518 (2017) Saeedi, E., Kong, Y., Hossain, M.S.: Side-channel attacks and learning-vector quantization. Front. Inf. Technol. Electron. Eng. 18(4), 511–518 (2017)
113.
go back to reference Saravanan, P., Kalpana, P.: A novel approach to attack smartcards using machine learning method. J. Sci. Ind. Res. (JSIR) 76, 95–99 (2017) Saravanan, P., Kalpana, P.: A novel approach to attack smartcards using machine learning method. J. Sci. Ind. Res. (JSIR) 76, 95–99 (2017)
114.
go back to reference Saravanan, P., Kalpana, P., Preethisri, V., Sneha, V.: Power analysis attack using neural networks with wavelet transform as pre-processor. In: 18th International Symposium on VLSI Design and Test, pp. 1–6 (2014) Saravanan, P., Kalpana, P., Preethisri, V., Sneha, V.: Power analysis attack using neural networks with wavelet transform as pre-processor. In: 18th International Symposium on VLSI Design and Test, pp. 1–6 (2014)
115.
go back to reference Sasdrich, P., Moradi, A., Mischke, O., Güneysu, T.: Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 130–136 (2015). https://doi.org/10.1109/HST.2015.7140251 Sasdrich, P., Moradi, A., Mischke, O., Güneysu, T.: Achieving side-channel protection with dynamic logic reconfiguration on modern FPGAs. In: 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 130–136 (2015). https://​doi.​org/​10.​1109/​HST.​2015.​7140251
116.
117.
go back to reference Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2005: 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005. Proceedings, pp. 30–46. Springer, Berlin (2005) Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2005: 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005. Proceedings, pp. 30–46. Springer, Berlin (2005)
118.
go back to reference Scholkopf, B., Smola, A.J.: Learning with Kernels: Support Vector Machines, Regularization, Optimization, and Beyond. MIT Press, Cambridge (2001) Scholkopf, B., Smola, A.J.: Learning with Kernels: Support Vector Machines, Regularization, Optimization, and Beyond. MIT Press, Cambridge (2001)
119.
120.
go back to reference Specht, R., Heyszl, J., Kleinsteuber, M., Sigl, G.: Improving non-profiled attacks on exponentiations based on clustering and extracting leakage from multi-channel high-resolution EM measurements. In: Mangard, S., Poschmann, A.Y. (eds.) Constructive Side-Channel Analysis and Secure Design: 6th International Workshop, COSADE 2015, Berlin, Germany, April 13–14, 2015. Revised Selected Papers, pp. 3–19. Springer, Cham (2015) Specht, R., Heyszl, J., Kleinsteuber, M., Sigl, G.: Improving non-profiled attacks on exponentiations based on clustering and extracting leakage from multi-channel high-resolution EM measurements. In: Mangard, S., Poschmann, A.Y. (eds.) Constructive Side-Channel Analysis and Secure Design: 6th International Workshop, COSADE 2015, Berlin, Germany, April 13–14, 2015. Revised Selected Papers, pp. 3–19. Springer, Cham (2015)
121.
go back to reference Standaert, F.X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2008, pp. 411–425. Springer, Berlin (2008) Standaert, F.X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems-CHES 2008, pp. 411–425. Springer, Berlin (2008)
122.
go back to reference Standaert, F.X., Gierlichs, B., Verbauwhede, I.: Partition vs. comparison side-channel distinguishers: an empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOs devices. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology—ICISC 2008: 11th International Conference, Seoul, Korea, December 3–5, 2008. Revised Selected Papers, pp. 253–267. Springer, Berlin (2009) Standaert, F.X., Gierlichs, B., Verbauwhede, I.: Partition vs. comparison side-channel distinguishers: an empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOs devices. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology—ICISC 2008: 11th International Conference, Seoul, Korea, December 3–5, 2008. Revised Selected Papers, pp. 253–267. Springer, Berlin (2009)
123.
go back to reference Standaert, F.X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) Advances in Cryptology—EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. Proceedings. Springer, Berlin (2009) Standaert, F.X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) Advances in Cryptology—EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. Proceedings. Springer, Berlin (2009)
128.
go back to reference Theodoridis, S., Koutroumbas, K.: Pattern Recognition, 4th edn. Academic Press Inc, Orlando (2008)MATH Theodoridis, S., Koutroumbas, K.: Pattern Recognition, 4th edn. Academic Press Inc, Orlando (2008)MATH
129.
go back to reference Thillard, A., Prouff, E., Roche, T.: Success through confidence: evaluating the effectiveness of a side-channel attack. In: Bertoni, G., Coron, J.S. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, August 20–23, 2013. Proceedings, pp. 21–36. Springer, Berlin (2013) Thillard, A., Prouff, E., Roche, T.: Success through confidence: evaluating the effectiveness of a side-channel attack. In: Bertoni, G., Coron, J.S. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, August 20–23, 2013. Proceedings, pp. 21–36. Springer, Berlin (2013)
131.
go back to reference van Gestel, T., Suykens, J.A., Baesens, B., Viaene, S., Vanthienen, J., Dedene, G., de Moor, B., Vandewalle, J.: Benchmarking least squares support vector machine classifiers. Mach. Learn. 54(1), 5–32 (2004)MATH van Gestel, T., Suykens, J.A., Baesens, B., Viaene, S., Vanthienen, J., Dedene, G., de Moor, B., Vandewalle, J.: Benchmarking least squares support vector machine classifiers. Mach. Learn. 54(1), 5–32 (2004)MATH
132.
go back to reference Webb, G.I., Boughton, J.R., Wang, Z.: Not so naive Bayes: aggregating one-dependence estimators. Mach. Learn. 58(1), 5–24 (2005)MATH Webb, G.I., Boughton, J.R., Wang, Z.: Not so naive Bayes: aggregating one-dependence estimators. Mach. Learn. 58(1), 5–24 (2005)MATH
133.
go back to reference Whitnall, C., Oswald, E.: Robust profiling for DPA-style attacks. In: Güneysu, T., Handschuh, H. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2015: 17th International Workshop, Saint-Malo, France, September 13–16, 2015. Proceedings, pp. 3–21. Springer, Berlin (2015) Whitnall, C., Oswald, E.: Robust profiling for DPA-style attacks. In: Güneysu, T., Handschuh, H. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2015: 17th International Workshop, Saint-Malo, France, September 13–16, 2015. Proceedings, pp. 3–21. Springer, Berlin (2015)
134.
go back to reference Whitnall, C., Oswald, E., Mather, L.: An exploration of the Kolmogorov–Smirnov test as a competitor to mutual information analysis. In: Prouff, E. (ed.) Smart Card Research and Advanced Applications, pp. 234–251. Springer, Berlin (2011) Whitnall, C., Oswald, E., Mather, L.: An exploration of the Kolmogorov–Smirnov test as a competitor to mutual information analysis. In: Prouff, E. (ed.) Smart Card Research and Advanced Applications, pp. 234–251. Springer, Berlin (2011)
135.
go back to reference Wolpert, D.H., Macready, W.G.: No free lunch theorems for optimization. IEEE Trans. Evolut. Comput. 1(1), 67–82 (1997) Wolpert, D.H., Macready, W.G.: No free lunch theorems for optimization. IEEE Trans. Evolut. Comput. 1(1), 67–82 (1997)
136.
go back to reference Yang, S., Zhou, Y., Liu, J., Chen, D.: Back propagation neural network based leakage characterization for practical security analysis of cryptographic implementations. In: Kim, H. (ed.) Information Security and Cryptology—ICISC 2011: 14th International Conference, Seoul, Korea, November 30–December 2, 2011. Revised Selected Papers, pp. 169–185. Springer, Berlin (2012) Yang, S., Zhou, Y., Liu, J., Chen, D.: Back propagation neural network based leakage characterization for practical security analysis of cryptographic implementations. In: Kim, H. (ed.) Information Security and Cryptology—ICISC 2011: 14th International Conference, Seoul, Korea, November 30–December 2, 2011. Revised Selected Papers, pp. 169–185. Springer, Berlin (2012)
137.
go back to reference Zadeh, A.A., Heys, H.M.: Simple power analysis applied to nonlinear feedback shift registers. IET Inf. Secur. 8(3), 188–198 (2014) Zadeh, A.A., Heys, H.M.: Simple power analysis applied to nonlinear feedback shift registers. IET Inf. Secur. 8(3), 188–198 (2014)
138.
go back to reference Zdenek, M., Zeman, V.: Innovative method of the power analysis. Radioengineering 22(2), 586–594 (2013) Zdenek, M., Zeman, V.: Innovative method of the power analysis. Radioengineering 22(2), 586–594 (2013)
139.
go back to reference Zeng, Z., Gu, D., Liu, J., Guo, Z.: An improved side-channel attack based on support vector machine. In: 2014 Tenth International Conference on Computational Intelligence and Security, pp. 676–680 (2014) Zeng, Z., Gu, D., Liu, J., Guo, Z.: An improved side-channel attack based on support vector machine. In: 2014 Tenth International Conference on Computational Intelligence and Security, pp. 676–680 (2014)
140.
go back to reference Zhang, H., Han, G., Li, J.: Wavelet transform-principal component analysis in electromagnetic attack. In: 2015 7th Asia-Pacific Conference on Environmental Electromagnetics (CEEM), pp. 420–423 (2015) Zhang, H., Han, G., Li, J.: Wavelet transform-principal component analysis in electromagnetic attack. In: 2015 7th Asia-Pacific Conference on Environmental Electromagnetics (CEEM), pp. 420–423 (2015)
141.
go back to reference Zheng, Y., Zhou, Y., Yu, Z., Hu, C., Zhang, H.: How to compare selections of points of interest for side-channel distinguishers in practice? In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) Information and Communications Security: 16th International Conference, ICICS 2014, Hong Kong, China, December 16–17, 2014. Revised Selected Papers, pp. 200–214. Springer, Cham (2015) Zheng, Y., Zhou, Y., Yu, Z., Hu, C., Zhang, H.: How to compare selections of points of interest for side-channel distinguishers in practice? In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) Information and Communications Security: 16th International Conference, ICICS 2014, Hong Kong, China, December 16–17, 2014. Revised Selected Papers, pp. 200–214. Springer, Cham (2015)
142.
go back to reference Zhuang, L., Zhou, F., Tygar, J.D.: Keyboard acoustic emanations revisited. ACM Trans. Inf. Syst. Secur. 13(1), 3:1–3:26 (2009) Zhuang, L., Zhou, F., Tygar, J.D.: Keyboard acoustic emanations revisited. ACM Trans. Inf. Syst. Secur. 13(1), 3:1–3:26 (2009)
143.
go back to reference Zohner, M., Kasper, M., Stöttinger, M., Huss, S.A.: Side channel analysis of the SHA-3 finalists. In: Proceedings of the Conference on Design, Automation and Test in Europe, DATE ’12, pp. 1012–1017. EDA Consortium, San Jose (2012) Zohner, M., Kasper, M., Stöttinger, M., Huss, S.A.: Side channel analysis of the SHA-3 finalists. In: Proceedings of the Conference on Design, Automation and Test in Europe, DATE ’12, pp. 1012–1017. EDA Consortium, San Jose (2012)
144.
go back to reference Zoph, B., Le, Q.V.: Neural architecture search with reinforcement learning. ArXiv e-prints (2016) Zoph, B., Le, Q.V.: Neural architecture search with reinforcement learning. ArXiv e-prints (2016)
Metadata
Title
Applications of machine learning techniques in side-channel attacks: a survey
Authors
Benjamin Hettwer
Stefan Gehrer
Tim Güneysu
Publication date
11-04-2019
Publisher
Springer Berlin Heidelberg
Published in
Journal of Cryptographic Engineering / Issue 2/2020
Print ISSN: 2190-8508
Electronic ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-019-00212-8

Other articles of this Issue 2/2020

Journal of Cryptographic Engineering 2/2020 Go to the issue

Premium Partner