Skip to main content
Top

2014 | OriginalPaper | Chapter

Optimization of Power Analysis Using Neural Network

Authors : Zdenek Martinasek, Jan Hajny, Lukas Malina

Published in: Smart Card Research and Advanced Applications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In power analysis, many different statistical methods and power consumption models are used to obtain the value of a secret key from the power traces measured. An interesting method of power analysis based on multi-layer perceptron was presented in [1] claiming a \(90\,\%\) success rate. The theoretical and empirical success rates were determined to be \(80\,\%\) and \(85\,\%\), respectively, which is not sufficient enough. In the paper, we propose and realize an optimization of this power analysis method which improves the success rate to almost \(100\,\%\). The optimization is based on preprocessing the measured power traces using the calculation of the average trace and the subsequent calculation of the difference power traces. In this way, the prepared power patterns were used for neural network training and of course during the attack. This optimization is computationally undemanding compared to other methods of preprocessing usually applied in power analysis, and has a great impact on classification results. In the paper, we compare the results of the optimized method with the original implementation. We highlight positive and also some negative impacts of the optimization on classification results.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Martinasek, Z., Zeman, V.: Innovative method of the power analysis. Radioengineering 22(2), 586–594 (2013) Martinasek, Z., Zeman, V.: Innovative method of the power analysis. Radioengineering 22(2), 586–594 (2013)
2.
go back to reference Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999) CrossRef Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999) CrossRef
3.
go back to reference Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer-Verlag New York Inc., Secaucus (2007) Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer-Verlag New York Inc., Secaucus (2007)
4.
go back to reference Joye, M., Olivier, F.: Side-channel analysis. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, pp. 1198–1204. Springer, New York (2011) Joye, M., Olivier, F.: Side-channel analysis. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, pp. 1198–1204. Springer, New York (2011)
5.
go back to reference Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003)CrossRef Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003)CrossRef
6.
go back to reference Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440–456. Springer, Heidelberg (2005) CrossRef Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440–456. Springer, Heidelberg (2005) CrossRef
7.
go back to reference Hanley, N., Tunstall, M., Marnane, W.P.: Using templates to distinguish multiplications from squaring operations. Int. J. Inf. Secur. 10(4), 255–266 (2011)CrossRef Hanley, N., Tunstall, M., Marnane, W.P.: Using templates to distinguish multiplications from squaring operations. Int. J. Inf. Secur. 10(4), 255–266 (2011)CrossRef
8.
go back to reference Coron, J.S., Naccache, D., Kocher, P.: Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 3(3), 492–508 (2004)CrossRef Coron, J.S., Naccache, D., Kocher, P.: Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 3(3), 492–508 (2004)CrossRef
9.
go back to reference Joye, M., Paillier, P., Schoenmakers, B.: On second-order differential power analysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 293–308. Springer, Heidelberg (2005) CrossRef Joye, M., Paillier, P., Schoenmakers, B.: On second-order differential power analysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 293–308. Springer, Heidelberg (2005) CrossRef
10.
go back to reference Herbst, C., Oswald, E., Mangard, S.: An AES smart card implementation resistant to power analysis attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 239–252. Springer, Heidelberg (2006) CrossRef Herbst, C., Oswald, E., Mangard, S.: An AES smart card implementation resistant to power analysis attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 239–252. Springer, Heidelberg (2006) CrossRef
11.
go back to reference Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004) CrossRef Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004) CrossRef
12.
go back to reference Martinasek, Z., Clupek, V., Krisztina, T.: General scheme of differential power analysis. In: 2013 36th International Conference on Telecommunications and Signal Processing (TSP), pp. 358–362 (2013) Martinasek, Z., Clupek, V., Krisztina, T.: General scheme of differential power analysis. In: 2013 36th International Conference on Telecommunications and Signal Processing (TSP), pp. 358–362 (2013)
13.
go back to reference Messerges, T.S., Dabbish, E.A., Sloan, R.H., Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Investigations of power analysis attacks on smartcards. In: USENIX Workshop on Smartcard Technology, pp. 151–162 (1999) Messerges, T.S., Dabbish, E.A., Sloan, R.H., Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Investigations of power analysis attacks on smartcards. In: USENIX Workshop on Smartcard Technology, pp. 151–162 (1999)
14.
go back to reference Moradi, A., Barenghi, A., Kasper, T., Paar, C.: On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS ’11, pp. 111–124. ACM, New York (2011) Moradi, A., Barenghi, A., Kasper, T., Paar, C.: On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs. In: Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS ’11, pp. 111–124. ACM, New York (2011)
15.
go back to reference Plos, T., Hutter, M., Feldhofer, M.: Evaluation of side-channel preprocessing techniques on cryptographic-enabled HF and UHF RFID-Tag prototypes. In: Dominikus, S. (ed.) Workshop on RFID Security 2008, Budapest, Hungary, pp. 114–127, 9–11 July 2008 Plos, T., Hutter, M., Feldhofer, M.: Evaluation of side-channel preprocessing techniques on cryptographic-enabled HF and UHF RFID-Tag prototypes. In: Dominikus, S. (ed.) Workshop on RFID Security 2008, Budapest, Hungary, pp. 114–127, 9–11 July 2008
16.
go back to reference Kasper, T., Oswald, D., Paar, C.: Side-channel analysis of cryptographic rfids with analog demodulation. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 61–77. Springer, Heidelberg (2012) Kasper, T., Oswald, D., Paar, C.: Side-channel analysis of cryptographic rfids with analog demodulation. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 61–77. Springer, Heidelberg (2012)
17.
go back to reference Oswald, D., Paar, C.: Breaking Mifare DESFire MF3ICD40: power analysis and templates in the real world. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 207–222. Springer, Heidelberg (2011) CrossRef Oswald, D., Paar, C.: Breaking Mifare DESFire MF3ICD40: power analysis and templates in the real world. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 207–222. Springer, Heidelberg (2011) CrossRef
18.
go back to reference Barenghi, A., Pelosi, G., Teglia, Y.: Improving first order differential power attacks through digital signal processing. In: Proceedings of the 3rd international conference on Security of information and networks, SIN ’10, pp. 124–133. ACM (2010) Barenghi, A., Pelosi, G., Teglia, Y.: Improving first order differential power attacks through digital signal processing. In: Proceedings of the 3rd international conference on Security of information and networks, SIN ’10, pp. 124–133. ACM (2010)
19.
go back to reference Kim, H.M., Kang, D.J., Kim, T.H.: Flexible key distribution for scada network using multi-agent system. In: ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security, pp. 29–34 (2007) Kim, H.M., Kang, D.J., Kim, T.H.: Flexible key distribution for scada network using multi-agent system. In: ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security, pp. 29–34 (2007)
20.
go back to reference Lian, S., Sun, J., Wang, Z.: One-way hash function based on neural network. CoRR abs/0707.4032 (2007) Lian, S., Sun, J., Wang, Z.: One-way hash function based on neural network. CoRR abs/0707.4032 (2007)
21.
go back to reference Wang, Y.H., Shen, Z.D., Zhang, H.G.: Pseudo random number generator based on hopfield neural network, pp. 2810–2813 (2006) Wang, Y.H., Shen, Z.D., Zhang, H.G.: Pseudo random number generator based on hopfield neural network, pp. 2810–2813 (2006)
22.
go back to reference Liu, N., Guo, D.: Security analysis of public-key encryption scheme based on neural networks and its implementing. In: Wang, Y., Cheung, Y., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 443–450. Springer, Heidelberg (2007)CrossRef Liu, N., Guo, D.: Security analysis of public-key encryption scheme based on neural networks and its implementing. In: Wang, Y., Cheung, Y., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 443–450. Springer, Heidelberg (2007)CrossRef
23.
go back to reference Mislovaty, R., Perchenok, Y., Kanter, I., Kinzel, W.: Secure key-exchange protocol with an absence of injective functions. Phys. Rev. E 66, 066102 (2002)CrossRef Mislovaty, R., Perchenok, Y., Kanter, I., Kinzel, W.: Secure key-exchange protocol with an absence of injective functions. Phys. Rev. E 66, 066102 (2002)CrossRef
24.
go back to reference Fiona, A.H.Y.: ERG4920CM Thesis II Keyboard Acoustic Triangulation Attack. Ph.D. thesis, Department of Information Engineering, The Chinese University of Hong Kong (2006) Fiona, A.H.Y.: ERG4920CM Thesis II Keyboard Acoustic Triangulation Attack. Ph.D. thesis, Department of Information Engineering, The Chinese University of Hong Kong (2006)
25.
go back to reference Zhuang, L., Zhou, F., Tygar, J.D.: Keyboard acoustic emanations revisited. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS ’05, pp. 373–382. ACM, New York (2005) Zhuang, L., Zhou, F., Tygar, J.D.: Keyboard acoustic emanations revisited. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS ’05, pp. 373–382. ACM, New York (2005)
26.
go back to reference Quisquater, J.J., Samyde, D.: Automatic code recognition for smart cards using a kohonen neural network. In: Proceedings of the 5th conference on Smart Card Research and Advanced Application Conference, CARDIS’02, Berkeley, CA, USA, vol. 5, p. 6–6 (2002) Quisquater, J.J., Samyde, D.: Automatic code recognition for smart cards using a kohonen neural network. In: Proceedings of the 5th conference on Smart Card Research and Advanced Application Conference, CARDIS’02, Berkeley, CA, USA, vol. 5, p. 6–6 (2002)
27.
go back to reference Kur, J., Smolka, T., Svenda, P.: Improving resiliency of java card code against power analysis. In: Mikulaska kryptobesidka, Sbornik prispevku, pp. 29–39 (2009) Kur, J., Smolka, T., Svenda, P.: Improving resiliency of java card code against power analysis. In: Mikulaska kryptobesidka, Sbornik prispevku, pp. 29–39 (2009)
28.
go back to reference Martinasek, Z., Macha, T., Zeman, V.: Classifier of power side channel. In: Proceedings of NIMT2010 (September 2010) Martinasek, Z., Macha, T., Zeman, V.: Classifier of power side channel. In: Proceedings of NIMT2010 (September 2010)
29.
go back to reference Yang, S., Zhou, Y., Liu, J., Chen, D.: Back propagation neural network based leakage characterization for practical security analysis of cryptographic implementations. In: Kim, H. (ed.) ICISC 2011. LNCS, vol. 7259, pp. 169–185. Springer, Heidelberg (2012) CrossRef Yang, S., Zhou, Y., Liu, J., Chen, D.: Back propagation neural network based leakage characterization for practical security analysis of cryptographic implementations. In: Kim, H. (ed.) ICISC 2011. LNCS, vol. 7259, pp. 169–185. Springer, Heidelberg (2012) CrossRef
30.
go back to reference Heuser, A., Zohner, M.: Intelligent machine homicide - breaking cryptographic devices using support vector machines. In: Schindler, W., Huss, S.A. (eds.) COSADE 2012. LNCS, vol. 7275, pp. 249–264. Springer, Heidelberg (2012) CrossRef Heuser, A., Zohner, M.: Intelligent machine homicide - breaking cryptographic devices using support vector machines. In: Schindler, W., Huss, S.A. (eds.) COSADE 2012. LNCS, vol. 7275, pp. 249–264. Springer, Heidelberg (2012) CrossRef
31.
go back to reference Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 263–276. Springer, Heidelberg (2013) CrossRef Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 263–276. Springer, Heidelberg (2013) CrossRef
32.
go back to reference Hospodar, G., Gierlichs, B., Mulder, E.D., Verbauwhede, I., Vandewalle, J.: Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4), 293–302 (2011)CrossRef Hospodar, G., Gierlichs, B., Mulder, E.D., Verbauwhede, I., Vandewalle, J.: Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4), 293–302 (2011)CrossRef
33.
go back to reference Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learningn. In: COSADE 2011 - Second International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 29–41 (2011) Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learningn. In: COSADE 2011 - Second International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 29–41 (2011)
34.
go back to reference Oswald, D., Paar, C.: Improving side-channel analysis with optimal linear transforms. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 219–233. Springer, Heidelberg (2013) CrossRef Oswald, D., Paar, C.: Improving side-channel analysis with optimal linear transforms. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 219–233. Springer, Heidelberg (2013) CrossRef
35.
go back to reference Martinasek, Z., Zeman, V., Sysel, P., Trasy, K.: Near electromagnetic field measurement of microprocessor. Przegl. Elektrotechniczny 89(2a), 203–207 (2013) Martinasek, Z., Zeman, V., Sysel, P., Trasy, K.: Near electromagnetic field measurement of microprocessor. Przegl. Elektrotechniczny 89(2a), 203–207 (2013)
36.
go back to reference Malina, L., Clupek, V., Martinasek, Z., Hajny, J., Oguchi, K., Zeman, V.: Evaluation of software-oriented block ciphers on smartphones. In: Danger, J.-L., Debbabi, M., Marion, J.-Y., Garcia-Alfaro, J., Heywood, N.Z. (eds.) FPS 2013. LNCS, vol. 8352, pp. 353–368. Springer, Heidelberg (2014) CrossRef Malina, L., Clupek, V., Martinasek, Z., Hajny, J., Oguchi, K., Zeman, V.: Evaluation of software-oriented block ciphers on smartphones. In: Danger, J.-L., Debbabi, M., Marion, J.-Y., Garcia-Alfaro, J., Heywood, N.Z. (eds.) FPS 2013. LNCS, vol. 8352, pp. 353–368. Springer, Heidelberg (2014) CrossRef
37.
go back to reference Hajny, J., Malina, L., Martinasek, Z., Tethal, O.: Performance evaluation of primitives for privacy-enhancing cryptography on current smart-cards and smart-phones. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W.M. (eds.) DPM 2013 and SETOP 2013. LNCS, vol. 8247, pp. 17–33. Springer, Heidelberg (2014) CrossRef Hajny, J., Malina, L., Martinasek, Z., Tethal, O.: Performance evaluation of primitives for privacy-enhancing cryptography on current smart-cards and smart-phones. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W.M. (eds.) DPM 2013 and SETOP 2013. LNCS, vol. 8247, pp. 17–33. Springer, Heidelberg (2014) CrossRef
Metadata
Title
Optimization of Power Analysis Using Neural Network
Authors
Zdenek Martinasek
Jan Hajny
Lukas Malina
Copyright Year
2014
DOI
https://doi.org/10.1007/978-3-319-08302-5_7

Premium Partner