Paper 2018/880

Spread: a new layer for profiled deep-learning side-channel attacks

Christophe Pfeifer and Patrick Haddad

Abstract

Recent publications, such as [10] and [13], exploit the advantages of deep-learning techniques in performing Side-Channel Attacks. One example of the Side-Channel community interest for such techniques is the release of the public ASCAD database, which provides power consumption traces of a masked 128-bit AES implementation, and is meant to be a common benchmark to compare deep-learning techniques performances. In this paper, we propose two ways of improving the effectiveness of such attacks. The first one is as new kind of layer for neural networks, called "Spread" layer, which is efficient at tackling side-channel attacks issues, since it reduces the number of layers required and speeds up the learning phase. Our second proposal is an efficient way to correct the neural network predictions, based on its confusion matrix. We have validated both methods on ASCAD database, and conclude that they reduce the number of traces required to succeed attacks. In this article, we show their effectiveness for first-order and second-order attacks.

Note: Changes: •Formula 5 •Added information about how x is remapped to x' •minor grammar changes

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Deep-learningSide-channel attacksSpread layerASCADConfusion matrixBayesian correction
Contact author(s)
patrick haddad @ st com
History
2018-12-12: revised
2018-09-23: received
See all versions
Short URL
https://ia.cr/2018/880
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/880,
      author = {Christophe Pfeifer and Patrick Haddad},
      title = {Spread: a new layer for profiled deep-learning side-channel attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2018/880},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/880}},
      url = {https://eprint.iacr.org/2018/880}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.