Systematic Side-Channel Analysis of Curve25519 with Machine Learning
- PDF / 2,580,378 Bytes
- 15 Pages / 595.224 x 790.955 pts Page_size
- 14 Downloads / 165 Views
Systematic Side-Channel Analysis of Curve25519 with Machine Learning ´ Weissbart1 Leo
· Łukasz Chmielewski1,2 · Stjepan Picek3 · Lejla Batina1
Received: 25 May 2020 / Accepted: 15 September 2020 © The Author(s) 2020
Abstract Profiling attacks, especially those based on machine learning, proved to be very successful techniques in recent years when considering the side-channel analysis of symmetric-key crypto implementations. At the same time, the results for implementations of asymmetric-key cryptosystems are very sparse. This paper considers several machine learning techniques to mount side-channel attacks on two implementations of scalar multiplication on the elliptic curve Curve25519. The first implementation follows the baseline implementation with complete formulae as used for EdDSA in WolfSSl, where we exploit power consumption as a side-channel. The second implementation features several countermeasures, and in this case, we analyze electromagnetic emanations to find side-channel leakage. Most techniques considered in this work result in potent attacks, and especially the method of choice appears to be convolutional neural networks (CNNs), which can break the first implementation with only a single measurement in the attack phase. The same convolutional neural network demonstrated excellent performance for attacking AES cipher implementations. Our results show that some common grounds can be established when using deep learning for profiling attacks on very different cryptographic algorithms and their corresponding implementations. Keywords Side-channel analysis · Machine learning · Deep learning · Public-key cryptography · Curve25519
1 Introduction Various cyber-physical devices have become integral parts of our lives. They provide basic services, and as such, also need to fulfill appropriate security requirements. Designing such secure devices is not easy due to limited resources L´eo Weissbart
[email protected] Łukasz Chmielewski [email protected]; [email protected] Stjepan Picek [email protected] Lejla Batina [email protected] 1
Digital Security Group, Radboud University, Nijmegen, Netherlands
2
Riscure, The Netherlands
3
Intelligent Systems Department, Cyber Security Group, Delft University of Technology, Delft, Netherlands
available for implementations, and the need to provide resilience against various attacks. In the last decades, implementation attacks emerged as real threats and the most potent attacks. In implementation attacks, the attacker does not aim at the weaknesses of an algorithm, but the weaknesses in implementations [23]. One powerful category of implementations attacks is the profiled sidechannel analysis (SCA) where the attacker has access to a profiling device she uses to learn about the leakage from the device under attack. Profiled SCA uses a broad set of methods to conduct the attack. In the last few years, attacks based on the machine learning classification task have proved to be very successful when attacking symmetric-key cryptography [20–22, 35, 39]. On
Data Loading...