Skip to main content

A Robust Machine Learning Approach to Microprocessor Instructions Identification

  • Conference paper
  • First Online:
Book cover Advances in Soft Computing (MICAI 2016)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 10062))

Included in the following conference series:

  • 1147 Accesses

Abstract

Since the first publication, side channel leakage has been widely used for the purposes of extracting secret information, such as cryptographic keys, from embedded devices. However, in a few instances it has been utilised for extracting other information about the internal state of a computing device. In this paper, we show how to create a robust instruction-level side channel leakage profile of an embedded processor. Using the profile we show how to extract executed instructions from the device’s leakage with good accuracy. In addition, we provide a comparison between several performance and recognition enhancement tools.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Novak, R.: Side-channel attack on substitution blocks. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 307–318. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45203-4_24

    Chapter  Google Scholar 

  2. Clavier, C.: Side channel analysis for reverse engineering (SCARE) -an improved attack against a secret A3/A8 GSM algorithm. In: 2004 IACR Cryptology ePrint Archive, vol. 49 (2004)

    Google Scholar 

  3. Réal, D., Dubois, V., Guilloux, A.-M., Valette, F., Drissi, M.: SCARE of an unknown hardware feistel implementation. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 218–227. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85893-5_16

    Chapter  Google Scholar 

  4. Rivain, M., Roche, T.: SCARE of secret ciphers with SPN structures. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 526–544. Springer, Heidelberg (2013). doi:10.1007/978-3-642-42033-7_27

    Chapter  Google Scholar 

  5. Clavier, C., Isorez, Q., Wurcker, A.: Complete SCARE of AES-like block ciphers by chosen plaintext collision power analysis. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 116–135. Springer, Cham (2013). doi:10.1007/978-3-319-03515-4_8

    Chapter  Google Scholar 

  6. Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200–210. Springer, Heidelberg (2001). doi:10.1007/3-540-45418-7_17

    Chapter  Google Scholar 

  7. Goldack, M.: Side-channel based reverse engineering for microcontrollers. Diploma Thesis, Ruhr-University Bochum (2008). https://www.emsec.rub.de/media/attachments/files/2012/10/da_goldack.pdf

  8. Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., Shalmani, M.T.M.: on the power of power analysis in the real world: a complete break of the KeeLoq code hopping scheme. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 203–220. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85174-5_12

    Chapter  Google Scholar 

  9. Msgna, M., Markantonakis, K., Mayes, K.: Precise instruction-level side channel profiling of embedded processors. In: Huang, X., Zhou, J. (eds.) ISPEC 2014. LNCS, vol. 8434, pp. 129–143. Springer, Cham (2014). doi:10.1007/978-3-319-06320-1_11

    Chapter  Google Scholar 

  10. Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411–425. Springer, Heidelberg (2008)

    Google Scholar 

  11. Bishop, C.M., Nasrabadi, N.M.: Pattern recognition and machine learning. J. Electron. Imaging 16(4), 33–46 (2007)

    Google Scholar 

  12. Bishop, C.M.: Pattern Recognition and Machine Learning (Information Science and Statistics). Springer, New York (2006)

    MATH  Google Scholar 

  13. Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440–456. Springer, Heidelberg (2005). doi:10.1007/978-3-540-31815-6_35

    Chapter  Google Scholar 

  14. Mousa, A., Hamad, A.: Evaluation of the RC4 algorithm for data encryption. IJCSA 3(2), 44–56 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hippolyte Djonon Tsague .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Tsague, H.D., Twala, B. (2017). A Robust Machine Learning Approach to Microprocessor Instructions Identification. In: Pichardo-Lagunas, O., Miranda-Jiménez, S. (eds) Advances in Soft Computing. MICAI 2016. Lecture Notes in Computer Science(), vol 10062. Springer, Cham. https://doi.org/10.1007/978-3-319-62428-0_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-62428-0_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-62427-3

  • Online ISBN: 978-3-319-62428-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics