Skip to main content
Log in

Side-Channel Information Characterisation Based on Cascade-Forward Back-Propagation Neural Network

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

Traditional cryptanalysis assumes that an adversary only has access to input and output pairs, but has no knowledge about internal states of the device. However, the advent of side-channel analysis showed that a cryptographic device can leak critical information. In this circumstance, Machine learning is known as a powerful and promising method of analysing of side-channel information. In this paper, an experimental investigation on a FPGA implementation of elliptic curve cryptography (ECC) was conducted to explore the efficiency of side-channel information characterisation based on machine learning techniques. In this work, machine learning is used in terms of principal component analysis (PCA) for the preprocessing stage and a Cascade-Forward Back-Propagation Neural Network (CFBP) as a multi-class classifier. The experimental results show that CFBP can be a promising approach in characterisation of side-channel information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. (2000). IEEE standard specifications for public-key cryptography. IEEE Std 1363–2000, pp 1–228

  2. Backes M, Dürmuth M, Gerling S, Pinkal M, Sporleder C (2010) Acoustic side-channel attacks on printers. In: USENIX Security symposium, pp 307–322

  3. Badde DS, Gupta AK, Patki VK (2013) Cascade and feed forward back propagation artificial neural network models for prediction of compressive strength of ready mix concrete. IOSR Journal of Mechanical and Civil Engineering 3:1–6

    Google Scholar 

  4. Bartkewitz T, Lemke-Rust K (2013) Efficient template attacks based on probabilistic multi-class support vector machines. Springer

  5. Battiti R (1992) First-and second-order methods for learning: between steepest descent and newton’s method. Neural Comput 4(2):141–166

    Article  Google Scholar 

  6. Bauer S (2012) Attacking exponent blinding in rsa without crt. Springer

  7. Bowling M, Veloso M (2002) Multiagent learning using a variable learning rate. Artif Intell 136(2):215–250

    Article  MathSciNet  MATH  Google Scholar 

  8. Cybenko G (1989) Approximation by superpositions of a sigmoidal function. Math Control Signals Syst 2 (4):303–314

    Article  MathSciNet  MATH  Google Scholar 

  9. De Mulder E, Buysschaert P, Ors SB, Delmotte P, Preneel B, Vandenbosch G, Verbauwhede I (2005) Electromagnetic analysis attack on an fpga implementation of an elliptic curve cryptosystem. In: The International Conference on Computer as a tool, 2005. EUROCON 2005, vol 2. IEEE, pp 1879– 1882

  10. Demuth H, Beale M (2000) Neural network toolbox users guide

  11. Dennis JE Jr, Schnabel RB (1996) Numerical methods for unconstrained optimization and nonlinear equations, vol 16. Siam

  12. Hagan MT, Demuth HB, Beale MH (1996) Neural network design. Pws Publication, Boston

    Google Scholar 

  13. Hankerson D, Menezes AJ, Vanstone S (2003) Guide to Elliptic Curve Cryptography, Springer, New York

  14. Haykin SS (2009) Neural networks and learning machines, volume 3. Pearson Education Upper Saddle River

  15. Heuser A, Zohner M (2012) Intelligent machine homicide. In: Constructive side-channel analysis and secure design, pp 249–264. Springer

  16. Heyszl J, Mangard S, Heinz B, Stumpf F, Sigl G (2012) Localized electromagnetic analysis of cryptographic implementations. In: Topics in cryptology–CT-RSA 2012, pp 231–244. Springer

  17. Hospodar G, Gierlichs B, De Mulder E, Verbauwhede I, Vandewalle J (2011) Machine learning in side-channel analysis: a first study. Journal of Cryptographic Engineering 1(4):293–302

    Article  Google Scholar 

  18. Hospodar G, Maes R, Verbauwhede I (2012) Machine learning attacks on 65nm arbiter pufs Accurate modeling poses strict bounds on usability. In: 2012 IEEE international workshop on Information forensics and security (WIFS), pp 37–42. IEEE

  19. Hospodar G, Verbauwhede I, Vandewalle J, Mulder B (2011) Least squares support vector machines for side-channel analysis. Center for Advanced Security Research Darmstadt:99–104

  20. Itoh K, Izu T, Takenaka M (2003) Address-bit differential power analysis of cryptographic schemes ok-ecdh and ok-ecdsa. In: Cryptographic hardware and embedded systems-CHES 2002, pp 129–143. Springer

  21. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  22. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Wiener M (ed) Advances in Cryptology CRYPTO 99, volume 1666 of Lecture Notes in Computer Science, pp 388–397. Springer, Berlin

  23. Kopf B, Durmuth M A provably secure and efficient countermeasure against timing attacks. In: 22nd IEEE Computer Security Foundations Symposium, 2009. CSF’09. IEEE, p 2009

  24. Mangard S, Oswald E, Popp T (2008) Power analysis attacks: Revealing the secrets of smart cards, vol 31. Springer Science & Business Media

  25. Marquardt DW (1963) An algorithm for least-squares estimation of nonlinear parameters. J Soc Ind Appl Math 11(2):431–441

    Article  MathSciNet  MATH  Google Scholar 

  26. Miller VS (1986) Use of elliptic curves in cryptography. In: Williams HC (ed) Advances in Cryptology - CRYPTO 85 Proceedings, volume 218 of Lecture Notes in Computer Science, pp 417–426. Springer, Berlin

  27. Møller MF (1993) A scaled conjugate gradient algorithm for fast supervised learning. Neural netw 6(4):525–533

    Article  Google Scholar 

  28. De Mulder E, Örs SB, Preneel B, Verbauwhede I (2007) Differential power and electromagnetic attacks on a fpga implementation of elliptic curve cryptosystems. Comput Electr Eng 33:367–382

    Article  MATH  Google Scholar 

  29. Powell MJD (1977) Restart procedures for the conjugate gradient method. Math Program 12(1):241–254

    Article  MathSciNet  MATH  Google Scholar 

  30. Riedmiller M, Braun H (1993) A direct adaptive method for faster backpropagation learning: The rprop algorithm. In: IEEE International Conference on Neural networks, 1993. IEEE, pp 586– 591

  31. Rolt J, Das A, Natale G, Flottes M-L, Rouzeyre B, Verbauwhede I (2012) A new scan attack on rsa in presence of industrial countermeasures. In: Schindler W, Huss SA (eds) Constructive Side-Channel Analysis and Secure Design, volume 7275 of Lecture Notes in Computer Science. Springer, Berlin, pp 89– 104

    Google Scholar 

  32. Rührmair U, Sehnke F, Sölter J, Dror G, Devadas S, Schmidhuber J (2010) Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. ACM, pp 237–249

  33. Saeedi E, Kong Y (2014) Side channel information analysis based on machine learning. In: 2014 8th International Conference on Signal Processing and Communication Systems (ICSPCS). IEEE, pp 1–7

  34. Schetinin V (2005) An evolving cascade neural network technique for cleaning sleep electroencephalograms arXiv:cs0504067

  35. Smith LI (2002) A tutorial on principal components analysis. Cornell University, USA 51:52

    Google Scholar 

  36. Tillich S, Herbst C (2008) Attacking state-of-the-art software countermeasuresa case study for aes. In: Cryptographic Hardware and Embedded Systems–CHES 2008. Springer, pp 228–243

  37. Williams PM (1995) Bayesian regularization and pruning using a laplace prior. Neural Comput 7(1):117–143

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ehsan Saeedi.

Additional information

Responsible Editor: V. D. Agrawal

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saeedi, E., Hossain, M.S. & Kong, Y. Side-Channel Information Characterisation Based on Cascade-Forward Back-Propagation Neural Network. J Electron Test 32, 345–356 (2016). https://doi.org/10.1007/s10836-016-5590-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-016-5590-4

Keywords

Navigation