Skip to main content
Log in

A nonprofiled side-channel analysis based on variational lower bound related to mutual information

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we attempt to improve the practical performance of the nonprofiled side-channel analysis (NonSCA) with the help of neural networks. We first derive a variational lower bound related to mutual information (VLBRMI) optimized for the context of NonSCA, which possesses a set of adjustable parameters and whose maximum value linearly depends on the mutual information. Then, we propose a new NonSCA method called neural mutual information analysis (NMIA) that exploits the maximum VLBRMI as the distinguisher. We present an estimator of the maximum VLBRMI, which uses neural networks to instantiate the VLBRMI and trains the neural networks to approximate the maximum VLBRMI so that we can implement the NMIA efficiently. Finally, we evaluate the NMIA on several datasets. The experimental results show that NMIA outperforms the correlation power analysis, the mutual information analysis (MIA) based on histograms, the MIA based on kernel density estimation, and the state-of-the-art NonSCA method based on neural networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Kocher P, Jaffe J, Jun B. Differential power analysis. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1999. 388–397

  2. Gandolfi K, Mourtel C, Olivier F. Electromagnetic analysis: concrete results. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Paris, 2001. 251–261

  3. Standaert F X, Gierlichs B, Verbauwhede I. Partition vs. comparison side-channel distinguishers: an empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS devices. In: Proceedings of International Conference on Information Security and Cryptology, Seoul, 2008. 253–267

  4. Mangard S, Oswald E, Standaert F X. One for all-all for one: unifying standard differential power analysis attacks. IET Inf Secur, 2011, 5: 100–110

    Article  Google Scholar 

  5. Brier E, Clavier C, Olivier F. Correlation power analysis with a leakage model. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, 2004. 16–29

  6. Heuser A, Rioul O, Guilley S. Good is not good enough. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Busan, 2014. 55–74

  7. Veyrat-Charvillon N, Standaert F X. Mutual information analysis: how, when and why? In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, 2009. 429–443

  8. Renauld M, Standaert F X, Veyrat-Charvillon N, et al. A formal study of power variability issues and side-channel attacks for nanoscale devices. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, 2011. 109–128

  9. Veyrat-Charvillon N, Standaert F X. Generic side-channel distinguishers: improvements and limitations. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2011. 354–372

  10. Reparaz O, Gierlichs B, Verbauwhede I. Generic DPA attacks: curse or blessing? In: Proceedings of International Workshop on Constructive Side-Channel Analysis and Secure Design, Paris, 2014. 98–111

  11. Whitnall C, Oswald E, Standaert F X. The myth of generic DPA … and the magic of learning. In: Proceedings of Cryptographers’ Track at the RSA Conference, San Francisco, 2014. 183–205

  12. Gierlichs B, Batina L, Tuyls P, et al. Mutual information analysis. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Washington DC, 2008. 426–442

  13. Thomas M C, Joy A T. Relative entropy and mutual information. In: Elements of Information Theory, 2nd ed. Hoboken: Wiley, 2006. 19–20

    Google Scholar 

  14. Prouff E, Rivain M. Theoretical and practical aspects of mutual information based side channel analysis. In: Proceedings of International Conference on Applied Cryptography and Network Security, Paris, 2009. 499–518

  15. Standaert F X, Veyrat-Charvillon N, Oswald E, et al. The world is not enough: another look on second-order DPA. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 2010. 112–129

  16. Gierlichs B, Batina L, Preneel B, et al. Revisiting higher-order DPA attacks. In: Proceedings of Cryptographers’ Track at the RSA Conference, San Francisco, 2010. 221–234

  17. Whitnall C, Oswald E. A comprehensive evaluation of mutual information analysis using a fair evaluation framework. In: Proceedings of Annual Cryptology Conference, Santa Barbara. 2011. 316–334

  18. Batina L, Gierlichs B, Prouff E, et al. Mutual information analysis: a comprehensive study. J Cryptol, 2011, 24: 269–291

    Article  MathSciNet  Google Scholar 

  19. de Chérisey, Guilley S, Heuser A, et al. On the optimality and practicability of mutual information analysis in some scenarios. Cryptogr Commun, 2018, 10: 101–121

    Article  MathSciNet  Google Scholar 

  20. Paninski L. Estimation of entropy and mutual information. Neural Comput, 2003, 15: 1191–1253

    Article  Google Scholar 

  21. Aumonier S. Generalized correlation power analysis. In: Proceedings of the Ecrypt Workshop Tools For Cryptanalysis, Krakow, 2007

  22. Timon B. Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Trans Cryptogr Hardware Embed Syst, 2019, 2: 107–131

    Article  Google Scholar 

  23. Belghazi M I, Baratin A, Rajeshwar S, et al. Mutual information neural estimation. In: Proceedings of International Conference on Machine Learning, Stockholmsmassan, 2018. 531–540

  24. Cristiani V, Lecomte M, Maurine P. Leakage assessment through neural estimation of the mutual information. In: Proceedings of International Conference on Applied Cryptography and Network Security, Rome, 2020. 144–162

  25. Poole B, Ozair S, van den Oord A, et al. On variational bounds of mutual information. In: Proceedings of International Conference on Machine Learning, Long Beach, 2019. 5171–5180

  26. Goodfellow I, Bengio Y, Courville A. Deep feedforward networks. In: Deep Learning. Cambridge: MIT Press, 2016. 168–224

    Google Scholar 

  27. Leshno M, Lin V Y, Pinkus A, et al. Multilayer feedforward networks with a nonpolynomial activation function can approximate any function. Neural Netw, 1993, 6: 861–867

    Article  Google Scholar 

  28. Lu Z, Pu H, Wang F, et al. The expressive power of neural networks: a view from the width. In: Advances in Neural Information Processing Systems. San Francisco: Curran Associates, 2017

    Google Scholar 

  29. Weinzierl S. Introduction to Monte Carlo methods. 2000. ArXiv:hep-ph/0006269

  30. LeCun Y, Bengio Y, Hinton G. Deep learning. Nature, 2015, 521: 436–444

    Article  ADS  CAS  PubMed  Google Scholar 

  31. Mohamed S, Rosca M, Figurnov M, et al. Monte Carlo gradient estimation in machine learning. J Mach Learn Res, 2020, 21: 1–62

    MathSciNet  Google Scholar 

  32. Abadi M, Agarwal A, Barham P, et al. Tensorflow: large-scale machine learning on heterogeneous distributed systems. 2016. ArXiv:1603.04467

  33. Kingma D P, Ba J. Adam: a method for stochastic optimization. 2014. ArXiv:1412.6980

  34. Nair V, Hinton G E. Rectified linear units improve restricted boltzmann machines. In: Proceedings of International Conference on International Conference on Machine Learning, Haifa, 2010. 807–814

  35. Maas A L, Hannun A Y, Ng A Y. Rectifier nonlinearities improve neural network acoustic models. In: Proceedings of International Conference on Machine Learning, Atlanta, 2013

  36. Clevert D A, Unterthiner T, Hochreiter S. Fast and accurate deep network learning by exponential linear units (ELUs). 2016. ArXiv:1511.07289

  37. Standaert F X, Malkin T G, Yung M. A unified framework for the analysis of side-channel key recovery attacks. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, 2009. 443–461

  38. Joye M, Paillier P, Schoenmakers B. On second-order differential power analysis. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, Edinburgh, 2005. 293–308

  39. Prouff E, Rivain M, Bevan R. Statistical analysis of second order differential power analysis. IEEE Trans Comput, 2009, 58: 799–811

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant No. 62072307).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dawu Gu.

Additional information

Supporting information Appendix A. The supporting information is available online at https://info.scichina.com and https://link.springer.com. The supporting materials are published as submitted, without typesetting or editing. The responsibility for scientific accuracy and content remains entirely with the authors.

Supplementary File

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, C., Lu, X., Cao, P. et al. A nonprofiled side-channel analysis based on variational lower bound related to mutual information. Sci. China Inf. Sci. 66, 112302 (2023). https://doi.org/10.1007/s11432-021-3451-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-021-3451-1

Keywords

Navigation