Skip to main content
Log in

ESRM: an efficient regression model based on random kernels for side channel analysis

  • Original Article
  • Published:
International Journal of Machine Learning and Cybernetics Aims and scope Submit manuscript

Abstract

Many researches transform the traditional side channel analysis (SCA) into a classification problem. However, there are some inconsistencies in the evaluation metrics and excessive training overhead. A regression model theory is proposed from power traces to intermediate values in this work. It leads us to design a random convolution model that can closely fit the timing features of power consumption and transform them directly to intermediate values. In training phase, the raw power traces on ASCAD is processed to the dataset with six subsets, which is similar to the form of UCR sets. The determination coefficient (\(R^2\)), time and correlation coefficient are used in training and evaluation. The experiments show that the model has a faster training speed and better attack effect. Our model can address two problems in combining deep learning with SCA. Further, the model can quickly adapt to new cryptographic algorithms by greatly reducing the training time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Zhang F, Guo S, Zhao X, Wang T, Yang J, Standaert F, Gu D (2016) A framework for the analysis and evaluation of algebraic fault attacks on lightweight block ciphers. IEEE Trans Inf Forensics Secur 11(5):1039–1054

    Article  Google Scholar 

  2. Genkin D, Pachmanov L, Pipman I, Tromer E (2015) Stealing keys from pcs using a radio: cheap electromagnetic attacks on windowed exponentiation. In: Cryptographic Hardware and Embedded Systems—CHES 2015 9293:208–228

  3. Van Cleemput J, De Sutter B, De Bosschere K (2017) Adaptive compiler strategies for mitigating timing side channel attacks. IEEE Trans Depend Secur Comput 17:35–49

    Article  Google Scholar 

  4. Kannwischer MJ, Genêt A, Butin D, Krämer J, Buchmann J (2018) Differential power analysis of XMSS and sphincs. In: Constructive Side-Channel Analysis and Secure Design (COSADE 2018) 10815:168–188

  5. Lo O, Buchanan WJ, Carson D (2017) Power analysis attacks on the AES-128 s-box using differential power analysis (DPA) and correlation power analysis (cpa). J Cyber Secur Technol 1(2):88–107

    Article  Google Scholar 

  6. Go B-S, Le D-V, Song M-G, Park M, In-Keun Y (2018) Design and electromagnetic analysis of an induction-type Coilgun system with a pulse power module. IEEE Trans Plasma Sci 47(1):971–976

    Article  Google Scholar 

  7. Perianin T, Carré S, Dyseryn V, Facon A, Guilley S (2020) End-to-end automated cache-timing attack driven by machine learning. J Cryptogr Eng 11:135–146

    Article  Google Scholar 

  8. Chari S, Rao JR, Rohatgi P (2003) Template attacks. In: Cryptographic Hardware and Embedded Systems—CHES 2002 2523:13–28

  9. Wunan W, Hao C, Jun C (2019) The attack case of ECDSA on blockchain based on improved simple power analysis. In: International Conference on Artificial Intelligence and Security. Springer, pp 120–132

  10. Hospodar G, Gierlichs B, De Mulder E, Verbauwhede I, Vandewalle J (2011) Machine learning in side-channel analysis: a first study. J Cryptogr Eng 1(4):293–302

    Article  Google Scholar 

  11. De Brabanter J, De Moor B, Johan AKS, Van Gestel T, Vandewalle JPL (2002) Least squares support vector machines. World Scientific, London

    MATH  Google Scholar 

  12. Zhu F, Yang J, Gao J, Chunyan X (2016) Extended nearest neighbor chain induced instance-weights for svms. Pattern Recogn 60:863–874

    Article  Google Scholar 

  13. Heuser A, Zohner M (2012) Intelligent machine homicide-breaking cryptographic devices using support vector machines. In: Constructive Side-Channel Analysis and Secure Design. COSADE 2012. 7275:249–264

  14. Bartkewitz T, Lemke-Rust K (2013) Efficient template attacks based on probabilistic multi-class support vector machines. In: Smart Card Research and Advanced Applications. CARDIS 2012 7771:263–276

  15. Martinasek Z, Dzurenda P, Malina L (2016) Profiling power analysis attack based on MLP in DPA contest v4.2. In: 2016 39th International Conference on Telecommunications and Signal Processing (TSP), pp 223–226

  16. Alazab M, Khan S, Somayaji S, Pham Q-V, Reddy P, Gadekallu T (2020) A multidirectional ISTM model for predicting the stability of a smart grid. IEEE Access 1:04

    Google Scholar 

  17. Picek S, Samiotis IP, Kim J, Heuser A, Bhasin S, Legay A (2018) On the performance of convolutional neural networks for side-channel analysis. In: Security, Privacy, and Applied Cryptography Engineering. SPACE 2018 11348:157–176

  18. Benadjila R, Prouff E, Strullu R, Cagli E, Dumas C (2020) Deep learning for side-channel analysis and introduction to ASCAD database. J Cryptogr Eng 10(2):163–188

    Article  Google Scholar 

  19. Kim J, Lee JK, Lee KM (2016) Accurate image super-resolution using very deep convolutional networks. In: 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR) 2016:1646–1654

  20. He K, Zhang X, Ren S, Sun J (2016) Deep residual learning for image recognition. In: 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), pp 770–778

  21. Kubota T, Yoshida K, Shiozaki M, Fujino T (2020) Deep learning side-channel attack against hardware implementations of AES. Microprocess Microsyst 103383

  22. Zhang L, Xing X, Fan J, Wang Z, Wang S (2021) Multilabel deep learning-based side-channel attack. IEEE Trans Comput Aided Des Integr Circuits Syst 40(6):1207–1216

    Article  Google Scholar 

  23. Yu O, Li L (2022) Side-channel analysis attacks based on deep learning network. Front Comp Sci 16(2):1–11

    Google Scholar 

  24. Bagnall A, Lines J, Bostrom A, Large J, Keogh E (2017) The great time series classification bake off: a review and experimental evaluation of recent algorithmic advances. Data Min Knowl Disc 31:606–660

    Article  MathSciNet  Google Scholar 

  25. Ismail Fawaz H, Forestier G, Weber J, Idoumghar L, Muller P-A (2019) Deep learning for time series classification: a review. Data Min Knowl Disc 33(4):917–963

    Article  MathSciNet  Google Scholar 

  26. Dempster A, Petitjean F, Webb G (2020) Rocket: exceptionally fast and accurate time series classification using random convolutional kernels. Data Min Knowl Disc 34:1454–1495, 09

    Article  MathSciNet  Google Scholar 

  27. Schindler W, Lemke K, Paar C (2005) A stochastic model for differential side channel cryptanalysis. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, pp 30–46

  28. Zhu F, Gao J, Yang J, Ye N (2022) Neighborhood linear discriminant analysis. Pattern Recogn 123:108422

    Article  Google Scholar 

  29. Dau HA, Bagnall A, Kamgar K, Yeh C-CM, Zhu Y, Gharghabi S, Ratanamahatana CA, Keogh E (2019) The UCR time series archive. IEEE/CAA J Autom Sin 6(6):1293–1305

    Article  Google Scholar 

  30. Li M-W, Wang Y-T, Geng J, Hong W-C (2021) Chaos cloud quantum bat hybrid optimization algorithm. Nonlinear Dyn 103(1):1167–1193

    Article  Google Scholar 

  31. Zhang Z, Hong W-C (2021) Application of variational mode decomposition and chaotic grey wolf optimizer with support vector regression for forecasting electric loads. Knowl-Based Syst 228:107297

    Article  Google Scholar 

  32. Zaid G, Bossuet L, Habrard A, Venelli A (2020) Methodology for efficient CNN architectures in profiling attacks. IACR Trans Cryptogr Hardw Embed Syst 2020(1):1–36

    Google Scholar 

Download references

Acknowledgements

This research is supported by Scientific Research Fund of Hunan Provincial Education Department with Grant No.19A072, Innovation Platform open Fund of Hengyang Normal University with Grant 2021HSKFJJ038, the science and technology innovation Program of Hunan Province (2016TP1020), Application-oriented Special Disciplines, Double First-Class University Project of Hunan Province (Xiangjiaotong [2018] 469).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lang Li.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ou, Y., Li, L., Li, D. et al. ESRM: an efficient regression model based on random kernels for side channel analysis. Int. J. Mach. Learn. & Cyber. 13, 3199–3209 (2022). https://doi.org/10.1007/s13042-022-01588-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13042-022-01588-6

Keywords

Navigation