skip to main content
research-article

Power Side-Channel Analysis of RNS GLV ECC Using Machine and Deep Learning Algorithms

Published: 16 June 2021 Publication History

Abstract

Many Internet of Things applications in smart cities use elliptic-curve cryptosystems due to their efficiency compared to other well-known public-key cryptosystems such as RSA. One of the important components of an elliptic-curve-based cryptosystem is the elliptic-curve point multiplication which has been shown to be vulnerable to various types of side-channel attacks. Recently, substantial progress has been made in applying deep learning to side-channel attacks. Conceptually, the idea is to monitor a core while it is running encryption for information leakage of a certain kind, for example, power consumption. The knowledge of the underlying encryption algorithm can be used to train a model to recognise the key used for encryption. The model is then applied to traces gathered from the crypto core in order to recover the encryption key. In this article, we propose an RNS GLV elliptic curve cryptography core which is immune to machine learning and deep learning based side-channel attacks. The experimental analysis confirms the proposed crypto core does not leak any information about the private key and therefore it is suitable for hardware implementations.

References

[1]
Paul C. Kocher. 1996. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’96). Springer-Verlag, London, UK, 104–113. http://dl.acm.org/citation.cfm?id=646761.706156.
[2]
Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. 1999. Differential power analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO’99). Springer-Verlag, Berlin, 388–397. http://dl.acm.org/citation.cfm?id=646764.703989.
[3]
Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, Cédric Murdica, and David Naccache. 2013. A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards. Journal of Cryptographic Engineering 3, 4 (2013), 241–265.
[4]
Mohamad Ali Mehrabi, Alireza Jolfaei, and Christophe Doche. 2020. Elliptic curve cryptography point multiplication core for hardware security module. IEEE Transactions on Computers 69, 11 (2020), 1707–1718.
[5]
A. P. Fournaris, L. Papachristodoulou, L. Batina, and N. Sklavos. 2016. Residue number system as a side channel and fault injection attack countermeasure in elliptic curve cryptography. In Proceedings of the 2016 International Conference on Design and Technology of Integrated Systems in Nanoscale Era (DTIS). 1–4.
[6]
R. Selvam and A. Tyagi. 2018. Power side channel resistance of RNS secure logic. In Proceedings of the 2018 31st International Conference on VLSI Design and 2018 17th International Conference on Embedded Systems (VLSID). 143–148.
[7]
K. Tiri, M. Akmal, and I. Verbauwhede. 2002. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on SmartCards. 403–406. https://eprint.iacr.org/2004/066.pdf.
[8]
Adi Shamir. 2000. Protecting smart cards from passive power analysis with detached power supplies. In Proceedings of the 2nd International Workshop on Cryptographic Hardware and Embedded Systems (CHES’00), (Worcester, MA, August 17-18, 2000),Lecture Notes in Computer Science, vol. 1965). Springer, 71–77.
[9]
Luca Benini, Elvira Omerbegovic, A. Macii, Massimo Poncino, E. Macii, and Fabrizio Pro. 2003. Energy-aware design techniques for differential power analysis protection. In Proceedings of the 2003. Design Automation Conference (IEEE Cat. No. 03CH37451). IEEE, 36–41.
[10]
Naila Mukhtar, Mohamad Ali Mehrabi, Yinan Kong, and Ashiq Anjum. 2019. Machine-learning-based side-channel evaluation of elliptic-curve cryptographic FPGA processor. Applied Sciences (Switzerland) 9, 1 (1 1 2019), 1–20.
[11]
Benoît Chevallier-Mames, Mathieu Ciet, and Marc Joye. 2004. Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transaction on Computers 53, 6 (2004), 760–768.
[12]
Douglas Stebila and Nicolas Thériault. 2006. Unified point addition formulæ and side-channel attacks. In Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’06), Springer, Berlin, 354–368.
[13]
Marc Joye and Sung-Ming Yen. 2003. The Montgomery powering ladder. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’02), B. S. Kaliski, K. Koç, and C. Paar (Eds). Lecture Notes in Computer Science, vol. 2523. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36400-5_22
[14]
Jae Cheol Ha and Sang Jae Moon. 2003. Randomized signed-scalar multiplication of ECC to resist power attacks. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’02), Lecture Notes in Computer Science, vol. 2523. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36400-5_40
[15]
Elisabeth Oswald and Manfred Josef Aigner. 2001. Randomized addition-subtraction chains as a countermeasure against power attacks. In Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES’01). Springer, Berlin.
[16]
Thomas S. Messerges, Ezzy A. Dabbish, and Robert H. Sloan. 1999. Power analysis attacks of modular exponentiation in smartcards. In Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES’99), Springer, Berlin, 144–157.
[17]
D. May, H. L. Muller, and N. P. Smart. 2001. Random register renaming to foil DPA. In Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES’01), Springer, Berlin, 28–38.
[18]
Kouichi Itoh, Tetsuya Izu, and Masahiko Takenaka. 2002. Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems(CHES’02). Springer, Berlin.
[19]
Itoh Kouichi, Izu Tetsuya, and Takenaka Masahiko. 2003. A practical countermeasure against address-bit differential power analysis. In Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems(CHES’03). Springer, Berlin.(Lecture Notes in Computer Science), Vol. 2779. Springer, 382–396.
[20]
G. S. Aujla, A. Jindal, R. Chaudhary, N. Kumar, S. Vashist, N. Sharma, and M. S. Obaidat. 2019. DLRS: Deep learning-based recommender system for smart healthcare ecosystem. In Proceedings of the 2019 IEEE International Conference on Communications (ICC’19). 1–6.
[21]
J. Lian, W. Jia, M. Zareapoor, Y. Zheng, R. Luo, D. K. Jain, and N. Kumar. 2020. Deep-learning-based small surface defect detection via an exaggerated local variation-based generative adversarial network. IEEE Transactions on Industrial Informatics 16, 2 (2020), 1343–1351.
[22]
Arzoo Miglani and Neeraj Kumar. 2019. Deep learning models for traffic flow prediction in autonomous vehicles: A review, solutions, and challenges. Vehicular Communications 20 (2019), 100-184.
[23]
Benjamin Hettwer, Stefan Gehrer, and Tim Güneysu. 2019. Applications of machine learning techniques in side-channel attacks: A survey. Journal of Cryptographic Engineering (11 Apr 2019).
[24]
Gabriel Hospodar, Benedikt Gierlichs, Elke De Mulder, Ingrid Verbauwhede, and Joos Vandewalle. 2011. Machine learning in side-channel analysis: A first study. Journal of Cryptographic Engineering 1, 4 (2011), 293.
[25]
Johann Heyszl, Andreas Ibing, Stefan Mangard, Fabrizio De Santis, and Georg Sigl. 2013. Clustering algorithms for non-profiled single-execution attacks on exponentiations. In Proceedings of the International Conference on Smart Card Research and Advanced Applications. Springer, 79–93.
[26]
Robert Specht, Johann Heyszl, Martin Kleinsteuber, and Georg Sigl. 2015. Improving non-profiled attacks on exponentiations based on clustering and extracting leakage from multi-channel high-resolution EM measurements. In Proceedings of the International Workshop on Constructive Side-Channel Analysis and Secure Design. Springer, 3–19.
[27]
Elif Ozgen, Louiza Papachristodoulou, and Lejla Batina. 2016. Template attacks using classification algorithms. In Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (2016), 242–247.
[28]
Houssem Maghrebi, Thibault Portigliatti, and Emmanuel Prouff. 2016. Breaking cryptographic implementations using deep learning techniques. In Proceedings of the 6th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE’16), (Hyderabad, India, December 14-18, 2016),Lecture Notes in Computer Science, vol. 10076. Springer, 3–26.
[29]
Jonathan Masci, Ueli Meier, Dan Cireundefinedan, and Jürgen Schmidhuber. 2011. Stacked convolutional auto-encoders for hierarchical feature extraction. In Proceedings of the 21st International Conference on Artificial Neural Networks-Volume Part I (ICANN’11). Springer-Verlag, Berlin, 52–59.
[30]
Eleonora Cagli, Cécile Dumas, and Emmanuel Prouff. 2017. Convolutional neural networks with data augmentation against jitter-based countermeasures. In Proceedings of the 19th International Confernce on Cryptographic Hardware and Embedded Systems (CHES’17). (Taipei, Taiwan). https://hal.archives-ouvertes.fr/hal-01661212
[31]
Emmanuel Prouff, Remi Strullu, Ryad Benadjila, Eleonora Cagli, and Cécile Dumas. 2018. Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database. Cryptology ePrint Archive, Report 2018/053. (2018). https://eprint.iacr.org/2018/053.
[32]
Mathieu Carbone, Vincent Conin, Marie-Angela Cornélie, Francois Dassance, Guillaume Dufresne, Cécile Dumas, Emmanuel Prouff, and Alexandre Venelli. 2019. Deep learning to evaluate secure RSA implementations. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019 (Feb. 2019), 132–161.
[33]
Loïc Masure, Cécile Dumas, and Emmanuel Prouff. 2019. A Comprehensive Study of Deep Learning for Side-Channel Analysis. Cryptology ePrint Archive, Report 2019/439. (2019). https://eprint.iacr.org/2019/439.
[34]
Benjamin Hettwer, Stefan Gehrer, and Tim Güneysu. 2019. Deep Neural Network Attribution Methods for Leakage Analysis and Symmetric Key Recovery. Cryptology ePrint Archive, Report 2019/143. (2019). https://eprint.iacr.org/2019/143.
[35]
Benjamin Timon. 2018. Non-Profiled Deep Learning-Based Side-Channel Attacks. Cryptology ePrint Archive, Report 2018/196. (2018). https://eprint.iacr.org/2018/196.
[36]
P. V. Ananda Mohan. 2016. Residue Number Systems: Theory and Applications. Springer International Publishing, Switzerland.
[37]
Mohamad Ali Mehrabi. 2019. Improved sum of residues modular multiplication algorithm. Cryptography 3, 2 (29 5 2019), 1–16.
[38]
Joseph H. Silverman. 2009. The Arithmetic of Elliptic Curves. Vol. 106. Springer Verlag.
[39]
Darrel Hankerson, Alfred J. Menezes, and Scott Vanstone. 2003. Guide to Elliptic Curve Cryptography. Springer-Verlag, Berlin, Heidelberg.
[40]
CERTICOM Corp. 2000. Standards for Efficient Cryptography Sec 2: Recommended Elliptic Curve Domain Parameters in SECP256K1. www.secg.org.
[41]
Robert P. Gallant, Robert J. Lambert, and Scott A. Vanstone. 2001. Faster point multiplication on elliptic curves with efficient endomorphisms. In Proceedings of Advances in Cryptology (CRYPTO’01), Springer, Berlin, 190–200.
[42]
Christophe Doche, David R. Kohel, and Francesco Sica. 2009. Double-Base number system for multi-scalar multiplications. In Proceedings of the 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology (EUROCRYPT’09). - (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)), vol. Springer, Springer Nature, 502–517.
[43]
SAKURA. ([n. d.]). http://satoh.cs.uec.ac.jp/SAKURA/hardware/SAKURA-X.html.
[44]
Aurélien Géron. 2019. Hands-On Machine Learning with Scikit-Learn, Keras, and TensorFlow. O’Reilly.
[45]
7 Series DSP48E1 Slice User Guide. ([n. d.]). https://www.xilinx.com/support/documentation/user_guides/ug479_7Series_DSP48E1.pdfLast accessed 21 July 2020.
[46]
Project data. ([n. d.]). https://github.com/RNS-ECC/side-channel.

Cited By

View all
  • (2021)Edge enhanced deep learning system for IoT edge device security analyticsConcurrency and Computation: Practice and Experience10.1002/cpe.676435:13Online publication date: 7-Dec-2021

Index Terms

  1. Power Side-Channel Analysis of RNS GLV ECC Using Machine and Deep Learning Algorithms

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Internet Technology
    ACM Transactions on Internet Technology  Volume 21, Issue 3
    August 2021
    522 pages
    ISSN:1533-5399
    EISSN:1557-6051
    DOI:10.1145/3468071
    • Editor:
    • Ling Liu
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 16 June 2021
    Accepted: 01 September 2020
    Revised: 01 July 2020
    Received: 01 May 2020
    Published in TOIT Volume 21, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Elliptic curve cryptography
    2. Gallant-Lambert-Vanstone (GLV) point multiplication
    3. side-channel attacks
    4. machine learning
    5. deep learning
    6. convolutional neural networks

    Qualifiers

    • Research-article
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)18
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 16 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)Edge enhanced deep learning system for IoT edge device security analyticsConcurrency and Computation: Practice and Experience10.1002/cpe.676435:13Online publication date: 7-Dec-2021

    View Options

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media