Skip to main content
Log in

Machine learning in side-channel analysis: a first study

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Electronic devices may undergo attacks going beyond traditional cryptanalysis. Side-channel analysis (SCA) is an alternative attack that exploits information leaking from physical implementations of e.g. cryptographic devices to discover cryptographic keys or other secrets. This work comprehensively investigates the application of a machine learning technique in SCA. The considered technique is a powerful kernel-based learning algorithm: the Least Squares Support Vector Machine (LS-SVM). The chosen side-channel is the power consumption and the target is a software implementation of the Advanced Encryption Standard. In this study, the LS-SVM technique is compared to Template Attacks. The results show that the choice of parameters of the machine learning technique strongly impacts the performance of the classification. In contrast, the number of power traces and time instants does not influence the results in the same proportion. This effect can be attributed to the usage of data sets with straightforward Hamming weight leakages in this first study.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aizerman, M.A., Braverman, E.A., Rozonoer, L.: Theoretical foundations of the potential function method in pattern recognition learning. In: Automation and Remote Control, vol. 25, pp. 821–837 (1964)

  2. Backes, M., Dürmuth, M., Gerling, S., Pinkal, M., Sporleder, C.: Acoustic side-channel attacks on printers. In: USENIX, p. 20 USENIX Association, USA (2010)

  3. Bishop C.: Neural Networks for Pattern Recognition. Oxford University Press, USA (1995)

    Google Scholar 

  4. Brabanter, K.D., Karsmakers, P., Ojeda, F., Alzate, C., Brabanter, J.D., Pelckmans, K., Moor, B.D., Vandewalle, J., Suykens, J.: LS-SVMlab toolbox user’s guide version 1.7. http://www.esat.kuleuven.be/sista/lssvmlab/ (2010)

  5. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: CHES, vol. LCNS 2523, pp. 13–28. Springer, USA (2002)

  6. Coron, J.S., Goubin, L.: On boolean and arithmetic masking against differential power analysis. In: CHES, pp. 231–237. Springer, London (2000)

  7. Cortes C., Vapnik V.: Support-vector networks. Mach. Learn. 20, 273–297 (1995)

    MATH  Google Scholar 

  8. Gandolfi, K., Naccache, D., Paar, C., G, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: CHES, vol. 2162, pp. 251–261. Springer, Berlin (2001)

  9. Gestel T.V., Suykens J., Baesens B., Viaene S., Vanthienen J., Dedene G., Moor B.D., Vandewalle J.: Benchmarking least squares support vector machine classifiers. Mach. Learn. 54, 5–32 (2004)

    Article  MATH  Google Scholar 

  10. Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: CHES, vol. LCNS 4249, pp. 15–29. Springer, Japan (2006)

  11. Haykin S.: Neural Networks: A Comprehensive Foundation. Macmillan College Publishing Company, Englewood Cliffs (1998)

    Google Scholar 

  12. Jolliffe I.T.: Principal Component Analysis. Springer, Berlin (1986)

    Google Scholar 

  13. Kocher, P.C.: Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other systems. In: Crypto 96—Advances in Cryptology, pp. 104–113. Springer, UK (1996)

  14. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Crypto 99—Advances in Cryptology. LCNS, vol. 1666, pp. 388–397. Springer, USA (1999)

  15. Messerges T.S., Dabbish E.A., Sloan R.H.: Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 51, 541–552 (2002)

    Article  MathSciNet  Google Scholar 

  16. Mitchell T.M.: Machine Learning. McGraw-Hill, New York (1997)

    MATH  Google Scholar 

  17. Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Proc. Smart Card Programming and Security. LCNS, vol. 2140, pp. 200–210 (2001)

  18. Rechberger, C., Oswald, E.: Practical template attacks. In: WISA, vol. 3325, pp. 440–456. Springer, Korea (2004)

  19. Rivest, R.L.: Cryptography and machine learning. In: Advances in Cryptology ASIACRYPT, pp. 427–439. Springer, Berlin (1993)

  20. Suykens J., Gestel T.V., Brabanter J.D., Moor B.D., Vandewalle J.: Least Squares Support Vector Machines. World Scientific, Singapore (2002)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gabriel Hospodar.

Additional information

This work was supported in part by the European Commission’s ECRYPT II NoE (ICT-2007-216676), by the Belgian State’s IAP program P6/26 BCRYPT, by the K.U. Leuven-BOF (OT/06/40) and by the Research Council K.U. Leuven: GOA TENSE (GOA/11/007). Benedikt Gierlichs is a Postdoctoral Fellow of the Fund for Scientific Research, Flanders (FWO).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hospodar, G., Gierlichs, B., De Mulder, E. et al. Machine learning in side-channel analysis: a first study. J Cryptogr Eng 1, 293–302 (2011). https://doi.org/10.1007/s13389-011-0023-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-011-0023-x

Keywords

Navigation