Full Text:   <2748>

CLC number: TP309

On-line Access: 2017-04-12

Received: 2015-12-19

Revision Accepted: 2016-02-28

Crosschecked: 2017-03-28

Cited: 0

Clicked: 7069

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Ehsan Saeedi

http://orcid.org/0000-0002-0879-113X

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2017 Vol.18 No.4 P.511-518

http://doi.org/10.1631/FITEE.1500460


Side-channel attacks and learning-vector quantization


Author(s):  Ehsan Saeedi, Yinan Kong, Md. Selim Hossain

Affiliation(s):  Department of Engineering, Macquarie University, Sydney, Australia

Corresponding email(s):   saeedi.ehsan@gmail.com

Key Words:  Side-channel attacks, Elliptic curve cryptography, Multi-class classification, Learning vector quantization


Ehsan Saeedi, Yinan Kong, Md. Selim Hossain. Side-channel attacks and learning-vector quantization[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(4): 511-518.

@article{title="Side-channel attacks and learning-vector quantization",
author="Ehsan Saeedi, Yinan Kong, Md. Selim Hossain",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="18",
number="4",
pages="511-518",
year="2017",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1500460"
}

%0 Journal Article
%T Side-channel attacks and learning-vector quantization
%A Ehsan Saeedi
%A Yinan Kong
%A Md. Selim Hossain
%J Frontiers of Information Technology & Electronic Engineering
%V 18
%N 4
%P 511-518
%@ 2095-9184
%D 2017
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1500460

TY - JOUR
T1 - Side-channel attacks and learning-vector quantization
A1 - Ehsan Saeedi
A1 - Yinan Kong
A1 - Md. Selim Hossain
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 18
IS - 4
SP - 511
EP - 518
%@ 2095-9184
Y1 - 2017
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1500460


Abstract: 
The security of cryptographic systems is a major concern for cryptosystem designers, even though cryptography algorithms have been improved. side-channel attacks, by taking advantage of physical vulnerabilities of cryptosystems, aim to gain secret information. Several approaches have been proposed to analyze side-channel information, among which machine learning is known as a promising method. Machine learning in terms of neural networks learns the signature (power consumption and electromagnetic emission) of an instruction, and then recognizes it automatically. In this paper, a novel experimental investigation was conducted on field-programmable gate array (FPGA) implementation of elliptic curve cryptography (ECC), to explore the efficiency of side-channel information characterization based on a learning vector quantization (LVQ) neural network. The main characteristics of LVQ as a multi-class classifier are that it has the ability to learn complex non-linear input-output relationships, use sequential training procedures, and adapt to the data. Experimental results show the performance of multi-class classification based on LVQ as a powerful and promising approach of side-channel data characterization.

边信道攻击和学习向量量化

概要:尽管加密算法已得到改进,加密系统的安全性仍然是密码系统设计者关注的重点。边信道攻击可利用加密系统的物理漏洞来获取秘密信息。目前提出的多种边信道信息分析方法中,机器学习被认为是一种有前景的方法。基于神经网络的机器学习可获得指令标志(功耗与电磁辐射),并自动识别。本文对椭圆曲线加密(Elliptic curve cryptography, ECC)的现场可编程门阵列(field-programmable gate array, FPGA)实现展开了新的实验研究,探讨了基于学习向量量化(Learning vector quantization, LVQ)神经网络的边信道信息表征的效率。LVQ作为多类分类器的主要特点是它具有学习复杂非线性输入-输出关系、使用顺序训练程序和适应数据的能力。实验结果表明基于LVQ的多类分类是边信道数据表征的强大且有前景的方法。

关键词:边信道攻击;椭圆曲线加密;多类分类;学习向量量化

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Bartkewitz, T., Lemke-Rust, K., 2013. Efficient template attacks based on probabilistic multi-class support vector machines. LNCS, 7771:263-276.

[2]Blake, I.F., Seroussi, G., Smart, N., 1999. Elliptic Curves in Cryptography. Cambridge University Press.

[3]Cybenko, G., 1989. Approximation by superpositions of a sigmoidal function. Math. Contr. Signals Syst., 2(4):303-314.

[4]de Mulder, E., Buysschaert, P., Ors, S.B., et al., 2005. Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem. Int. Conf. on Computer as a Tool, p.1879-1882.

[5]Duda, R.O., Hart, P.E., Stork, D.G., 2011. Pattern Classification. John Wiley & Sons.

[6]Flotzinger, D., Kalcher, J., Pfurtscheller, G., 1992. EEG classification by learning vector quantization. Biomed. Eng., 37(12):303-309 (in German).

[7]Gersho, A., 1979. Asymptotically optimal block quantization. IEEE Trans. Inform. Theory, 25(4):373-380.

[8]Haykin, S.S., 2009. Neural Networks and Learning Machines. Pearson Education, Upper Saddle River.

[9]Heuser, A., Zohner, M., 2012. Intelligent machine homicide. Int. Workshop on Constructive Side-Channel Analysis and Secure Design, p.249-264.

[10]Heyszl, J., Mangard, S., Heinz, B., et al., 2012a. Localized electromagnetic analysis of cryptographic implementations. Cryptographers’ Track at the RSA Conf., p.231-244.

[11]Heyszl, J., Merli, D., Heinz, B., et al., 2012b. Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. Int. Conf. on Smart Card Research and Advanced Applications, p.248-262.

[12]Itoh, K., Izu, T., Takenaka, M., 2002. Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA. LNCS, 2523:129-143.

[13]Koblitz, N., 1987. Elliptic curve cryptosystems. Math. Comput., 48(177):203-209.

[14]Kocher, P., Jaffe, J., Jun, B., 1999. Differential power analysis. Annual Int. Cryptology Conf., p.388-397.

[15]Kohonen, T., 1988. An introduction to neural computing. Neur. Networks, 1(1):3-16.

[16]Kohonen, T., 1990a. Improved versions of learning vector quantization. Int. Joint Conf. on Neural Networks, p.545-550.

[17]Kohonen, T., 1990b. Statistical pattern recognition revisited. In: Eckmiller, R. (Ed.), Advanced Neural Computers. North-Holland, Amsterdam, p.137-144.

[18]Kopf, B., Durmuth, M., 2009. A provably secure and efficient countermeasure against timing attacks. 22nd IEEE Computer Security Foundations Symp., p.324-335.

[19]Li, C., Lee, C., 2011. A robust remote user authentication scheme using smart card. Inform. Technol. Contr., 40(3):236-245.

[20]Ma, C., Wang, D., Zhang, Q., 2012. Cryptanalysis and improvement of Sood et al.’s dynamic ID-based authentication scheme. Int. Conf. on Distributed Computing and Internet Technology, p.141-152.

[21]Ma, C., Wang, D., Zhao, S., 2014. Security flaws in two improved remote user authentication schemes using smart cards. Int. J. Commun. Syst., 27(10):2215-2227.

[22]Mangard, S., Oswald, E., Popp, T., 2007. Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer Science & Business Media.

[23]Mäntysalo, J., Torkkolay, K., Kohonen, T., 1992. LVQ-based speech recognition with high-dimensional context vectors. Int. Conf. on Spoken Language Processing, p.539-542.

[24]Miller, V.S., 1986. Use of elliptic curves in cryptography. Conf. on the Theory and Application of Cryptographic Techniques, p.417-426.

[25]Msgna, M., Markantonakis, K., Mayes, K., 2014. Precise instruction-level side channel profiling of embedded processors. Int. Conf. on Information Security Practice and Experience, p.129-143.

[26]Orlando, J., Mann, R., Haykin, S., 1990. Radar Classification of Sea-Ice Using Traditional and Neural Classifiers. Proc. Int. Joint Conf. on Neural Networks, II-263.

[27]Pregenzer, M., Pfurtscheller, G., Flotzinger, D., 1996. Automated feature selection with a distinction sensitive learning vector quantizer. Neurocomputing, 11(1):19-29.

[28]Prouff, E., 2014. Constructive Side-Channel Analysis and Secure Design. Springer Berlin Heidelberg.

[29]Saeedi, E., Kong, Y., 2014. Side channel information analysis based on machine learning. 8th Int. Conf. on Signal Processing and Communication Systems, p.1-7.

[30]Saeedi, E., Hossain, M.S., Kong, Y., 2015. Multi-class SVMs analysis of side-channel information of elliptic curve cryptosystem. Int. Symp. on Performance Evaluation of Computer and Telecommunication Systems, p.1-6.

[31]Tillich, S., Herbst, C., 2008. Attacking state-of-the-art software countermeasures: a case study for AES. Int. Workshop on Cryptographic Hardware and Embedded Systems, p.228-243.

[32]Wang, D., Wang, P., 2015. Offline dictionary attack on password authentication schemes using smart cards. LNCS, 7807:221-237.

[33]Wang, D., Ma, C., Zhang, Q., et al., 2013. Secure password-based remote user authentication scheme against smart card security breach. J. Networks, 8(1):148-155.

[34]Wang, D., He, D., Wang, P., et al., 2015a. Anonymous two-factor authentication in distributed systems: certain goals are beyond attainment. IEEE Trans. Depend. Sec. Comput., 12(4):428-442.

[35]Wang, D., Wang, N., Wang, P., et al., 2015b. Preserving privacy for free: efficient and provably secure two-factor authentication scheme with user anonymity. Inform. Sci., 321:162-178.

[36]Yeh, K., 2015. A lightweight authentication scheme with user untraceability. Front. Inform. Technol. Electron. Eng., 16(4):259-271.

[37]Zador, P.L., 1982. Asymptotic quantization error of continuous signals and the quantization dimension. IEEE Trans. Inform. Theory, 28(2):139-149.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE