Conceitos essenciais
GPAM, a novel deep learning architecture, can perform automated power side-channel attacks against multiple protected cryptographic algorithms, implementations, and countermeasures without the need for manual trace preprocessing or algorithm-specific customization.
Resumo
The paper presents GPAM, a deep learning-based system for power side-channel analysis that can generalize across multiple cryptographic algorithms, implementations, and countermeasures. The key highlights are:
-
GPAM architecture:
- Combines temporal patchification, Transformer encoder blocks, and multi-task learning to enable generalization.
- Requires minimal manual tuning and can work directly on raw power traces.
-
Evaluation on ECC implementations:
- GPAM successfully attacks four hardened ECDSA implementations, including those with masking countermeasures considered secure.
- Achieves high accuracy in recovering the most significant bits of the secret scalar, enabling end-to-end key recovery via lattice attacks.
-
Generalization to AES:
- GPAM achieves comparable performance to state-of-the-art attacks on masked AES implementations without requiring manual trace preprocessing.
-
Automated and cost-effective evaluation:
- The operational cost of adapting GPAM to a new target is considerably lower than hiring side-channel experts.
- Empowers design teams to incorporate automated countermeasure testing as part of the development process.
The results demonstrate that this new generation of generalized automated attacks is competitive with algorithm-specific state-of-the-art approaches for evaluating power leakage countermeasures.
Estatísticas
"To make cryptographic processors more resilient against side-channel attacks, engineers have developed various countermeasures."
"Assessing a countermeasure's effectiveness using profiling techniques or machine learning so far requires significant expertise and effort to be adapted to new targets which makes those assessments expensive."
"GPAM is able to recover the four most significant bits of the secret scalar with an accuracy between 71.86% to 96.39% depending on the targeted implementation."
"Combining the model predictions confidence with a lattice attacks is enough to recover the full secret key."
Citações
"We argue that including cost-effective automated attacks will help chip design teams to quickly evaluate their countermeasures during the development phase, paving the way to more secure chips."
"To the best of our knowledge, this is the first time that these highly-protected ECDSA implementations have been proven to be vulnerable to power side-channel attacks, demonstrating that GPAM architecture is not only general but also highly effective at attacking state-of-the-art hardware defenses."
"Generalized models, such as GPAM, fulfill a different need than custom attack models. Custom attack models excel at uncovering vulnerabilities in high-value targets, but require the expertise of side-channel specialists. Instead, generalized models empower non-experts, such as implementation engineers, to evaluate the side-channel security of their designs without specialized attack knowledge."