kth.sePublications
Change search
Link to record
Permanent link

Direct link
Publications (9 of 9) Show all publications
Wang, R., Brisfors, M. & Dubrova, E. (2024). A Side-Channel Attack on a Higher-Order Masked CRYSTALS-Kyber Implementation. In: Applied Cryptography and Network Security - 22nd International Conference, ACNS 2024, Proceedings: . Paper presented at 22nd International Conference on Applied Cryptography and Network Security, ACNS 2024, Abu Dhabi, United Arab Emirates, Mar 5 2024 - Mar 8 2024 (pp. 301-324). Springer Nature
Open this publication in new window or tab >>A Side-Channel Attack on a Higher-Order Masked CRYSTALS-Kyber Implementation
2024 (English)In: Applied Cryptography and Network Security - 22nd International Conference, ACNS 2024, Proceedings, Springer Nature , 2024, p. 301-324Conference paper, Published paper (Refereed)
Abstract [en]

In response to side-channel attacks on masked implementations of post-quantum cryptographic algorithms, a new bitsliced higher-order masked implementation of CRYSTALS-Kyber has been presented at CHES’2022. The bitsliced implementations are typically more difficult to break by side-channel analysis because they execute a single instruction across multiple bits in parallel. However, in this paper, we reveal new vulnerabilities in the masked Boolean to arithmetic conversion procedure of this implementation that make the shared and secret key recovery possible. We also present a new chosen ciphertext construction method which maximizes secret key recovery probability for a given message bit recovery probability. We demonstrate practical shared and secret key recovery attacks on the first-, second- and third-order masked implementations of Kyber-768 in ARM Cortex-M4 using profiled deep learning-based power analysis.

Place, publisher, year, edition, pages
Springer Nature, 2024
Keywords
Kyber, LWE/LWR-based KEM, Post-quantum cryptography, Public-key cryptography, Side-channel attack
National Category
Other Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-344819 (URN)10.1007/978-3-031-54776-8_12 (DOI)2-s2.0-85187721430 (Scopus ID)
Conference
22nd International Conference on Applied Cryptography and Network Security, ACNS 2024, Abu Dhabi, United Arab Emirates, Mar 5 2024 - Mar 8 2024
Note

QC 20240409

 Part of ISBN 9783031547751

Available from: 2024-03-28 Created: 2024-03-28 Last updated: 2024-04-09Bibliographically approved
Brisfors, M., Moraitis, M., Landin, G. K. & Jilborg, T. (2024). Attacking and Securing the Clock Randomization and DuplicationSide-Channel Attack Countermeasure. In: Mohamed Mosbah, Florence Sèdes, Nadia Tawbi, Toufik Ahmed, Nora Boulahia-Cuppens, Joaquin Garcia-Alfaro (Ed.), FPS 2023: Foundations and Practice of Security: . Paper presented at International Symposium on Foundations and Practice of Security, Bordeaux, France 11 December 2023 (pp. 372-387). Berlin, Heidelberg: Springer Nature
Open this publication in new window or tab >>Attacking and Securing the Clock Randomization and DuplicationSide-Channel Attack Countermeasure
2024 (English)In: FPS 2023: Foundations and Practice of Security / [ed] Mohamed Mosbah, Florence Sèdes, Nadia Tawbi, Toufik Ahmed, Nora Boulahia-Cuppens, Joaquin Garcia-Alfaro, Berlin, Heidelberg: Springer Nature , 2024, p. 372-387Conference paper, Published paper (Refereed)
Abstract [en]

The emergence of deep learning has revolutionized side-channel attacks, making them a serious threat to cryptographic systems. Clock randomization is a well-established mitigation technique against side-channel attacks that, when combined with duplication, has been shown to effectively protect FPGA implementations of block ciphers and post-quantum KEMs. In this paper, we present two deep-learning-based side-channel attacks on an FPGA implementation of AES protected with the clock randomization and duplication countermeasure. The attacks are based on identifying sporadic synchronicity in the execution of the encryption rounds of the two AES cores. We remedy this vulnerability by presenting three modular additions to the original design of the countermeasure that restores its security and increases its robustness.

Place, publisher, year, edition, pages
Berlin, Heidelberg: Springer Nature, 2024
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:kth:diva-346659 (URN)10.1007/978-3-031-57537-2_23 (DOI)001280331400024 ()2-s2.0-85192564327 (Scopus ID)
Conference
International Symposium on Foundations and Practice of Security, Bordeaux, France 11 December 2023
Funder
Swedish Research Council, 2020-11632Vinnova, 2023-00221
Note

QC 20240522

Part of ISBN 978-3-031-57536-5

Available from: 2024-05-21 Created: 2024-05-21 Last updated: 2025-03-24Bibliographically approved
Moraitis, M., Ji, Y., Brisfors, M., Dubrova, E., Lindskog, N. & Englund, H. (2024). Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization. IEEE design & test, 41(5), 7-16
Open this publication in new window or tab >>Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization
Show others...
2024 (English)In: IEEE design & test, ISSN 2168-2356, E-ISSN 2168-2364, Vol. 41, no 5, p. 7-16Article in journal (Refereed) Published
Abstract [en]

CRYSTALS-Kyber has been selected by the NIST as a post-quantum public-key encryption and key establishment algorithm to be standardized. This makes it important to develop side-channel attack resistant implementations of CRYSTALS-Kyber. In this paper, we propose utilizing duplication combined with clock randomization as a means of protecting CRYSTALS-Kyber FPGA implementations from side-channel attacks. Such a countermeasure has been proven effective in ensuring side-channel resistance of AES FPGA implementations. It has the benefits of universal coverage, glitch immunity, and zero clock cycle overhead. We present a protected version of CRYSTALS-Kyber built on the top of the lightweight unprotected implementation by Xing el al. Our security evaluation shows that the protected implementation is resistant to deep learning-based side-channel attacks.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2024
Keywords
CRYSTALS-Kyber, side-channel attack, countermeasure, clock randomization, duplication, deep learning
National Category
Engineering and Technology
Research subject
Electrical Engineering
Identifiers
urn:nbn:se:kth:diva-344612 (URN)10.1109/mdat.2023.3298805 (DOI)001302503000004 ()2-s2.0-85165869219 (Scopus ID)
Funder
Swedish Civil Contingencies Agency, 2020-11632Vinnova, 2021-02426Swedish Research Council, 2018-04482
Note

QC 20240321

Available from: 2024-03-21 Created: 2024-03-21 Last updated: 2024-09-10Bibliographically approved
Moraitis, M., Brisfors, M., Dubrova, E., Lindskog, N. & Englund, H. (2023). A side-channel resistant implementation of AES combining clock randomization with duplication. In: ISCAS 2023: 56th IEEE International Symposium on Circuits and Systems, Proceedings. Paper presented at 56th IEEE International Symposium on Circuits and Systems, ISCAS 2023, Monterey, United States of America, May 21 2023 - May 25 2023. Institute of Electrical and Electronics Engineers (IEEE), 2023-May
Open this publication in new window or tab >>A side-channel resistant implementation of AES combining clock randomization with duplication
Show others...
2023 (English)In: ISCAS 2023: 56th IEEE International Symposium on Circuits and Systems, Proceedings, Institute of Electrical and Electronics Engineers (IEEE) , 2023, Vol. 2023-MayConference paper, Published paper (Refereed)
Abstract [en]

Deep learning transformed side-channel analysis and made many conventional countermeasures obsolete. This brings the need for more effective, deep learning-resistant defense mechanisms. We propose a method for protecting hardware implementations of cryptographic algorithms that combines clock randomization with duplication. The presented method ensures that the duplicated block generates algorithmic noise that is dependent on the input of the primary block and has a similar power profile. In addition, the duplicated block does not create any secret key-related leakage. We evaluate the presented method on the example of the Advanced Encryption Standard (AES) algorithm implemented in FPGA. Our experimental results show that the protected AES implementation is resistant to deep learning-based power analysis.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2023
Keywords
AES, clock randomization, countermeasure, deep learning, duplication, FPGA, power analysis, Side-channel attack
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-335052 (URN)10.1109/ISCAS46773.2023.10181621 (DOI)001038214601037 ()2-s2.0-85167684103 (Scopus ID)
Conference
56th IEEE International Symposium on Circuits and Systems, ISCAS 2023, Monterey, United States of America, May 21 2023 - May 25 2023
Note

Part of ISBN 9781665451093

QC 20230831

Available from: 2023-08-31 Created: 2023-08-31 Last updated: 2024-05-22Bibliographically approved
Brisfors, M., Moraitis, M. & Dubrova, E. (2023). Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES. In: Jourdan, GV Mounier, L Adams, C Sedes, F Garcia-Alfaro, J (Ed.), FPS 2022: Foundations and Practice of Security. Paper presented at 15th International Symposium on Foundations and Practice of Security (FPS), DEC 12-14, 2022, Univ Ottawa, Ottawa, CANADA (pp. 38-53). Springer Nature, 13877
Open this publication in new window or tab >>Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES
2023 (English)In: FPS 2022: Foundations and Practice of Security / [ed] Jourdan, GV Mounier, L Adams, C Sedes, F Garcia-Alfaro, J, Springer Nature , 2023, Vol. 13877, p. 38-53Conference paper, Published paper (Refereed)
Abstract [en]

Clock randomization is one of the oldest countermeasures against side-channel attacks. Various implementations have been presented in the past, along with positive security evaluations. However, in this paper we show that it is possible to break countermeasures based on a randomized clock by sampling side-channel measurements at a frequency much higher than the encryption clock, synchronizing the traces with pre-processing, and targeting the beginning of the encryption. We demonstrate a deep learning-based side-channel attack on a protected FPGA implementation of AES which can recover a subkey from less than 500 power traces. In contrast to previous attacks on FPGA implementations of AES which targeted the last round, the presented attack uses the first round as the attack point. Any randomized clock countermeasure is significantly weakened by an attack on the first round because the effect of randomness accumulated over multiple encryption rounds is lost.

Place, publisher, year, edition, pages
Springer Nature, 2023
Series
Lecture Notes in Computer Science, ISSN 0302-9743
Keywords
Side-channel attack, Random Execution Time, Randomized Clock, Countermeasure, Oversampling, Deep Learning, FPGA, AES, Correlation Power Analysis
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-330516 (URN)10.1007/978-3-031-30122-3_3 (DOI)000999884200003 ()2-s2.0-85152529972 (Scopus ID)
Conference
15th International Symposium on Foundations and Practice of Security (FPS), DEC 12-14, 2022, Univ Ottawa, Ottawa, CANADA
Note

QC 20230630

Available from: 2023-06-30 Created: 2023-06-30 Last updated: 2024-05-22Bibliographically approved
Wang, R., Wang, H., Dubrova, E. & Brisfors, M. (2021). Advanced Far Field em Side-Channel Attack on AES. In: CPSS 2021 - Proceedings of the 7th ACM Cyber-Physical System Security Workshop: . Paper presented at 7th ACM Cyber-Physical System Security Workshop, CPSS 2021, co-located with ACM AsiaCCS 2021, 7 June 2021 (pp. 29-39). Association for Computing Machinery, Inc
Open this publication in new window or tab >>Advanced Far Field em Side-Channel Attack on AES
2021 (English)In: CPSS 2021 - Proceedings of the 7th ACM Cyber-Physical System Security Workshop, Association for Computing Machinery, Inc , 2021, p. 29-39Conference paper, Published paper (Refereed)
Abstract [en]

Several attacks on AES using far field electromagnetic (EM) emission as a side channel have been recently presented. Unlike power analysis or near filed EM analysis, far field EM attacks do not require a close physical proximity to the device under attack. However, in all previous attacks traces for the profiling stage are also captured at a distance (fixed or variable) from the profiling devices. This degenerates the quality of profiling traces due to noise and interference. In this paper, we train deep learning models on "clean"traces, captured through a coaxial cable. Our experiments show that the resulting models can extract the AES key from less than 500 traces on average captured at 15 m from the victim device without repeating each encryption more than once. This is a 20-fold improvement over the previous attacks which require about 10K traces for the same conditions. 

Place, publisher, year, edition, pages
Association for Computing Machinery, Inc, 2021
Keywords
AES, deep learning, far field EM emissions, profiled attack, side-channel analysis, Embedded systems, Far field, Learning models, Near-filed, Physical proximity, Power analysis, Side-channel, Side channel attack
National Category
Computer Sciences Communication Systems
Identifiers
urn:nbn:se:kth:diva-310155 (URN)10.1145/3457339.3457982 (DOI)2-s2.0-85108554189 (Scopus ID)
Conference
7th ACM Cyber-Physical System Security Workshop, CPSS 2021, co-located with ACM AsiaCCS 2021, 7 June 2021
Note

Part of proceedings: ISBN 978-1-4503-8402-5

QC 20220330

Available from: 2022-03-30 Created: 2022-03-30 Last updated: 2023-02-08Bibliographically approved
Brisfors, M., Forsmark, S. & Dubrova, E. (2021). How Deep Learning Helps Compromising USIM. In: Liardet, PY Mentens, N (Ed.), Smart Card Research and Advanced Applications, CARDIS 2020: . Paper presented at 19th International Conference on Smart Card Research and Advanced Applications, CARDIS 2020 Virtual, Online18 November 2020 through 19 November 2020 (pp. 135-150). Springer Nature, 12609
Open this publication in new window or tab >>How Deep Learning Helps Compromising USIM
2021 (English)In: Smart Card Research and Advanced Applications, CARDIS 2020 / [ed] Liardet, PY Mentens, N, Springer Nature , 2021, Vol. 12609, p. 135-150Conference paper, Published paper (Refereed)
Abstract [en]

It is known that secret keys can be extracted from some USIM cards using Correlation Power Analysis (CPA). In this paper, we demonstrate a more advanced attack on USIMs, based on deep learning. We show that a Convolutional Neural Network (CNN) trained on one USIM can recover the key from another USIM using at most 20 traces (four traces on average). Previous CPA attacks on USIM cards required high-quality oscilloscopes for power trace acquisition, an order of magnitude more traces from the victim card, and expert-level skills from the attacker. Now the attack can be mounted with a $1000 budget and basic skills in side-channel analysis.

Place, publisher, year, edition, pages
Springer Nature, 2021
Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 12609
Keywords
USIM, MILENAGE, AES, Power analysis, Deep learning
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-306350 (URN)10.1007/978-3-030-68487-7_9 (DOI)000723846600009 ()2-s2.0-85101845297 (Scopus ID)
Conference
19th International Conference on Smart Card Research and Advanced Applications, CARDIS 2020 Virtual, Online18 November 2020 through 19 November 2020
Note

QC 20211215

Part of proceeding: ISBN 978-3-030-68487-7; 978-3-030-68486-0

Available from: 2021-12-15 Created: 2021-12-15 Last updated: 2022-06-25Bibliographically approved
Wang, H., Forsmark, S., Brisfors, M. & Dubrova, E. (2020). Multi-Source Training Deep-Learning Side-Channel Attacks. In: Proceedings 50th IEEE International Symposium on Multiple-Valued Logic, ISMVL 2020: . Paper presented at 50th IEEE International Symposium on Multiple-Valued Logic, ISMVL 2020, Miyazaki, Japan, November 9-11, 2020 (pp. 58-63). Institute of Electrical and Electronics Engineers (IEEE)
Open this publication in new window or tab >>Multi-Source Training Deep-Learning Side-Channel Attacks
2020 (English)In: Proceedings 50th IEEE International Symposium on Multiple-Valued Logic, ISMVL 2020, Institute of Electrical and Electronics Engineers (IEEE) , 2020, p. 58-63Conference paper, Published paper (Refereed)
Abstract [en]

Recently, several deep-learning side-channel attacks on cryptographic algorithms were demonstrated. With the help of a trained deep-learning model, the attacker extracts the key from a few power traces captured from a victim device. However, previous works have shown that the inter-chip variation may significantly reduce the attack success probability. In this paper, we quantify the effect of inter-chip variation on the classification accuracy of Multi-Layer Perceptron (MLP) models. We show that, by training on multiple chips, we can increase the probability of recovering the key from a single trace from 39.95% to 86.07% on average. We also evaluate how the printed circuit board diversity affects the classification accuracy.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2020
Series
International Symposium on Multiple-Valued Logic, ISSN 0195-623X
Keywords
Side-channel attack, power analysis, deep learning, multi-source training, AES
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-298617 (URN)10.1109/ISMVL49045.2020.00-29 (DOI)000656495500011 ()2-s2.0-85097343863 (Scopus ID)
Conference
50th IEEE International Symposium on Multiple-Valued Logic, ISMVL 2020, Miyazaki, Japan, November 9-11, 2020
Note

Part of proceedings: ISBN 978-1-7281-5406-0

QC 20210710

Available from: 2021-07-10 Created: 2021-07-10 Last updated: 2023-02-08Bibliographically approved
Wang, H., Brisfors, M., Forsmark, S. & Dubrova, E. (2019). How diversity affects deep-learning side-channel attacks. In: 2019 IEEE Nordic Circuits and Systems Conference, NORCAS 2019: NORCHIP and International Symposium of System-on-Chip, SoC 2019 - Proceedings. Paper presented at 2019 IEEE Nordic Circuits and Systems Conference, NORCAS 2019: NORCHIP and International Symposium of System-on-Chip (SoC), Helsinki, Finland, October 29-30, 2019. Institute of Electrical and Electronics Engineers (IEEE)
Open this publication in new window or tab >>How diversity affects deep-learning side-channel attacks
2019 (English)In: 2019 IEEE Nordic Circuits and Systems Conference, NORCAS 2019: NORCHIP and International Symposium of System-on-Chip, SoC 2019 - Proceedings, Institute of Electrical and Electronics Engineers (IEEE) , 2019Conference paper, Published paper (Refereed)
Abstract [en]

Deep learning side-channel attacks are an emerging threat to the security of implementations of cryptographic algorithms. The attacker first trains a model on a large set of side-channel traces captured from a chip with a known key. The trained model is then used to recover the unknown key from a few traces captured from a victim chip. The first successful attacks have been demonstrated recently. However, they typically train and test on power traces captured from the same device. In this paper, we show that it is important to train and test on traces captured from different boards. Otherwise, it is easy to overestimate the classification accuracy. For example, if we train and test an MLP model on power traces captured from the same board, we can recover all key byte values with 88.5% accuracy from a single trace. However, the single-trace attack accuracy drops to 13.7% if we test on traces captured from a board different from the one we used for training, even if both boards carry identical chips.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2019
Keywords
AES, CNN, deep learning, MLP, power analysis, Side-channel attack, Programmable logic controllers, Classification accuracy, Cryptographic algorithms, MLP model, Power traces, Side-channel, Side channel attack
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-268045 (URN)10.1109/NORCHIP.2019.8906945 (DOI)000722212700033 ()2-s2.0-85075973980 (Scopus ID)
Conference
2019 IEEE Nordic Circuits and Systems Conference, NORCAS 2019: NORCHIP and International Symposium of System-on-Chip (SoC), Helsinki, Finland, October 29-30, 2019
Note

Part of proceedings ISBN 9781728127699

QC 20200327

Available from: 2020-03-27 Created: 2020-03-27 Last updated: 2023-02-08Bibliographically approved
Organisations
Identifiers
ORCID iD: ORCID iD iconorcid.org/0000-0003-2349-3920

Search in DiVA

Show all publications