A Practical Template Attack Against the Implementation of the Advanced Encryption Standard on ARM Processor

Document Type : Original Article

Authors

1 modarres tarbiat university

2 azad university

Abstract

In our days, the need for secure protocols and devices seems to be one of the most important issues in the communication systems. Template attacks is a powerful kind of simple power analysis attack that is able to effectively identify and retrieve efficiently the instructions executed by a typical processor and the    Hamming weight of their operands. It is usually carried out by using templates that are created from the samples of power consumed by the device on a test platform and statistical analysis of real measurements. This paper describes practical implementation of this attack against the realization of the Advanced       Encryption Standard (AES) on ARM-LPC processor. In order to mount the attack, the power samples of the cryptoprocessor processor during the execution of the AES was recorded and exported to the feature      extraction and reduction algorithm. Then, the reduced samples were categorized using the machine     learning algorithm. Due to more complex architecture, lower power consumption and larger number of pipeline stages compared to other microprocessors which make the attack more difficult, practical implementation of this attack on ARM processor has received less attention in related articles. The main contribution of this paper is efficient use of machine intelligence in improving the attack performance such that the improved attack is able to recover the Hamming weight of the output of the first AES SBox with 77% success rate and correct identification of the instructions of the processor with 55% success rate in average.
 

Keywords


 [1] P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” proceedings of CRYPTO ‟99, Lecture Notes in Computer Science, vol. 1666, Springer, pp. 388–397, 1999.##
[2] S. B. Ors and E. Oswald, “Power Analysis Attacks against FPGA-First Experimental Results,” Advances in Cryptology-CHES2003, LNCS 2779,             Springer-Verlag, pp. 35-50, 2003.##
[3] S. Mangard, E Oswald, and T. Popp, “Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security),” Springer, may 2007.##
 
[4] P. N. Fahn and Peter K. Pearson, “IPA: A New Class of Power Attacks,” Proceedings of CHES, 1999.##
[5] S. Chari, J. R. Rao, and P. Rohatgi, “Template Attacks,” Proceedings of CHES, 2002.##
[6] S. Chari, J. Rao, and P. Rohatgi, “Template Attacks,” in the proceedings of CHES 2002, Lecture Notes in Computer Science, vol. 2523, pp. 13-28, CA, USA, August 2002.##
[7]   T.-F. Wu, C.-J. Lin, and R. C. Weng, “Probability estimates for multi-class classification by pairwise coupling,” The Journal of Machine Learning Research, vol. 5, pp. 975-1005, 2004.##
[8]   J. C. Platt, “Probabilistic outputs for support vector machines and comparisons to regularized likelihood methods,” in Advances in large margin classifiers, 1999.##
[9] M. Golack, “Side-Channel based Reverse Engineering for Microcontrollers,” PhD Thesis, Ruhr-University Bochum, 2009.##
[10] PIC16F631/677/685/687/689/690 Data Sheet, Microchip Technology Inc., 2007, http://ww1.microchip.com/downloads/en/DeviceDoc/41262D.pdf##
[11] M. O. Choudary and M. G. Kuhn, “Efficient, Portable Template Attacks,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 2, Feb. 2018.##
[12] A. Chakraborty, Y. Xie, and A. Srivastava, “Template Attack Based Deobfuscation of Integrated Circuits,” IEEE 35th International Conference on Computer Design, Boston, USA, pp. 41-44, 2017.##
[13] A. Chakraborty1, S. Bhattacharya1, T. H. Dixit, C. Rebeiro, and D. Mukhopadhyay, “Template Attack on SPA and FA Resistant Implementation of Montgomery Ladder,” IET Inf. Security, vol. 10, Issue. 5, pp.  245-251, 2016.##
[14] Q. Wang, A. Wang, G. Qu, and G. Zhang, “New Methods of Template Attack Based on Fault Sensitivity Analysis, Ieee Transactions on Multi-Scale Computing Systems, vol. 3, Issue 2, pp. 113-123, 2017.##
[15] A. Chakraborty and D. Mukhopadhyay, “A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM,” 2016 29th Int. Conf. on VLSI Design and 2016 15th In. Conf. on Embedded Systems (VLSID), pp. 529-534, 2016.##