Skip to main content
Log in

Deep Learning-Based Power Analysis Attack for Extracting AES Keys on ATmega328P Microcontroller

  • Research Article-Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

In recent years, several deep learning (DL) approaches, such as convolutional neural networks (CNN) and recurrent neural networks (RNN), have been utilized to carry out side-channel attacks. These attacks exploit vulnerabilities in cryptographic systems, especially in resource-constrained devices like microcontrollers. By analyzing side-channel measures using DL models, attackers can extract information leaked through physical means, including power consumption, time, heat, sound, and electromagnetic radiation, to uncover the secret keys of cryptographic algorithms. Most of these attacks rely on DL models to extract secrets from cryptographic algorithm implementations. In this article, we present a DL-based power analysis attack (PAA) to extract the advanced encryption standard (AES) keys from the ATmega328P microcontroller. Our approach employs a CNN trained on power consumption traces collected during AES-128 execution on the microcontroller. We explain how DL-based PAA exploit the leakage of information from cryptographic devices to recover the secret keys, and we provide a detailed performance comparison of our method to other methods that target cryptographic devices. Our approach stands out not only in its methodology, but also in its robustness and efficiency in revealing secret keys. In comparison with other state-of-the-art methods, our DL-based PAA, implemented on an ASIC with a 130 nm technology, requires only about 1200 traces to successfully extract all 16 bytes of the AES-128 key. This performance outperforms the next-best method evaluated in this paper by a margin of 100 power consumption traces.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Zhang, L.; Xing, X.; Fan, J.; Wang, Z.; Wang, S.: Multilabel DL-Based SCA, IEEE Trans. Comput. Des. Integr. Circuits Syst. 40, 1207–1216 (2021). https://doi.org/10.1109/TCAD.2020.3033495

    Article  Google Scholar 

  2. Kamilaris, A.; Prenafeta-Boldú, F.X.: Deep learning in agriculture: a survey. Comput. Electron. Agric. 147, 70–90 (2018). https://doi.org/10.1016/j.compag.2018.02.016

    Article  Google Scholar 

  3. Gui, Y.; Tamore, S.M.; Siddiqui, A.S.; Saqib, F.: Key update countermeasure for correlation-based side-channel attacks. J. Hardw. Syst. Secur. 4, 167–179 (2020). https://doi.org/10.1007/s41635-020-00094-x

    Article  Google Scholar 

  4. Daemen, J.; Rijmen, V.: The Advanced Encryption Standard Process, pp. 1–8 (2002) https://doi.org/10.1007/978-3-662-04722-4-1

  5. Wang, H.; Forsmark, S.; Brisfors, M.; Dubrova, E.: Multi-source training deep-learning side-channel attacks. Proc. Int. Symp. Mult. Log. (2020). https://doi.org/10.1109/ISMVL49045.2020.00-29

    Article  Google Scholar 

  6. Hu, F.; Wang, H.; Wang, J.: Multi-leak deep-learning side-channel analysis. IEEE Access. 10, 22610–22621 (2022). https://doi.org/10.1109/ACCESS.2022.3152831

    Article  Google Scholar 

  7. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. Adv. Cryptol. CRYPTO’96 (1996). https://doi.org/10.1007/3-540-68697-5-9

    Article  Google Scholar 

  8. Nomata, Y.; Matsubayashi, M.; Sawada, K.; Satoh, A.: Comparison of side-channel attack on cryptographic cirucits between old and new technology FPGAs, In: 2016 IEEE 5th Global Conference on Consumer Electronics GCCE, pp. 5–8 (2016). https://doi.org/10.1109/GCCE.2016.7800555

  9. Picek, S.; Perin, G.; Mariot, L.; Wu, L.; Batina, L.: SoK: deep learning-based physical side-channel analysis. ACM Comput. Surv. (2023). https://doi.org/10.1145/3569577

    Article  Google Scholar 

  10. Ueno, R.; Xagawa, K.; Tanaka, Y.; Ito, A.; Takahashi, J.; Homma, N.: Curse of re-encryption: a generic power/EM analysis on post-quantum KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. (2021). https://doi.org/10.46586/tches.v2022.i1.296-322

    Article  Google Scholar 

  11. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, In: CRYPTO - Annual International Cryptology Conference, pp. 104–113 (1996)

  12. Gandolfi, K.; Mourtel, C.; Olivier, F.: Electromagnetic analysis: concrete results, Lect. Notes Comput. Sci. (Including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 2162, pp. 251–261 (2001) https://doi.org/10.1007/3-540-44709-1-21

  13. Lohrke, H.; Tajik, S.; Krachenfels, T.; Boit, C.; Sei-fert, J.-P.: Key extraction using thermal laser stimulation. IACR Trans. Cryptogr. Hardw. Embed. Syst. (2018). https://doi.org/10.46586/tches.v2018.i3.573-595

    Article  Google Scholar 

  14. Samir, E.A.; Naoufal, R.: Compactrio based real time implementation of AES algorithm for embedded applications. Int. J. Embed. Real-Time Commun. Syst. 10, 19–36 (2019). https://doi.org/10.4018/IJERTCS.2019040102

    Article  Google Scholar 

  15. Wang, H.; Brisfors, M.; Forsmark, S.; Dubrova, E.: How diversity affects deep-learning side-channel attacks, In: 2019 IEEE Nordic Circuits and Systems Conference, NORCAS 2019: NORCHIP and International Symposium of System-on-Chip, SoC 2019 - Proceedings (2019) https://doi.org/10.1109/NORCHIP.2019.8906945

  16. Lo, O.; Buchanan, W.J.; Carson, D.: Power analysis at-tacks on the AES-128 S-box using differential power analysis (DPA) and correlation power analysis (CPA). J. Cyber Secur. Technol. 1, 88–107 (2017). https://doi.org/10.1080/23742917.2016.1231523

    Article  Google Scholar 

  17. O’Flynn, C.; David Chen, Z.: Side channel power analysis of an AES-256 bootloader. In: Canadian Conference on Electrical and Computer Engineering, pp. 750–755 (2015) https://doi.org/10.1109/CCECE.2015.7129369

  18. Kocher, P.; Jaffe, J.; Jun, B.: Differential power analysis. Encycl. Cryptogr. Secur. (1999). https://doi.org/10.1007/3-540-48405-1-25

    Article  Google Scholar 

  19. Andel, T.R.; Barron, J.W.; McDonald, J.T.; Hum-phries, J.W.: RSA power analysis obfuscation: a dynamic algorithmic hardware countermeasure. Int. J. Comput. Digit. Syst. 3, 69–78 (2014)

    Article  Google Scholar 

  20. Tisserand, A.: Power analysis attacks: revealing the secrets of smart cards, by Stefan Mangard , Elisabeth Os-wald and Thomas Popp What the book is about Summary of the book, pp. 1–4 (2007)

  21. Wang, H.; Dubrova, E.: Tandem deep learning side-channel attack on FPGA implementation of AES. SN Comput. Sci. (2021). https://doi.org/10.1007/s42979-021-00755-w

    Article  PubMed  PubMed Central  Google Scholar 

  22. Brier, E.; Clavier, C.; Olivier, F.: Correlation power analysis with a leakage model, In: Lect. Notes Comput. Sci. (Including Subser. Lect. Notes Artif. Intell. Lect. Notes Bio-informatics), vol. 3156, pp. 16–29 (2004) https://doi.org/10.1007/978-3-540-28632-5-2

  23. Liu, C.; Chakraborty, A.; Chawla, N.; Roggel, N.: Frequency throttling side-channel attack, (2022) arXiv:2206.07012

  24. Kwon, D.; Hong, S.; Kim, H.: Optimizing implementations of non-profiled deep learning-based side-channel attacks. IEEE Access (2022). https://doi.org/10.1109/ACCESS.2022.3140446

    Article  Google Scholar 

  25. Zhang, J.; Zheng, M.; Nan, J.; Hu, H.; Yu, N.: A novel evaluation metric for deep learning-based side channel analysis and its extended application to imbalanced data. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 73–96 (2020). https://doi.org/10.13154/tches.v2020.i3.73-96

    Article  Google Scholar 

  26. Bin Li, Y.; Zhu, J.J.; Tang, M.; Zhang, H.G.: Power analysis attacks for lattice-based cryptography. Jisuanji Xuebao/Chin. J. Comput. (2023). https://doi.org/10.11897/SP.J.1016.2023.00331

    Article  Google Scholar 

  27. Zhang, J.; Zheng, M.; Nan, J.; Hu, H.; Yu, N.: A novel evaluation metric for deep learning-based side channel analysis and its extended application to imbalanced data. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 73–96 (2020). https://doi.org/10.13154/tches.v2020.i3.73-96

    Article  Google Scholar 

  28. Hu, F.; Wang, H.; Wang, J.: Cross subkey side channel analysis based on small samples. Sci. Rep. 12, 1–12 (2022). https://doi.org/10.1038/s41598-022-10279-9

    Article  ADS  CAS  Google Scholar 

  29. Wang, R.; Wang, H.; Dubrova, E.: Far field EM side-channel attack on AES using deep learning, In: Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security, ACM, New York, NY, USA, pp. 35–44 (2020) https://doi.org/10.1145/3411504.3421214

  30. Luo, Z.; Zheng, M.; Wang, P.; Jin, M.; Zhang, J.; Hu, H.: Towards strengthening deep learning-based side channel attacks with mixup, In: Proceedings IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications Trust, pp. 791–801 (2021) https://doi.org/10.1109/TrustCom53373.2021.00114.

  31. Wang, H.; Dubrova, E.: Tandem deep learning side-channel attack against FPGA implementation of AES, In: 2020 IEEE International Symposium on Smart Electronic Systems (Formerly INiS), IEEE, pp. 147–150 (2020) https://doi.org/10.1109/iSES50453.2020.00041.

  32. Kim, K.G.: Book review: deep learning. Healthc. Inform. Res. 22, 351 (2016). https://doi.org/10.4258/hir.2016.22.4.351

    Article  PubMed Central  Google Scholar 

  33. Renauld, M.; Standaert, F.X.; Veyrat-Charvillon, N.: Algebraic side-channel attacks on the AES: Why time also matters in DPA, Lect. Notes Comput. Sci. (Including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics). 5747 LNCS, pp. 97–111 (2009) https://doi.org/10.1007/978-3-642-04138-9-8

  34. Jayasinghe, D.; Ragel, R.; Ambrose, J.A.; Ignjatovic, A.; Parameswaran, S.: Advanced modes in AES: Are they safe from power analysis based side channel attacks?. In: 2014 32nd IEEE International Conference on Computer and Design, ICCD, pp. 173–180 (2014) https://doi.org/10.1109/ICCD.2014.6974678

  35. Hnath, W.: Differential Power Analysis Side-Channel Attacks in Cryptography, p. 42 (2010) https://users.wpi.edu/~martin/MQP/hnathpettengill.pdf

  36. Pammu, A.A.; Chong, K.S.; Ho, W.G.; Gwee, B.H.: Interceptive side channel attack on AES-128 wireless communi-cations for IoT applications, In: 2016 IEEE Asia Pacific Conference on Circuits Systems APCCAS, pp. 650–653 (2016) https://doi.org/10.1109/APCCAS.2016.7804081

  37. Dinur, I.; Shamir, A.: Side channel cube attacks on block ciphers, IACR Cryptol. EPrint Arch. 1–15 (2009) http://eprint.iacr.org/2009/127.pdf?origin=publication-detail

  38. Wang, H.; Dubrova, E.: Tandem deep learning side-channel attack on FPGA implementation of AES. SN Comput. Sci. 2, 1–12 (2021). https://doi.org/10.1007/s42979-021-00755-w

    Article  CAS  Google Scholar 

  39. Patil, B.U.; Ashoka, D.V.: Data integration based human activity recognition using deep learning models. Karbala Int. J. Mod. Sci. (2023). https://doi.org/10.33640/2405-609X.3286

    Article  Google Scholar 

  40. Kingma, D.P.; Ba, J.L.: Adam: a method for stochastic optimization, In: 3rd International Conference on Learning Representations ICLR: Conference Track Proceeding, pp. 1–15 (2015). https://doi.org/10.48550/arXiv.1412.6980

  41. Cui, X.; Zhang, H.; Wang, L.: Research on AES cryptographic chip electromagnetic attack based on deep transfer learning, In: 2019 IEEE 6th International Symposium on Electromagnetic Compatibility, IEEE, pp. 1–4 (2019) https://doi.org/10.1109/ISEMC48616.2019.8986117

  42. Picek, S.; Samiotis, I.P.; Kim, J.; Heuser, A.; Bhasin, S.; Legay, A.: On the Performance of Convolutional Neural Net-works for Side-Channel Analysis, pp. 157–176. Springer International Publishing, Berlin (2018). https://doi.org/10.1007/978-3-030-05072-6-10

    Book  Google Scholar 

  43. Kubota, T.; Yoshida, K.; Shiozaki, M.; Fujino, T.: Deep learning side-channel attack against hardware implementa-tions of AES. Microprocess. Microsyst. 87, 103383 (2021). https://doi.org/10.1016/j.micpro.2020.103383

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ismail Negabi.

Ethics declarations

Conflict of interest

The authors declare that they have no competing interests or funding to disclose.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Negabi, I., Ait El Asri, S., El Adib, S. et al. Deep Learning-Based Power Analysis Attack for Extracting AES Keys on ATmega328P Microcontroller. Arab J Sci Eng 49, 4197–4208 (2024). https://doi.org/10.1007/s13369-023-08341-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-023-08341-3

Keywords

Navigation