Paper 2019/054

Deep Learning to Evaluate Secure RSA Implementations

Mathieu Carbone, Vincent Conin, Marie-Angela Cornelie, Francois Dassance, Guillaume Dufresne, Cecile Dumas, Emmanuel Prouff, and Alexandre Venelli

Abstract

This paper presents the results of several successful profiled side-channel attacks against a secure implementation of the RSA algorithm. The implementation was running on a ARM Core SC 100 completed with a certified EAL4+ arithmetic co-processor. The analyses have been conducted by three experts' teams, each working on a specific attack path and exploiting information extracted either from the electromagnetic emanation or from the power consumption. A particular attention is paid to the description of all the steps that are usually followed during a security evaluation by a laboratory, including the acquisitions and the observations pre-processing which are practical issues usually put aside in the literature. Remarkably, the profiling portability issue is also taken into account and different device samples are involved for the profiling and testing phases. Among other aspects, this paper shows the high potential of deep learning attacks against secure implementations of RSA and raises the need for dedicated countermeasures.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published by the IACR in TCHES 2019
Keywords
Side-Channel AttacksRSADeep Learning
Contact author(s)
e prouff @ gmail com
History
2019-01-25: received
Short URL
https://ia.cr/2019/054
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/054,
      author = {Mathieu Carbone and Vincent Conin and Marie-Angela Cornelie and Francois Dassance and Guillaume Dufresne and Cecile Dumas and Emmanuel Prouff and Alexandre Venelli},
      title = {Deep Learning to Evaluate Secure RSA Implementations},
      howpublished = {Cryptology ePrint Archive, Paper 2019/054},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/054}},
      url = {https://eprint.iacr.org/2019/054}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.