End-to-end automated cache-timing attack driven by machine learning - Télécom Paris
Article Dans Une Revue Journal of Cryptographic Engineering Année : 2020

End-to-end automated cache-timing attack driven by machine learning

Résumé

Cache-timing attacks are serious security threats that exploit cache memories to steal secret information. We believe that the identification of a sequence of function calls from cache-timing data measurements is not a trivial step when building an attack. We present a recurrent neural network model able to automatically retrieve a sequence of operations from cache-timings. Inspired from natural language processing, our model is able to learn on partially labelled data. We use the model to unfold an end-to-end automated attack on OpenSSL ECDSA on the secp256k1 curve. Our attack is able to extract the 256 bits of the secret key by auto- matic analysis of about 2400 traces without any human processing.
Fichier principal
Vignette du fichier
ECDSA_paper_JCEN.pdf (529.73 Ko) Télécharger le fichier
Origine Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-04691579 , version 1 (09-09-2024)

Identifiants

Citer

Thomas Perianin, Sebastien Carré, Victor Dyseryn, Adrien Facon, Sylvain Guilley. End-to-end automated cache-timing attack driven by machine learning. Journal of Cryptographic Engineering, 2020, 11 (2), pp.135-146. ⟨10.1007/s13389-020-00228-5⟩. ⟨hal-04691579⟩
47 Consultations
9 Téléchargements

Altmetric

Partager

More