Annelie Heuser

Annelie Heuser
IRISA - Institut de Recherche en Informatique et Systèmes Aléatoires | IRISA

PhD

About

68
Publications
9,887
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
1,527
Citations
Citations since 2017
34 Research Items
1369 Citations
2017201820192020202120222023050100150200250300
2017201820192020202120222023050100150200250300
2017201820192020202120222023050100150200250300
2017201820192020202120222023050100150200250300

Publications

Publications (68)
Article
Machine learning, and more recently, deep learning, have become a standard option for profiling side-channel analysis (SCA) to evaluate the worst-case security. Machine learning-based SCA has advantages over previous approaches like the template attack [1], especially in practical settings where the number of training traces is limited. The advanta...
Chapter
Full-text available
Traditional machine learning techniques (excluding deep learning) include a range of approaches, such as supervised, semi-supervised, and unsupervised modeling methods, often coupled with data augmentation and dimensionality reduction. The aim of this chapter is to provide an overview of the application of traditional machine learning methods in th...
Chapter
Profiled side-channel attacks represent the most powerful category of side-channel attacks. There, the attacker has access to a clone device to profile its leaking behavior. Additionally, it is common to consider the attacker unbounded in power to allow the worst-case security analysis. This paper starts with a different premise where we are intere...
Chapter
Neural Networks (NN) have been built to solve universal function approximation problems. Some architectures as Convolutional Neural Networks (CNN) are dedicated to classification in the context of image distortion. They have naturally been considered in the community to perform side-channel attacks showing good results on traces exposing time misal...
Chapter
In recent years, many papers have shown that deep learning can be beneficial for profiled side-channel analysis. However, to obtain good performance with deep learning, an evaluator or an attacker face the issue of data. Due to the context, he might be limited in the amount of data for training. This can be mitigated with classical Machine Learning...
Chapter
Full-text available
Side-channel attacks (SCAs) are powerful attacks based on the information obtained from the implementation of cryptographic devices. Profiling side-channel attacks has received a lot of attention in recent years due to the fact that this type of attack defines the worst-case security assumptions. The SCA community realized that the same approach is...
Preprint
Full-text available
Modern electronic systems become evermore complex, yet remain modular, with integrated circuits (ICs) acting as versatile hardware components at their heart. Electronic design automation (EDA) for ICs has focused traditionally on power, performance, and area. However, given the rise of hardware-centric security threats, we believe that EDA must als...
Article
Profiled side-channel attacks consist of several steps one needs to take. An important, but sometimes ignored, step is a selection of the points of interest (features) within side-channel measurement traces. A large majority of the related works start the analyses with an assumption that the features are preselected. Contrary to this assumption, he...
Article
Full-text available
Profiled side-channel analysis based on deep learning, and more precisely Convolutional Neural Networks, is a paradigm showing significant potential. The results, although scarce for now, suggest that such techniques are even able to break cryptographic implementations protected with countermeasures. In this paper, we start by proposing a new Convo...
Poster
Full-text available
Poster presented at the Security Days at Inria/IRISA in 2019.
Chapter
In this work, we ask a question whether Convolutional Neural Networks are more suitable for side-channel attacks than some other machine learning techniques and if yes, in what situations. Our results point that Convolutional Neural Networks indeed outperform machine learning in several scenarios when considering accuracy. Still, often there is no...
Chapter
Full-text available
Numerous masking schemes have been designed as provable countermeasures against side-channel attacks. However, currently, several side-channel attack models coexist, such as "probing" and "bounded moment" models, at bit or word levels. From a defensive standpoint, it is thus unclear which protection strategy is the most relevant to adopt. In this s...
Chapter
Full-text available
The profiled side-channel analysis represents the most powerful category of side-channel attacks. In this context, the security evaluator (i.e., attacker) gains access to a profiling device to build a precise model which is used to attack another device in the attacking phase. Mostly, it is assumed that the attacker has significant capabilities in...
Article
Full-text available
We concentrate on machine learning techniques used for profiled sidechannel analysis in the presence of imbalanced data. Such scenarios are realistic and often occurring, for instance in the Hamming weight or Hamming distance leakage models. In order to deal with the imbalanced data, we use various balancing techniques and we show that most of them...
Article
Full-text available
We concentrate on machine learning techniques used for profiled sidechannel analysis in the presence of imbalanced data. Such scenarios are realistic and often occurring, for instance in the Hamming weight or Hamming distance leakage models. In order to deal with the imbalanced data, we use various balancing techniques and we show that most of them...
Article
Common Criteria (CC) and FIPS 140-3 are two popular side-channel testing methodologies. Test Vector Leakage Assessment(TVLA), a potential candidate for FIPS, can detect the presence of side-channel information in leakage measurements. However, TVLA results cannot be used to quantify side-channel vulnerability and it is an open problem to derive its...
Article
Full-text available
Fault injection has increasingly been used both to attack software applications and to test system robustness. Detecting fault injection vulnerabilities has been approached with a variety of different but limited methods. This paper proposes an extension of a recently published general model checking based process to detect fault injection vulnerab...
Article
Full-text available
The best possible side-channel attack maximizes the success rate and would correspond to a maximum likelihood (ML) distinguisher if the leakage probabilities were totally known or accurately estimated in a profiling phase. When profiling is unavailable, however, it is not clear whether Mutual Information Analysis (MIA), Correlation Power Analysis (...
Article
Full-text available
Side-channel attacks allow to extract secret keys from embedded systems like smartcards or smartphones. In practice, the side-channel signal is measured as a trace consisting of several samples. Also, several sensitive bits are manipulated in parallel, each leaking differently. Therefore, the informed attacker needs to devise side-channel distingui...
Article
Full-text available
Side-channel attacks represent one of the most powerful categories of attacks on cryptographic devices with profiled attacks in a prominent place as the most powerful among them. Indeed, for instance, template attack is a well-known real-world attack that is also the most powerful attack from the information theoretical perspective. On the other ha...
Conference Paper
Full-text available
Side-channel attacks of maximal efficiency require an accurate knowledge of the leakage function. Template attacks have been introduced by Chari et al. at CHES 2002 to estimate the leakage function using available training data. Schindler et al. noticed at CHES 2005 that the complexity of profiling could be alleviated if the evaluator has some prio...
Article
Full-text available
Side-channel attacks represent a powerful category of attacks against cryptographic devices. Still, side-channel analysis for lightweight ciphers is much less investigated than for instance for AES. Although intuition may lead to the conclusion that lightweight ciphers are weaker in terms of side-channel resistance, that remains to be confirmed and...
Conference Paper
Full-text available
Side-channel attacks represent a powerful category of attacks against cryptographic devices. Still, side-channel analysis for lightweight ciphers is much less investigated than for instance for AES. Although intuition may lead to the conclusion that lightweight ciphers are weaker in terms of side-channel resistance, that remains to be confirmed and...
Conference Paper
When discussing how to improve side-channel resilience of a cipher, an obvious direction is to use various masking or hiding countermeasures. However, such schemes come with a cost, e.g. an increase in the area and/or reduction of the speed. When considering lightweight cryptography and various constrained environments, the situation becomes even m...
Conference Paper
In this paper, four cryptography and security experts point out to future research directions in internet-of-things (IoT) security. Coming from different research domains, the experts address a broad range of issues related to IoT security. In preparation to a panel discussion at the International Workshop on Malicious Software and Hardware in the...
Article
On one hand collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model. On the other hand, stochastic attacks have been introduced to recover leakage models of internally processed intermediate secret variables. Both tech...
Conference Paper
Machine learning techniques represent a powerful paradigm in side-channel analysis, but they come with a price. Selecting the appropriate algorithm as well as the parameters can sometimes be a difficult task. Nevertheless, the results obtained usually justify such an effort. However, a large part of those results use simplification of the data rela...
Conference Paper
Full-text available
This article revisits side-channel analysis from the standpoint of coding theory. On the one hand, the attacker is shown to apply an optimal decoding algorithm in order to recover the secret key from the analysis of the side-channel. On the other hand, the side-channel protections are presented as a coding problem where the information is mixed wit...
Conference Paper
Full-text available
The maximum likelihood side-channel distinguisher of a template attack scenario is expanded into lower degree attacks according to the increasing powers of the signal-to-noise ratio (SNR). By exploiting this decomposition we show that it is possible to build highly multivariate attacks which remain efficient when the likelihood cannot be computed i...
Article
Based on the idea of secret sharing, masking is one of the most popular countermeasure to prevent Side Channel Attacks (SCAs). Despite the redundant time and resource consumption, the existing masking schemes have constant speed and resources, and thus unsuitable for different applications with variable demand for time or space. Motivated by the re...
Conference Paper
The success rate is the classical metric for evaluating the performance of side-channel attacks. It is generally computed empirically from measurements for a particular device or using simulations. Closed-form expressions of success rate are desirable because they provide an explicit functional dependence on relevant parameters such as number of me...
Conference Paper
Full-text available
The success rate is the classical metric for evaluating the performance of side-channel attacks. It is generally computed empirically from measurements for a particular device or using simulations. Closed-form expressions of success rate are desirable because they provide an explicit functional dependence on relevant parameters such as number of me...
Conference Paper
Full-text available
Reducing the dimensionality of the measurements is an important problem in side-channel analysis. It allows to capture multi-dimensional leakage as one single compressed sample, and therefore also helps to reduce the computational complexity. The other side of the coin with dimensionality reduction is that it may at the same time reduce the efficie...
Conference Paper
Full-text available
Reducing the dimensionality of the measurements is an important problem in side-channel analysis. It allows to capture multi- dimensional leakage as one single compressed sample, and therefore also helps to reduce the computational complexity. The other side of the coin with dimensionality reduction is that it may at the same time reduce the effici...
Conference Paper
Full-text available
Recent works investigated mutual information analysis (MIA) as a generic distinguisher for which the attack does not require specific information about the leakage model of the attacked device. We give a theoretical proof that MIA can be optimal in the absence of profiling, in the sense that it maximizes the empirical likelihood estimated on line f...
Conference Paper
Full-text available
Side-channel analysis is long known as a real threat on unprotected and even protected devices. While template attacks are admittedly the most powerful ones, most practical attacks are of a different kind, such as Kocher's difference of mean or correlation power analysis. It is the imprecision of the a priori leakage model that accounts for the dis...
Conference Paper
Higher-order side-channel attacks are able to break the security of cryptographic implementations even if they are protected with masking countermeasures. In this paper, we derive the best possible distinguishers (High-Order Optimal Distinguishers or HOOD) against masking schemes under the assumption that the attacker can profile. Our exact derivat...
Chapter
Full-text available
Different side-channel distinguishers have different efficiencies. Their fair comparison is a difficult task because many factors come into play—in particular, their intrinsic statistical properties and the quality of their estimation. In this work, we first evaluate two related information-theoretic distinguishers: mutual information analysis and...
Conference Paper
Full-text available
Higher-order side-channel attacks are able to break the security of cryptographic implementations even if they are protected with masking countermeasures. In this paper, we derive the best possible distinguishers (High-Order Optimal Distinguishers or HOOD) against masking schemes under the assumption that the attacker can profile. Our exact derivat...
Patent
The invention relates to the field of security of cryptographic systems. More specifically, it relates to a method for recovering secret data, e.g. a secret, key of a cryptographic device, i.e. to a method of “attacking” the cryptographic device to gain access to concealed information. The invention also relates to a method for evaluating the secur...
Article
Full-text available
Side-channel analyses constitute a major threat for embedded devices, because they allow an attacker to recover secret keys without the device being aware of the sensitive information theft. They have been proved to be efficient in practice on many deployed cryptosystems. Even during the standardization process for the AES, many scientists have rai...
Conference Paper
Multi-variate side-channel attacks allow to break higherorder masking protections by combining several leakage samples. But how to optimally extract all the information contained in all possible dtuples of points? In this article, we introduce preprocessing tools that answer this question. We first show that maximizing the higher-order CPA coeffici...
Conference Paper
Full-text available
We find mathematically optimal side-channel distinguishers by looking at the side-channel as a communication channel. Our methodology can be adapted to any given scenario (device, signal-to-noise ratio, noise distribution, leakage model, etc.). When the model is known and the noise is Gaussian, the optimal distinguisher outperforms CPA and covarian...
Conference Paper
Full-text available
Web applications are subject to several types of attacks. In particular, side-channel attacks consist in performing a statistical analysis of the web traffic to gain sensitive information about a client. In this paper, we investigate how side-channel leaks can be used on search engines such as Google or Bing to retrieve the client’s search query. I...
Conference Paper
Full-text available
Reducing the entropy of the mask is a technique which has been proposed to mitigate the high performance overhead of masked software implementations of symmetric block ciphers. Rotating s-box masking (RSM) is an example of such schemes applied to AES with the purpose of maintaining the security at least against univariate first-order side-channel a...
Conference Paper
Full-text available
We find mathematically optimal distinguishers in the context of side-channel key recovery for various scenarios through the modeling as a communication channel. Our methodology can be adapted to any given scenario (device, signal-to-noise ratio, noise distributions, leakage models, etc.). In the scenarios we investigated, all optimal distinguishers...
Conference Paper
In this paper, we carry out a detailed mathematical study of two theoretical distinguishers based on the Kolmogorov-Smirnov (KS) distance. This includes a proof of soundness and the derivation of closed-form expressions, which can be split into two factors: one depending only on the noise and the other on the confusion coefficient of Fei, Luo and D...
Conference Paper
Full-text available
In this paper, we carry out a detailed mathematical study of two theoretical distinguishers based on the Kolmogorov-Smirnov (KS) distance. This includes a proof of soundness and the derivation of closed-form expressions, which can be split into two factors: one depending only on the noise and the other on the confusion coefficient of Fei, Luo and D...
Article
Side-channel analyses constitute a major threat for embedded devices, because they allow an attacker to recover secret keys without the device being aware of the sensitive information theft. They have been proved to be efficient in practice on many deployed cryptosystems. Even during the standardization process for the AES, many scientists have rai...
Book
p>Different side-channel distinguishers have different efficiencies. Their fair comparison is a difficult task because many factors come into play---in particular, their intrinsic statistical properties and the quality of their estimation. In this work, we first evaluate two related information-theoretic distinguishers: mutual information analysis...
Conference Paper
Full-text available
Second-order side-channel attacks are used to break �rst-order masking protections. A practical reason which often limits the e�ciency of second-order attacks is the temporal localisation of the leaking samples. Several leakage samples must be combined which means high computational power. For second-order attacks, the computational complexity is q...
Conference Paper
Full-text available
Extended Abstract Different side-channel distinguishers may have different efficiencies, however, their fair comparison is a difficult task, since many factors come into play. In particular, their intrinsic statistical properties and the quality of their estimation are significant factors. So far, two frameworks have been introduced in order to com...
Conference Paper
Full-text available
Extended Abstract Different side-channel distinguishers may have different efficiencies, however, their fair comparison is a difficult task, since many factors come into play. In particular, their intrinsic statistical properties and the quality of their estimation are significant factors. Apart from formulating a framework that can be carried out...
Article
The design of cryptographic applications needs special care. For instance, physical attacks like side-channel analysis (SCA) are able to recover the secret key, just by observing the activity of the computation, even for mathematically robust algorithms like AES. SCA considers the “leakage” of a well chosen intermediate variable correlated with the...
Conference Paper
Full-text available
Correlation Power Analysis (CPA) is an efficient method to reveal the key of a physical cryptosystem in practice. At a first glance, the Power Amount Analysis (PAA) may be seen as just a variant of the CPA method, but PAA relies on a completely different understanding of the noise in power traces. The latter exploits a large number of time points i...
Article
Full-text available
In this paper we present improvements of the algebraic side-channel analysis of the Advanced Encryption Standard (AES) proposed in [9]. In particular, we optimize the algebraic representation of AES and the algebraic representation of the obtained side-channel information in order to speed up the attack and increase the success rate. We study the p...
Conference Paper
In this contribution we propose the so-called SVM attack, a profiling based side channel attack, which uses the machine learning algorithm support vector machines (SVM) in order to recover a cryptographic secret. We compare the SVM attack to the template attack by evaluating the number of required traces in the attack phase to achieve a fixed guess...
Article
In the light of implementation attacks a better understanding of complex circuits of security sensitive applications is an important issue. Appropriate evaluation tools and metrics are required to understand the origin of implementation flaws within the design process. The selected leakage model has significant influence on the reliability of evalu...
Conference Paper
Full-text available
The goal of the DPA contest v2 (2009 --- 2010) was to find the most efficient side-channel attack against a particular unprotected AES-128 hardware implementation. In this paper we discuss two problems of general importance that affect the success rate of profiling based attacks, and we provide effective solutions. First, we consider the impact of...
Conference Paper
Side-channel analysis has become an important field of research for the semiconductor industry and for the academic sector as well. Of particular interest is constructive side-channel analysis as it supports a target-oriented associated design process. The main goal is to increase the side-channel resistance of cryptographic implementations within...

Network

Cited By