The Implementation of Neural Network Encryption Algorithms for Side-Channel Attack Protection

Authors

  • Bo Chen
  • Yi Wang

DOI:

https://doi.org/10.54097/q6crfv23

Keywords:

BitNet, Multilayer Perceptron, Block Cipher Algorithm

Abstract

 With the rapid development of deep learning in the field of side-channel analysis, neural network-trained encryption algorithms have demonstrated numerous advantages, providing novel ideas for resisting side-channel attacks. We implemented a bit neural network-based block encryption scheme resistant to side-channel attacks. Experimental verification shows that the complete algorithm combined with this scheme exhibits correctness, reliability, efficiency, and resistance to side-channel attacks. This scheme has two significant advantages: First, bit networks can achieve functions that multilayer perceptrons (MLPs) cannot perform. For example, using the AES encryption algorithm, we successfully reduced the column mixing network loss during MLP training from 0.25 to 0. Second, bit networks can integrate with MLPs without intermediate value leakage issues. Once combined with MLPs, the generalization capability of the AES round operation model is significantly enhanced, while ensuring that the number

Downloads

Download data is not yet available.

References

[1] P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," in Advances in Cryptology – CRYPTO’99, pp. 388-397, 1999. DOI: 10.1007/3-540-48405-1_25

[2] E. Brier, C. Clavier, and F. Olivier, "Correlation Power Analysis with a Leakage Model," in CHES 2004, pp. 16–29, 2004.

[3] S. Chari, J. R. Rao, and P. Rohatgi, "Template Attacks," in CHES 2002, pp. 13–28, 2002.

[4] B. Gierlichs et al., "Higher-Order Masking in Practice," in CHES 2012, pp. 142–159, 2012.

[5] M. Tunstall et al., "Randomizing Cryptographic Implementations to Thwart Power Analysis Attacks," in IEEE S&P 2007, pp. 181–194, 2007.

[6] P. C. Kocher et al., "Deep Learning Based Side-Channel Attacks: A Systematic Review," in IEEE Access 2022, vol. 10, pp. 1–20, 2022.

[7] L. Wu et al., "SCA-Locker: A Deep Learning-Based Defense Against Side-Channel Attacks," in IEEE TIFS 2021, vol. 16, pp. 3150–3163, 2021.

[8] PICEK S, JAP D, BHASIN S. Poster: When adversary becomes the guardian–towards side-channel security with adversarial attacks[C]//Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 2019: 2673-2675.

[9] KRAUTTER J, TAHOORI M B. Neural networks as a side-channel countermeasure: Challenges and opportunities[C]//2021 IEEE Computer Society Annual Symposium on VLSI(ISVLSI). IEEE, 2021: 272-277.

[10] Abadi, Martín, and David G. Andersen. "Learning to protect communications with adversarial neural cryptography." ar**v preprint ar**v:1610.06918 (2016).

[11] Courbariaux M , Bengio Y , David J P .BinaryConnect: Training Deep Neural Networks with binary weights during propagations[J].arXiv e-prints, 2015.

[12] Kim M , Smaragdis P .Bitwise Neural Networks[J]. 2016.DOI:10.48550/arXiv.1601.06071.

[13] J. Daemen and V. Rijmen, "The Design of Rijndael: AES – The Advanced Encryption Standard," Springer, 2002.

[14] National Institute of Standards and Technology (NIST), "NIST Special Publication 800-115: Technical Guide to Information Security Testing and Assessment," 2008.

[15] STMicroelectronics, "STM32F103x8/STM32F103xB Datasheet – Arm® Cortex®-M3 32-bit MCU," Rev 18, 2022.

[16] Statista Research Department, "Market share of leading microcontroller unit (MCU) vendors worldwide in 2022," 2023.

Downloads

Published

05-03-2025

Issue

Section

Articles

How to Cite

Chen, B., & Wang, Y. (2025). The Implementation of Neural Network Encryption Algorithms for Side-Channel Attack Protection. Journal of Computing and Electronic Information Management, 16(1), 107-114. https://doi.org/10.54097/q6crfv23