Download PDFOpen PDF in browser

End-to-end automated cache-timing attack driven by Machine Learning

16 pagesPublished: September 6, 2019

Abstract

Cache timing attacks are serious security threats that exploit cache memories to steal secret information.
We believe that the identification of a sequence of operations from a set of cache-timing data measurements is not a trivial step when building an attack. We present a recurrent neural network model able to automatically retrieve a sequence of function calls from cache-timings. Inspired from natural language processing, our model is able to learn on partially labelled data. We use the model to unfold an end-to-end automated attack on OpenSSL ECDSA on the secp256k1 curve. Contrary to most research, we did not need human processing of the traces to retrieve relevant information.

Keyphrases: Cache Timing Attack, deep learning, ECDSA, Flush+Flush, machine learning, OpenSSL

In: Karine Heydemann, Ulrich Kühne and Letitia Li (editors). Proceedings of 8th International Workshop on Security Proofs for Embedded Systems, vol 11, pages 1--16

Links:
BibTeX entry
@inproceedings{PROOFS2019:End_to_end_automated_cache_timing_attack,
  author    = {Sebastien Carr\textbackslash{}'e and Victor Dyseryn and Adrien Facon and Sylvain Guilley and Thomas Perianin},
  title     = {End-to-end automated cache-timing attack driven by Machine Learning},
  booktitle = {Proceedings of 8th International Workshop on Security Proofs for Embedded Systems},
  editor    = {Karine Heydemann and Ulrich K\textbackslash{}"uhne and Letitia Li},
  series    = {Kalpa Publications in Computing},
  volume    = {11},
  pages     = {1--16},
  year      = {2019},
  publisher = {EasyChair},
  bibsource = {EasyChair, https://easychair.org},
  issn      = {2515-1762},
  url       = {https://easychair.org/publications/paper/jZH5},
  doi       = {10.29007/nwj8}}
Download PDFOpen PDF in browser