The Need for Speed: A Fast Guessing Entropy Calculation for Deep Learning-Based SCA

Guilherme Perin, Lichao Wu, Stjepan Picek*

*Corresponding author for this work

Research output: Contribution to journalArticleScientificpeer-review

47 Downloads (Pure)

Abstract

The adoption of deep neural networks for profiling side-channel attacks opened new perspectives for leakage detection. Recent publications showed that cryptographic implementations featuring different countermeasures could be broken without feature selection or trace preprocessing. This success comes with a high price: an extensive hyperparameter search to find optimal deep learning models. As deep learning models usually suffer from overfitting due to their high fitting capacity, it is crucial to avoid over-training regimes, which require a correct number of epochs. For that, early stopping is employed as an efficient regularization method that requires a consistent validation metric. Although guessing entropy is a highly informative metric for profiling side-channel attacks, it is time-consuming, especially if computed for all epochs during training, and the number of validation traces is significantly large. This paper shows that guessing entropy can be efficiently computed during training by reducing the number of validation traces without affecting the efficiency of early stopping decisions. Our solution significantly speeds up the process, impacting the performance of the hyperparameter search and overall profiling attack. Our fast guessing entropy calculation is up to 16× faster, resulting in more hyperparameter tuning experiments and allowing security evaluators to find more efficient deep learning models.

Original languageEnglish
Article number127
Number of pages16
JournalAlgorithms
Volume16
Issue number3
DOIs
Publication statusPublished - 2023

Keywords

  • deep learning
  • fast guessing entropy
  • guessing entropy
  • side-channel attacks
  • validation phase

Fingerprint

Dive into the research topics of 'The Need for Speed: A Fast Guessing Entropy Calculation for Deep Learning-Based SCA'. Together they form a unique fingerprint.

Cite this