Skip to main content
Log in

RETRACTED ARTICLE: Design and implementation of hybrid integration of cognitive learning and chaotic countermeasures for side channel attacks

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

This article was retracted on 29 June 2022

This article has been updated

Abstract

Security in embedded systems is considered to be more important and needs to be a diagnosis for every minute. Also with the advent of the Internet of Things (IoT), security in the embedded system has reached its new peak of dimension. A Mathematically secure algorithm was formulated and runs on the cryptographic chips which are embedded in the systems, but secret keys can be at risk and even information can be retrieved by the prominent side-channel attacks. Fixed encryption keys, non-intelligent detection of side-channel attacks are some of the real-time challenges in an existing system of encryption. Following the limitations of existing systems, this research article focuses on the integration of powerful machine learning algorithms by retrieving the secret key information with countermeasures methodology using the chaotic logistic maps and includes the following contributions: (a) Preparation of Data Sets from the Power consumption traces captured from ARTIX-7 FPGA boards while running the Elliptical Curve Cryptography(ECC) on it (b) Implementation of High Speed and High Accurate Single feed-forward learning machines for the detection and classification of side-channel attacks (c) Design of Chaotic Countermeasures using 3-Dlogistic maps for attacked bits. The test_bed has been developed using the integration of FPGA along with Cortex-A57 architectures for experimentation of the proposed work and various evaluation parameters such as Accuracy, F-calls, Precision rates, sensitivity, and correlation co-efficient, entropy were calculated and analyzed. Moreover, the parameters of the proposed system which has been analyzed prove to outperform the other existing algorithms in terms of performance and detection.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig.1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Change history

References

  • Bhasin S, Danger J, Guilley S, Najm Z (2015) Side-channel leakage and trace compression using normalized inter-class variance. In: Proceedings of the 3rd international workshop on hardware and architectural support for security and privacy, HASP, Portland, OR, USA, 14 June 2015, p 7

  • Blake I, Seroussi G, Seroussi G, Smart N (1999) Elliptic curves in cryptography. Cambridge University Press, Cambridge

    Book  Google Scholar 

  • Das D, Golder A, Danial J, Ghosh S, Raychowdhury A, Sen S (2019) X-DeepSCA: Cross-device deep learning side channel attack. In: proceedings of the 56th ACM/IEEE design automation conference (DAC)

  • Genkin D, Shamir A, Tromer E (2014) RSA key extraction via low-bandwidth acoustic cryptanalysis. In: Proceedings of the advances in cryptology—CRYPTO 2014: 34th annual cryptology conference, Santa Barbara, CA, USA, 17–21 August 2014, pp 444–461

  • Gilmore R, Hanley N, O'Neill M (2015) Neural network-based attack on a masked implementation of AES. In: Proceedings of the hardware oriented security and trust (HOST), Washington, DC, 5–7 May 2015, pp 106–111

  • Hospodar G, Mulder ED, Gierlichs B, Verbauwhede I, Vandewalle J (2011) Least squares support vector machines for side-channel analysis. In: Proceedings of the 2nd workshop on constructive side-channel analysis and secure design (COSADE), Darmstadt, Germany, 24–25 February 2011

  • Huang G-B, Zhu Q-Y, Siew C-K (2006) Extreme learning machine: theory and applications. Neurocomputing 70(1):489–501

    Article  Google Scholar 

  • Javed AR, Beg MO, Asim M et al (2020) Alpha logger: detecting motion-based side-channel attack using smartphone keystrokes. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-020-01770-0

    Article  Google Scholar 

  • Kadir SA, Sasongko A, Zulkifli M (2011) Simple power analysis attack against elliptic curve cryptography processor on FPGA implementation. In: Proceedings of the 2011 international conference on electrical engineering and informatics, Bandung, Indonesia, 17–19 July 2011, pp 1–4

  • Kocher PC, Jaffe J, Jun B (1999) Differential power analysis. In: Proceedings of the advances in cryptology—CRYPTO’ 99: 19th annual international cryptology conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer, Berlin/Heidelberg, pp 388–397

  • Kocher PC (1996) Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems. In: proceedings of the advances in cryptology—CRYPTO ’96: 16th annual international cryptology conference, Santa Barbara, 18–22 August 1996; Springer, Berlin/Heidelberg, pp 104–113

  • Lerman L, Bontempi G, Markowitch O (2013) A machine learning approach against a masked AES. J Cryptogr Eng 5:123–139

    Article  Google Scholar 

  • Liu D, Zhang C, Lin H, Chen Y, Zhang M (2018) A resource-efficient and side-channel secure hardware implementation of ring-lwe cryptographic processor. IEEE Trans Circ Syst I Reg Pap 66(4):1474–83

    Article  Google Scholar 

  • Longo J, DeMulder E, Page D, Tunstall M (2015) SoCittoEM: electromagnetic side-channel attacks on a complex System-on-chip; cryptographic hardware and embedded systems—CHES; lecture notes in computer science, vol 9293. Springer, Berlin, pp 620–640

  • Lu S, Lu Z, Yang J, Yang M, Wang S (2016) A pathological brain detection system based on kernel based ELM. Multimed Tools Appl 77(3):3715–28

    Article  Google Scholar 

  • Mukhtar N (2018) Mohamad ali mehrabi, yinan kong and ashiq anjum, “machine-learning-based side-channel evaluation of elliptic-curve cryptographic fpga processor”. Appl Sci 9:64. https://doi.org/10.3390/app9010064

    Article  Google Scholar 

  • Ors SB, Oswald E, Preneel B (2003) Power-analysis attacks on an FPGA—first experimental results. In: proceedings of the cryptographic hardware and embedded systems (CHES), Cologne, 8–10 September 2003. Springer, Berlin/Heidelberg, pp 35–50

  • Rivest RL (1991) Cryptography and machine-learning. In: proceedings of the advances in cryptology—ASIACRYPT ’91: international conference on the theory and application of cryptology, Fuji Yoshida, Japan, 11–14 November 1991; Springer, Berlin/Heidelberg, pp 427–439

  • Saeedi E, Kong Y, Hossain MS (2017) Side-channel attacks and learning-vector quantization. Front Inform Technol Electron Eng 18(4):511–8

    Article  Google Scholar 

  • Shan W, Zhang S, He Y (2017) Machine learning based side-channel-attack countermeasure with hamming-distance redistribution and its application on advanced encryption standard. Electron Lett 53(14):926–8

    Article  Google Scholar 

  • Singh A, Chawla N, Ko J-H (2019) Energy efficient and side-channel secure cryptographic hardware for IoT-edge Nodes. IEEE Internet Things J. https://doi.org/10.1109/JIOT.2018.2861324

    Article  Google Scholar 

  • Souissi Y, Nassar M, Guilley S, Danger JL, Flament F (2010) First principal components analysis: a new side-channel distinguisher. Proc Int Conf Inf Secur Cryptol Seoul Korea 1–3:407–419

    MATH  Google Scholar 

  • Srivastava A, Ghosh P (2019) An efficient memory zeroization technique under side-channel attacks. In: IEEE-32nd international conference on VLSI design and 2019 18th international conference on embedded systems (VLSID), pp 76–81. https://doi.org/10.1109/VLSID.2019.00032

  • Standaert FX, Tot Oldenzeel LVO, Samyde D, Quisquater JJ (2003) Power analysis of FPGAs: how practical is the attack? In: Cheung P YK, Constantinides GA (eds) Proceedings of the field programmable logic and application, Lisbon, Portugal, 1–3 September 2003; Springer, Berlin/Heidelberg, Germany, pp 701–710

  • Wang B, Huang S, Qiu J et al (2015) Parallel online sequential extreme learning machine based on MapReduce. Neurocomputing 149:224–232

    Article  Google Scholar 

  • Zhao M, Edward Suh G (2018) FPGA-based remote power side-channel attacks. In: 2018 IEEE symposium on security and privacy

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Babu Illuri.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article has been retracted. Please see the retraction notice for more detail:https://doi.org/10.1007/s12652-022-04236-7

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Illuri, B., Jose, D. RETRACTED ARTICLE: Design and implementation of hybrid integration of cognitive learning and chaotic countermeasures for side channel attacks. J Ambient Intell Human Comput 12, 5427–5441 (2021). https://doi.org/10.1007/s12652-020-02030-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-02030-x

Keywords

Navigation