...
首页> 外文期刊>IEICE Transactions on fundamentals of electronics, communications & computer sciences >Model Reverse-Engineering Attack against Systolic-Array-Based DNN Accelerator Using Correlation Power Analysis
【24h】

Model Reverse-Engineering Attack against Systolic-Array-Based DNN Accelerator Using Correlation Power Analysis

机译:基于Systolic-阵列的DNN加速器模型逆向工程攻击使用相关功率分析

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

A model extraction attack is a security issue in deep neural networks (DNNs). Information on a trained DNN model is an attractive target for an adversary not only in terms of intellectual property but also of security. Thus, an adversary tries to reveal the sensitive information contained in the trained DNN model from machine-learning services. Previous studies on model extraction attacks assumed that the victim provides a machine-learning cloud service and the adversary accesses the service through formal queries. However, when a DNN model is implemented on an edge device, adversaries can physically access the device and try to reveal the sensitive information contained in the implemented DNN model. We call these physical model extraction attacks model reverse-engineering (MRE) attacks to distinguish them from attacks on cloud services. Power side-channel analyses are often used in MRE attacks to reveal the internal operation from power consumption or electromagnetic leakage. Previous studies, including ours, evaluated MRE attacks against several types of DNN processors with power side-channel analyses. In this paper, information leakage from a systolic array which is used for the matrix multiplication unit in the DNN processors is evaluated. We utilized correlation power analysis (CPA) for the MRE attack and reveal weight parameters of a DNN model from the systolic array. Two types of the systolic array were implemented on field-programmable gate array (FPGA) to demonstrate that CPA reveals weight parameters from those systolic arrays. In addition, we applied an extended analysis approach called "chain CPA" for robust CPA analysis against the systolic arrays. Our experimental results indicate that an adversary can reveal trained model parameters from a DNN accelerator even if the DNN model parameters in the off-chip bus are protected with data encryption. Countermeasures against side-channel leaks will be important for implementing a DNN accelerator on a FPGA or application-specific integrated circuit (ASIC).
机译:模型提取攻击是深度神经网络(DNN)中的安全问题。有关训练有素的DNN模型的信息是不仅在知识产权而且安全的对手的有吸引力的目标。因此,对手试图从机器学习服务揭示培训的DNN模型中包含的敏感信息。以前关于模型提取攻击的研究假定受害者提供机器学习云服务,并通过正式查询提供服务。然而,当在边缘设备上实现DNN模型时,对手可以物理地访问设备并尝试揭示所实现的DNN模型中包含的敏感信息。我们称这些物理模型提取攻击模型逆向工程(MRE)攻击,将它们与云服务的攻击区分开来。功率侧通道分析通常用于MRE攻击,以揭示电源消耗或电磁泄漏的内部操作。以前的研究包括我们的研究,评估了对具有功率侧通道分析的几种类型的DNN处理器的MRE攻击。本文评估了从DNN处理器中用于矩阵乘法单元的收缩阵列的信息泄漏。我们利用相关功率分析(CPA)用于MRE攻击,并从收缩系统阵列中揭示DNN模型的权重参数。在现场可编程门阵列(FPGA)上实现了两种类型的收缩阵列,以证明CPA从那些收缩阵列中揭示重量参数。此外,我们应用了一个延长分析方法,称为“链CPA”,用于对收缩阵列的强大的CPA分析。我们的实验结果表明,除了数据加密保护外部汇流总线中的DNN模型参数,对手可以从DNN加速器揭示来自DNN加速器的训练模型参数。对侧通道泄漏的对策对于在FPGA或特定于应用专用电路(ASIC)上实现DNN加速器是重要的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号