A novel points of interest selection method for svm - Based profiled attacks

Hiện nay, tấn công mẫu được xem là

một trong những tấn công kênh kề (SCA) mạnh.

Các thuật toán học máy, ví dụ như máy vector hỗ

trợ (SVM), thường được sử dụng để nâng cao

hiệu quả của tấn công mẫu. Một thách thức đối

với tấn công mẫu sử dụng SVM là cần phải tìm

được các điểm thích hợp (POI) hay các đặc trưng

từ vết điện năng tiêu thụ. Công trình nghiên cứu

này đề xuất một phương pháp mới đề tìm POI

của vết điện năng tiêu thụ bằng cách kết hợp kỹ

thuật phân tích mode biến phân (VMD) và quá

trình trực giao hóa Gram-Schmidt (GSO). Trong

đó, VMD được sử dụng để phân tách vết điện

năng tiêu thụ thành các tín hiệu con còn gọi là

VMD mode và việc lựa chọn POIs trên VMD

mode này được thực hiện dựa trên quá trình

GSO. Dựa trên phương pháp lựa chọn POIs này,

chúng tôi đề xuất phương pháp tấn công mẫu sử

dụng SVM có hiệu quả tốt hơn các tấn công mẫu

khác ở cùng kịch bản tấn công. Các thí nghiệm

tấn công được thực hiện trên tập dữ liệu được thu

thập từ thẻ thông minh Atmega8515 cài đặt AES-

128 chạy trên nền tảng thiết bị tấn công kênh kề

Sakura-G/W và tập dữ liệu DPA Contest v4, để

chứng minh tính hiệu quả của phương pháp của

chúng tôi, trong việc giảm số lượng vết điện năng

tiêu thụ cần cho cuộc tấn công, đặc biệt trong

trường hợp các điện năng tiêu thụ có nhiễu

A novel points of interest selection method for svm - Based profiled attacks trang 1

Trang 1

A novel points of interest selection method for svm - Based profiled attacks trang 2

Trang 2

A novel points of interest selection method for svm - Based profiled attacks trang 3

Trang 3

A novel points of interest selection method for svm - Based profiled attacks trang 4

Trang 4

A novel points of interest selection method for svm - Based profiled attacks trang 5

Trang 5

A novel points of interest selection method for svm - Based profiled attacks trang 6

Trang 6

A novel points of interest selection method for svm - Based profiled attacks trang 7

Trang 7

A novel points of interest selection method for svm - Based profiled attacks trang 8

Trang 8

A novel points of interest selection method for svm - Based profiled attacks trang 9

Trang 9

A novel points of interest selection method for svm - Based profiled attacks trang 10

Trang 10

Tải về để xem bản đầy đủ

pdf 14 trang minhkhanh 2440
Bạn đang xem 10 trang mẫu của tài liệu "A novel points of interest selection method for svm - Based profiled attacks", để tải tài liệu gốc về máy hãy click vào nút Download ở trên

Tóm tắt nội dung tài liệu: A novel points of interest selection method for svm - Based profiled attacks

A novel points of interest selection method for svm - Based profiled attacks
Khoa học và Công nghệ trong lĩnh vực An toàn thông tin 
Số 2.CS (12) 2020 45 
Tran Ngoc Quy, Nguyen Hong Quang 
Abstract—Currently, one of the most powerful 
side channel attacks (SCA) is profiled attack. 
Machine learning algorithms, for example 
support vector machine (SVM), are currently 
used to improve the effectiveness of the attack. 
One issue of using SVM-based profiled attack is 
extracting points of interest (POIs), or features 
from power traces. Our work proposes a novel 
method for POIs selection of power traces based 
on the combining variational mode 
decomposition (VMD) and Gram-Schmidt 
orthogonalization (GSO). VMD is used to 
decompose the power traces into sub-signals 
(modes) and POIs selection process based on 
GSO is conducted on these sub-signals. As a 
result, the selected POIs are used for SVM 
classifier to conduct profiled attack. This attack 
method outperforms other profiled attacks in the 
same attack scenario. Experiments were 
performed on a trace data set collected from the 
Atmega8515 smart card with AES-128 run on the 
Sakura-G/W side channel evaluation board and 
the DPA Contest v4 dataset to verify the 
effectiveness of our method in reducing number 
of power traces for the attacks, especially with 
noisy power traces. 
Tóm tắt—Hiện nay, tấn công mẫu được xem là 
một trong những tấn công kênh kề (SCA) mạnh. 
Các thuật toán học máy, ví dụ như máy vector hỗ 
trợ (SVM), thường được sử dụng để nâng cao 
hiệu quả của tấn công mẫu. Một thách thức đối 
với tấn công mẫu sử dụng SVM là cần phải tìm 
được các điểm thích hợp (POI) hay các đặc trưng 
từ vết điện năng tiêu thụ. Công trình nghiên cứu 
này đề xuất một phương pháp mới đề tìm POI 
của vết điện năng tiêu thụ bằng cách kết hợp kỹ 
thuật phân tích mode biến phân (VMD) và quá 
trình trực giao hóa Gram-Schmidt (GSO). Trong 
đó, VMD được sử dụng để phân tách vết điện 
năng tiêu thụ thành các tín hiệu con còn gọi là 
VMD mode và việc lựa chọn POIs trên VMD 
mode này được thực hiện dựa trên quá trình 
This manuscript is received on November 11, 2020. It is 
commented on Decemeber 4, 2020 and is accepted on 
Decemeber 4, 2020 by the first reviewer. It is commented on 
Decemeber 15, 2020 and is accepted on Decemeber 25, 2020 
by the second reviewer. 
GSO. Dựa trên phương pháp lựa chọn POIs này, 
chúng tôi đề xuất phương pháp tấn công mẫu sử 
dụng SVM có hiệu quả tốt hơn các tấn công mẫu 
khác ở cùng kịch bản tấn công. Các thí nghiệm 
tấn công được thực hiện trên tập dữ liệu được thu 
thập từ thẻ thông minh Atmega8515 cài đặt AES-
128 chạy trên nền tảng thiết bị tấn công kênh kề 
Sakura-G/W và tập dữ liệu DPA Contest v4, để 
chứng minh tính hiệu quả của phương pháp của 
chúng tôi, trong việc giảm số lượng vết điện năng 
tiêu thụ cần cho cuộc tấn công, đặc biệt trong 
trường hợp các điện năng tiêu thụ có nhiễu. 
Keywords—side channel attack, profiled attack, points 
of interest, variational mode decomposition. 
Từ khóa—tấn công kênh kề, tấn công mẫu, POI, phân 
tích mode biến phân. 
I. INTRODUCTION 
Side channel attack is one of the most 
powerful cryptanalysis techniques for revealing 
secret key or sensitive information stored on 
cryptographic devices. The conduct of SCA is 
based on the analysis of unintended side 
channel leakages observed from the devices 
during cryptographic algorithms run on. There 
are so many forms of the observed leakages, but 
the time of operation, the power consumption of 
the devices, or electromagnetic radiation are the 
most common uses. SCAs based on the power 
consumption are known as the power analysis 
attacks first proposed by Kocher et al. in the late 
1990s [1]. These attacks rely on the physical 
nature of instantaneous power consumption of a 
cryptographic device depending on the data 
being processed and the operation being 
executed. This dependency can be used to 
expose the data that contains secret key of a 
cryptographic device. Most power analysis 
attacks fit into one of the following categories: 
Non-profiled attacks techniques aim to 
recover the secret key by performing statistical 
calculations on power measurements of the 
device under attack regarding a hypothesis of 
the device’s leakage. Typical examples are 
Differential Power Analysis (DPA) [1], 
 A Novel Points of Interest Selection Method 
for SVM-based Profiled Attacks 
Journal of Science and Technology on Information security 
46 No 2.CS (12) 2020 
Correlation Power Analysis (CPA) [2] and 
Mutual Information Analysis (MIA) [3]. 
Profiled attacks assume a stronger 
adversary who is in possession of a profiling 
device. It is an open copy of the attacked device 
which the adversary can manipulate to 
characterize the leakages very precisely in a 
first step. Once this has been done, the built 
model can be used to attack the actual target 
device in the key extraction phase. So far, there 
has been a lot of attention on profiled attack in 
the SCA research community. The first profiled 
attack is called template attack, as proposed in 
[4] by Chari et. al, relies on the assumption that 
power consumption characteristics follows 
multivariate Gaussian distribution. However, in 
general, this assumption should not be met, so 
machine learning techniques are introduced to 
conduct profiled attacks. Consequently, several 
works have applied machine learning 
techniques to profiled SCA attacks [5]–[8]. All 
these works indicate that machine learning based 
profiled attacks are more efficient and SVM is 
commonly used as a machine learning algorithm. 
Machine learning based profiled attacks 
relax the need for probability distributions of 
side channel leakage traces but still require 
specific extraction techniques to identify POIs 
on the traces or feature selection in machine 
learning domain. In SCA, POIs are time sample 
points from the power traces that correspond to 
the c ... thông tin 
Số 2.CS (12) 2020 53 
Fig. 4. VDM mode of the power trace on Dataset 2. 
TABLE 1. RESULTS OF CORRELATION POWER ATTACK ON VMD MODES 
 Dataset 1 Dataset 2 
 Max correlation Key found Max correlation Key found 
VMD mode 1 0.64 63 (correct) 0.52 108 (correct) 
VMD mode 2 0.62 63 (correct) 0.87 108 (correct) 
VMD mode 3 0.54 63 (correct) 0.80 108 (correct) 
VMD mode 4 0.37 255 (wrong) 0.37 188 (wrong) 
VMD mode 5 0.35 246 (wrong) 0.34 135 (wrong) 
TABLE 2. ACQUIRED RESULTS CONSIDERING POIS SELECTION ON DATASET 1 
Dimensions Selected POIs 
Classification 
accuracy (%) 
2 1036 509 18.2 
4 1036 509 2261 2262 30.12 
6 1036 509 2261 2262 2263 2260 50.31 
8 1036 509 2261 2262 2263 2260 2264 2265 81.56 
10 1036 509 2261 2262 2263 2260 2264 2265 2259 861 81.78 
12 1036 509 2261 2262 2263 2260 2264 2265 2259 861 2267 1038 89.22 
14 1036 509 2261 2262 2263 2260 2264 2265 2259 861 2267 1038 411 577 95.03 
Journal of Science and Technology on Information security 
54 No 2.CS (12) 2020 
16 
1036 509 2261 2262 2263 2260 2264 2265 2259 861 2267 1038 411 577 
886 1687 
95.02 
18 
1036 509 2261 2262 2263 2260 2264 2265 2259 861 2267 1038 411 577 
886 1687 1211 1670 
94.27 
20 
1036 509 2261 2262 2263 2260 2264 2265 2259 861 2267 1038 411 577 
886 1687 1211 1670 1576 216 
92.84 
TABLE 3. ACQUIRED RESULTS CONSIDERING POIS SELECTION ON DATASET 2. 
Dimensions Selected POIs 
Classification 
accuracy (%) 
2 1804 3201 22.6 
4 1804 3201 1664 2389 31.89 
6 1804 3201 1664 2389 689 3231 60.38 
8 1804 3201 1664 2389 689 3231 1524 1556 80.24 
10 1804 3201 1664 2389 689 3231 1524 1556 3093 3192 86.66 
12 1804 3201 1664 2389 689 3231 1524 1556 3093 3192 2766 2282 90.35 
14 
1804 3201 1664 2389 689 3231 1524 1556 3093 3192 2766 2282 1244 
852 
95.68 
16 
1804 3201 1664 2389 689 3231 1524 1556 3093 3192 2766 2282 1244 
852 2392 1797 
96.62 
18 
1804 3201 1664 2389 689 3231 1524 1556 3093 3192 2766 2282 1244 
852 2392 1797 2251 3113 
94.58 
20 
1804 3201 1664 2389 689 3231 1524 1556 3093 3192 2766 2282 1244 
852 2392 1797 2251 3113 3108 1095 
90.28 
2. Key recovery phase 
In order to verify our proposed SVMVMD 
profiled attack has the ability to reveal secret 
key of attack device, In the attack phase, 
SVMVMD is used to reveal the secret key when 
classifying 9 hamming weight classes of S-box 
output. Instead of predicting the class HW of 
each trace, we gave the posterior conditional 
probability 𝑃𝑆𝑉𝑀(𝑋𝑖|𝑐). The estimated 
probability of hypothetical keys is determined 
by the maximum likelihood estimation. The 
correct key is defined as the key with the 
highest probability. For Dataset 1, which was 
collected in this experiment, the first byte of the 
AES-128 key is 63, and that is indeed assigned 
the largest probability value, as depicted in Fig. 
5. With Dataset 2, the recovery key is 108, 
identical to the key used to install AES in the 
DPA contest v4 (Fig. 6). These results prove 
that our attack method was able to correctly 
recover the key used by AES-128. 
Fig. 5. Probability of all hypothetical keys on 
Dataset 1. 
Fig. 6. Probability of all hypothetical keys on 
Dataset 2. 
Khoa học và Công nghệ trong lĩnh vực An toàn thông tin 
Số 2.CS (12) 2020 55 
Fig. 7 and Fig. 8 report the GE 
corresponding to different numbers of traces 
used for attacks with Dataset 1 when SVMVMD, 
SVMCPA and SVMNB are used to predict 
hamming weight classes. As expected, the GEs 
of all attacks decrease as the number of traces 
increases. Moreover, the larger the size of the 
training set, the lower the GE. The reason for 
this is that the performance of SVM is 
determined by its parameters, and the size of the 
training set is critical to finding the best 
parameters for the SVM. With Dataset 2, we 
performed the same experiments as for Dataset 
1, and the GE calculated in the attack phases are 
presented in Figures 9 and 10. The overall 
performance of all the attacks is the same as 
those for Dataset 1. Again, SVMVMD achieves 
the best GE values. 
In Table 4, for each dataset we give the 
number of traces required by the profiled 
attacks based on SVM for guessing entropy to 
reach 0. SVMVMD requires the minimum 
number of traces to recover the key, 10.2 and 
5.3 traces on average, corresponding to 100 and 
200 profiling traces respectively. These 
empirical results indicate that the SVM-based 
profiled attack with our proposed POIs selection 
method is more effective than the attacks with 
the CPA and normal-based POI selection 
method. This can be explained by the 
combining of VMD and GSO for POI selection 
allowing more effective selection of trace 
characteristics than the CPA and normal-based 
POI selection methods. 
Fig. 7. Attack performance with 100 traces/HW 
class on Dataset 1. 
Fig. 8. Attack performance with 200 traces/HW 
class on Dataset 1. 
Fig. 9. Attack performance with 100 traces/HW 
class on Dataset 2. 
Fig. 10. Attack performance with 200 traces/HW 
class on Dataset 2. 
Journal of Science and Technology on Information security 
56 No 2.CS (12) 2020 
3. Results in the case of noisy traces 
Fig. 11. Attack results on Dataset 1 with 𝑆𝑁𝑅1 = 20 
noise added to power traces. 
Fig. 12. Attack results on Dataset 1 with 𝑆𝑁𝑅2 = 10 
noise added to power traces. 
Fig. 13. Attack results on Dataset 2 with 𝑆𝑁𝑅1 = 20 
noise added to power traces. 
Fig. 14. Attack results on Dataset 2 with 𝑆𝑁𝑅2 = 10 
noise added to power traces. 
The power traces are usually polluted with 
noise in practice. To examine the effectiveness 
of our proposed SVMVMD profiled attack in 
noisy condition, additive Gaussian noise is 
added to the power traces. In our experiments, 
two noise levels of standard deviation 𝑆𝑁𝑅1 =
20 and 𝑆𝑁𝑅2 = 10 are added to both Dataset 1 
and Dataset 2. In addition, different feature 
extraction techniques were used for the SVM-
based profiled attacks to investigate their effects 
on the efficiency of the attacks in the presence 
of noise. Overall, the guessing entropy of all the 
attacks increase with the level of noise, but the 
attack based on SVM with combining of VMD 
and GSO is the least sensitive to noise. The 
results of our attacks with 200 profiling traces 
per Hamming weight class, presented in Fig. 11, 
12, 13 and 14 and Table 5, show that out of 
SVMCPA, SVMNB and SVMVMD, the proposed 
method, SVMVMD, has the best performance at 
both noise levels while SVMCPA and SVMNB are 
comparable to each other. After adding noise to 
the power trace, the number of traces required 
for GE to reach 0 increased by only 25% 
approximately with the proposed attack, while it 
increased by over 100% for the other methods. 
This proves that the VMD signal is insensitive 
to noise so the SVMVMD attack should work 
well under noisy conditions. This property is 
very useful in real attack scenarios where 
collected measurement traces invariably 
contain noise. 
Khoa học và Công nghệ trong lĩnh vực An toàn thông tin 
Số 2.CS (12) 2020 57 
TABLE 4. NUMBER OF TRACES USED BY THE ATTACKS TO ATTAIN GE=0 
Num. of. 
profiling traces 
Dataset 1 Dataset 2 
SVMVMD SVMCPA SVMNB SVMVMD SVMCPA SVMNB 
100 10.2 18.1 17.6 10.3 19.2 18.3 
200 5.3 9.2 8.7 4.7 9.4 7.3 
TABLE 5. NUMBER OF NOISY TRACES USED BY THE ATTACKS TO ATTAIN GE=0 
Noise level 
Dataset 1 Dataset 2 
SVMVMD SVMCPA SVMNB SVMVMD SVMCPA SVMNB 
𝑆𝑁𝑅1 = 20 7.4 19.0 17.0 6.7 18.8 14.6 
𝑆𝑁𝑅2 = 10 8.6 25.7 23.6 9.8 21.6 20.2 
VI. CONCLUSION 
In this work, the combining of variational 
mode decomposition and Gram-Schmidt 
orthogonalization was proposed as a POIs 
selection method of power traces. The VMD 
mode that has central frequency related to clock 
operation frequency of the attack device can be 
used as features of power traces and GSO can 
be used as a POIs selection method. 
Experimental results show that an acceptable 
classification accuracy can be achieved when 
SVM classifier uses these selected features as 
its input. Compared to other SVM-based 
profiled attacks, the SVMVMD required the 
minimum number of traces for successful key 
recovery. Furthermore, SVMVMD is less 
sensitive to noise so can be used well with noisy 
power traces. In our opinion, this work suggests 
a new approach for feature extraction from 
power traces using variational mode 
decomposition, and this method should also be 
tested in combination with other feature 
selection methods and learning algorithms for 
profiled attacks. 
REFERENCES 
[1] Kocher P., Jaffe J., Jun B. “Differential Power 
Analysis”. In Proceedings of the 19th Annual 
International Cryptology Conference on 
Advances in Cryptology. London (UK), 1999, 
pp. 388–397. 
[2] Brier E., Clavier C., Olivier F. “Correlation 
Power Analysis with a Leakage Model”. In: 
Joye M., Quisquater JJ. (eds) Cryptographic 
Hardware and Embedded Systems - CHES 
2004. CHES 2004. Lecture Notes in Computer 
Science, vol 3156. Springer, Berlin, Heidelberg. 
[3] 
Gierlichs B., Batina L., Tuyls P., Preneel B. 
“Mutual Information Analysis”. In: Oswald 
E., Rohatgi P. (eds) Cryptographic Hardware 
and Embedded Systems – CHES 2008. CHES 
2008. Lecture Notes in Computer Science, vol 
5154. Springer, Berlin, Heidelberg. 
[4] Chari S., Rao J.R., Rohatgi P. “Template 
Attacks”. In: Kaliski B.S., Koç .K., Paar C. 
(eds) Cryptographic Hardware and Embedded 
Systems - CHES 2002. CHES 2002. Lecture 
Notes in Computer Science, vol 2523. 
Springer, Berlin, Heidelberg. 
[5] Heuser A., Zohner M. “Intelligent Machine 
Homicide.” In: Schindler W., Huss S.A. (eds) 
Constructive Side-Channel Analysis and 
Secure Design. COSADE 2012. Lecture Notes 
in Computer Science, vol 7275. Springer, 
Berlin, Heidelberg. 
[6] Hospodar, G., Gierlichs, B., De Mulder, E. et 
al. “Machine learning in side-channel analysis: 
a first study.” J Cryptogr Eng 1, 293. 2011. 
[7] Hospodar, G., De Mulder, E., Gierlichs, B., 
Vandewalle, J., Verbauwhede, I. “Least 
Squares Support Vector Machines for Side-
Channel Analysis”. In: COSADE 2011. 
CASED, Darmstadt. 
[8] S. Picek et al. “Side-channel analysis and 
machine learning: A practical perspective”. 
2017 International Joint Conference on Neural 
Networks (IJCNN), Anchorage, AK, 2017, pp. 
4095-4102. 
[9] Zheng, Y., Zhou, Y., Yu, Z., Hu, C., Zhang, 
H. "How to compare selections of points of 
interest for side-channel distinguishers in 
practice?" Information and Communications 
Security: 16th International Conference, 
ICICS 2014, Hong Kong, China. 
Journal of Science and Technology on Information security 
58 No 2.CS (12) 2020 
[10] Rechberger C., Oswald E. "Practical Template 
Attacks." Information Security Applications. 
WISA 2004. 
[11] Gierlichs B., Lemke-Rust K., Paar C. 
"Templates vs. Stochastic Methods". In Goubin 
L., Matsui M. (eds) Cryptographic Hardware 
and Embedded Systems - CHES 2006. Lecture 
Notes in Computer Science, vol 4249, Springer, 
Berlin, Heidelberg, 2006, pp. 15-29. 
[12] Stefan Mangard, Elisabeth Oswald, and 
Thomas Popp. “Power Analysis 
Attacks:Revealing the Secrets of Smart 
Cards”. Springer US, 2007. 
[13] Lomné V., Prouff E., Roche T. "Behind the 
Scene of Side Channel Attacks". In Sako K., 
Sarkar P. (eds) Advances in Cryptology - 
ASIACRYPT 2013. ASIACRYPT 2013. 
Lecture Notes in Computer Science, vol 
8269, Springer, Berlin, Heidelberg, 2013, 
pp. 506-525. 
[14] Lerman, L., Bontempi, G., Markowitch, O. 
"Side channel attack: an approach based on 
machine learning". In COSADE 2011 - 
Second International Workshop on 
Constructive Side-Channel, 2011. 
[15] Liu, J., Zhou, Y., Han, Y., Li, J., Yang, S., 
Feng, D. "How to characterize side-channel 
leakages more accurately?". In ISPEC 2011 - 
Information Security Practice and 
Experience:7th International Conference, 
Guangzhou, China, 2011. 
[16] Houssem Maghrebi, Thibault Portigliatti, and 
Emmanuel Prouff. "Breaking cryptographic 
implementations using deep learning 
techniques". In Claude Carlet, M. Anwar 
Hasan, and Vishal Saraswat, editors, Security, 
Privacy, and Applied Cryptography 
Engineering, Springer International 
Publishing. ISBN 978-3-319-49445-6, 2016, 
pp. 3-26. 
[17] Picek, S., Heuser, A., Jovic, A., Legay, A. "On 
the relevance of feature selection for profiled 
side-channel attacks". Cryptology ePrint 
Archive, Report 2017/1110, 
https://eprint.iacr.org/2017/, 2017. 
[18] Bartkewitz, T., Lemke-Rust, K. "Efficient 
template attacks based on probabilistic multi-
class support vector machines". In Mangard, 
S. (ed.) Smart Card Research and Advanced 
Applications:11th International Conference, 
CARDIS 2012, Graz, Austria, 2012. 
[19] Dragomiretskiy K and Zosso D. "Variational 
Mode Decomposition". IEEE Transactions on 
Signal, vol. 62, pp. 513-544, 2014. 
[20] H. Stoppiglia, G. Dreyfus, R. Dubois, Y. 
Oussar. "Ranking a random feature for 
variable and feature selection". J. Mach. 
Learn, vol. 3, pp. 1399-1414, 2003. 
[21] Standaert FX., Malkin T.G., Yung M. "A 
Unified Framework for the Analysis of Side-
Channel Key Recovery Attacks". In In: Joux 
A. (eds) Advances in Cryptology - 
EUROCRYPT 2009. EUROCRYPT 2009. 
Lecture Notes in Computer Science, vol 5479, 
Springer, Berlin, Heidelberg, 2009. 
ABOUT THE AUTHORS 
Tran Ngoc Quy 
Workplace: Academy of 
Cryptography Techniques 
Email: quyhvm@gmail.com 
Education: Master’s degree in 
Electronic and Communication 
Techniques. 
Recent research direction: hardware attack, side 
channel attack, IoT security. 
Nguyen Hong Quang 
Workplace: Academy of 
Cryptography Techniques 
Email: quangnh@actvn.edu.vn 
Education: Received Master’s degree 
in 2003 and Assoc. Professor title in 
2016. 
Recent research direction: cryptographic design, side 
channel attack, hardware security. 

File đính kèm:

  • pdfa_novel_points_of_interest_selection_method_for_svm_based_pr.pdf