2015
DOI: 10.1007/978-3-662-48324-4_3
|View full text |Cite
|
Sign up to set email alerts
|

Blind Source Separation from Single Measurements Using Singular Spectrum Analysis

Abstract: Singular Spectrum Analysis (SSA) is a powerful data decomposition/recompose technique that can be used to reduce the noise in time series. Compared to existing solutions aiming at similar purposes, such as frequency-based filtering, it benefits from easier-to-exploit intuitions, applicability in contexts where low sampling rates make standard frequency analyses challenging, and the (theoretical) possibility to separate a signal source from a noisy source even if both run at the same frequency. In this paper, w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
14
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 24 publications
(14 citation statements)
references
References 40 publications
0
14
0
Order By: Relevance
“…Switching noise is the power consumption generated by frequent switches of the logic gets in the cryptographic device, and its level depends on the level of parallelization. In order to reduce the impact of the electronic noise on the side-channel attack, cryptanalysts usually employ some preprocessing techniques in order to increase the SNR such as PCA [11], SSA [12], and so on.…”
Section: An Overview Of the Relevant Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Switching noise is the power consumption generated by frequent switches of the logic gets in the cryptographic device, and its level depends on the level of parallelization. In order to reduce the impact of the electronic noise on the side-channel attack, cryptanalysts usually employ some preprocessing techniques in order to increase the SNR such as PCA [11], SSA [12], and so on.…”
Section: An Overview Of the Relevant Workmentioning
confidence: 99%
“…Since their introduction in the early 2000, a lot of efforts have been put in improving the performance of SCA methods. When preprocessing of the physical traces is of concern, different approaches such as linear discriminant analysis (LDA) [9], elastic alignment [10], principal component analysis (PCA) [11], singular spectrum analysis (SSA) [12], and lowpass filtering [13] are often used to improve the signal-tonoise ratio (SNR). For nonprofiling SCA attacks, the cryptography community has studied the effect of the different distinguishers [14][15][16] on their success rate.…”
Section: Introductionmentioning
confidence: 99%
“…To accomplish this, we applied a source separation filtering method known as Singular Spectrum Analysis (SSA) [44]. SSA was first suggested in SCA literature for power analysis to increase signal to noise ratio in DPA attacks [45], and later used as a source separation tool for extracting add operations in an EM SCA attack on ECDSA [46]. We discuss the theoretical aspects of SSA in Appendix A.…”
Section: Signal Processing Phasementioning
confidence: 99%
“…For our purpose, we decided to threshold the SSA window size as suggested in [45]. Since the total length of the trace was around 15000 samples, this gave us a window size of 30.…”
Section: Signal Processing Phasementioning
confidence: 99%
“…In addition to enlarging the number of attack data, some researchers considered applying some preprocessing techniques to improve the quality of collected signals. For instance, Pozo et al and Bruneau et al applied Singular Spectrum Analysis (SSA) (Merino Del Pozo and Standaert 2015) and Principal Component Analysis (PCA) (Bruneau et al 2015) to preprocess the original traces. They showed that SSA and PCA can enhance CPA in the case of analyzing unprotected software-based implementations of Advanced Encryption Standard (AES).…”
Section: Introductionmentioning
confidence: 99%