2020
DOI: 10.1007/s41635-020-00104-y
|View full text |Cite
|
Sign up to set email alerts
|

Correlation Power Analysis of KASUMI and Power Resilience Analysis of Some Equivalence Classes of KASUMI S-Boxes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
2
2
2

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 23 publications
0
2
0
Order By: Relevance
“…In addition, most of the current deep learning-based side channel attack models still use traditional evaluation metrics for analysis. In order to more accurately analyse the feature extraction capability of the model for power consumption, this study also introduces the Grade-Class Activation Map (Grad-CAM) [ 10 ], a weight visualisation method, combined with the Correlation Power Analysis (CPA) [ 11 ] method. The new method was used to carry out the analysis of model feature extraction capability based on heat map visualisation, and the feature extraction capability of different models was visually compared and analysed.…”
Section: Introductionmentioning
confidence: 99%
“…In addition, most of the current deep learning-based side channel attack models still use traditional evaluation metrics for analysis. In order to more accurately analyse the feature extraction capability of the model for power consumption, this study also introduces the Grade-Class Activation Map (Grad-CAM) [ 10 ], a weight visualisation method, combined with the Correlation Power Analysis (CPA) [ 11 ] method. The new method was used to carry out the analysis of model feature extraction capability based on heat map visualisation, and the feature extraction capability of different models was visually compared and analysed.…”
Section: Introductionmentioning
confidence: 99%
“…The rising number of cyber-attacks based on physical information leaks, known as side-channel analysis, gives way to a new design context [9]. In particular, power attacks are a real threat to cryptographic algorithm implementations [10,11], and it is necessary to find a balance between the intrinsic resistance of S-boxes to to those attacks and the resistance against linear and differential cryptanalysis [12]. To measure the theoretical resistance of S-boxes to differential power attacks, different metrics have been proposed, such as the order of transparency redefined and revisited under the Hamming distance leakage model [13,14], and the confusion coefficient of the variance under the Hamming weight leakage model [15].…”
Section: Introductionmentioning
confidence: 99%