2022
DOI: 10.1007/978-3-030-99766-3_1
|View full text |Cite
|
Sign up to set email alerts
|

Machine-Learning Assisted Side-Channel Attacks on RNS ECC Implementations Using Hybrid Feature Engineering

Abstract: Machine learning-based side-channel attacks have recently been introduced to recover the secret information from protected software and hardware implementations. Limited research exists for publickey algorithms, especially on non-traditional implementations like those using Residue Number System (RNS). Template attacks were proven successful on RNS-based Elliptic Curve Cryptography (ECC), only if the aligned portion is used for templates. In this study, we present a systematic methodology for the evaluation of… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1
1

Relationship

2
0

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 47 publications
0
2
0
Order By: Relevance
“…ASCAD dataset 4 was introduced in [21]. The leakage traces were collected from an Atmega8515 8-bit microcontroller.…”
Section: Ascad Fixed and Random Datasetsmentioning
confidence: 99%
“…ASCAD dataset 4 was introduced in [21]. The leakage traces were collected from an Atmega8515 8-bit microcontroller.…”
Section: Ascad Fixed and Random Datasetsmentioning
confidence: 99%
“…For instance, targeting a modern System-on-Chip with high clock frequencies requires increasing the sampling resolution; as consequence, the side-channel information required for the evaluation contains leakage traces with several irrelevant features (sample points). Then, noise filters and feature engineering as pre-processing steps are being reconsidered as tools to deal with those challenges [22,19,27,16,13,11].…”
Section: Introductionmentioning
confidence: 99%