2021 16th International Conference on Design &Amp; Technology of Integrated Systems in Nanoscale Era (DTIS) 2021
DOI: 10.1109/dtis53253.2021.9505075
|View full text |Cite
|
Sign up to set email alerts
|

Power Side Channel Attacks: Where Are We Standing?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(4 citation statements)
references
References 34 publications
0
4
0
Order By: Relevance
“…In 2018 Benadjila, Prouff, and colleagues [25] presented the first comprehensive study of deep learning (DL) methods used in SCA and introduced an opensource dataset consisting of electromagnetic emanation (EM) traces of a software, masked AES implementation, as a benchmark for future researchers interested in DL. In recent years, the usage of ML for SCA against public-key cryptography has only been mentioned in [26][27][28]. The only extensive summary can be found in the state-of-the-art chapter of Hettwer's doctoral thesis [29], where he was able to list 12 publications concerning the usage of ML in SCA against ECC and RSA.…”
Section: Related Workmentioning
confidence: 99%
“…In 2018 Benadjila, Prouff, and colleagues [25] presented the first comprehensive study of deep learning (DL) methods used in SCA and introduced an opensource dataset consisting of electromagnetic emanation (EM) traces of a software, masked AES implementation, as a benchmark for future researchers interested in DL. In recent years, the usage of ML for SCA against public-key cryptography has only been mentioned in [26][27][28]. The only extensive summary can be found in the state-of-the-art chapter of Hettwer's doctoral thesis [29], where he was able to list 12 publications concerning the usage of ML in SCA against ECC and RSA.…”
Section: Related Workmentioning
confidence: 99%
“…Cryptographic primitives have been shown to be highly vulnerable to power Side-Channel Analysis (SCA) attacks [11], among which Correlation Power Analysis (CPA) [12] has received the lion's share of attention where the adversary retrieves the secret keys via evaluating the Pearson's correlation between the extracted power traces and the result of a hypothetical power function depending on the guessed key. Thereby, deploying an appropriate leakage model is of utmost importance to successfully retrieve the correct key.…”
Section: Preliminaries a Power Analysis Attackmentioning
confidence: 99%
“…The breach can be made through these nodes via active or passive attacks [26]. Passive attacks include Side-Channel Attacks (SCA) that is well researched, to break even the complex cryptosystems, where mostly the device vulnerabilities are exploited to obtain the security parameters [24]. Active (fault) injections like laser, EM, CG, etc.…”
Section: Motivationmentioning
confidence: 99%