2022 Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE) 2022
DOI: 10.23919/date54114.2022.9774724
|View full text |Cite
|
Sign up to set email alerts
|

RevEAL: Single-Trace Side-Channel Leakage of the SEAL Homomorphic Encryption Library

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 23 publications
0
3
0
Order By: Relevance
“…This overhead adds latency that makes it impractical for IoBT settings. 23 Further if CKKS, 24 the prevailing Homomorphic Encryption library for ML tasks, were used, it is not clear if the outstanding vulnerabilities 25,26 would justify the effort.…”
Section: Data At Rest On Afsmentioning
confidence: 99%
“…This overhead adds latency that makes it impractical for IoBT settings. 23 Further if CKKS, 24 the prevailing Homomorphic Encryption library for ML tasks, were used, it is not clear if the outstanding vulnerabilities 25,26 would justify the effort.…”
Section: Data At Rest On Afsmentioning
confidence: 99%
“…Although FHE is an evolving approach with mathematically provable security guarantees, their physical implementations can have vulnerabilities. For example, the first successful physical side-channel attack on FHE [3] has recently been demonstrated, revealing the encrypted message by exploiting the side-channel leakage of Gaussian sampling operations.…”
Section: Introductionmentioning
confidence: 99%
“…The proposed attacks in this work are also different from the earlier single-trace analysis of FHE [3] because the earlier attack focuses on Gaussian sampling operations that are replaced in SEAL v3. 6.…”
Section: Introductionmentioning
confidence: 99%