2006
DOI: 10.1007/11894063_1
|View full text |Cite
|
Sign up to set email alerts
|

Template Attacks in Principal Subspaces

Abstract: Abstract. Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or any other form of physical information leakage. Template attacks are probabilistic sidechannel attacks, which assume a Gaussian noise model. Using the maximum likelihood principle enables us to reveal (part of) the secret for each set of recordings (i.e., leakage trace). In practice, however, the major concerns are (i) how … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
186
0
1

Year Published

2013
2013
2019
2019

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 204 publications
(203 citation statements)
references
References 11 publications
1
186
0
1
Order By: Relevance
“…Due to the large dimensionality of the leakage traces, a number of heuristics have been proposed in the open literature in order to reduce the number of leakage samples to tractable values. In this paper, we consider the Principal Component Analysis (PCA) described in [3], of which we now recall the necessary background. For more details, we refer to the original paper.…”
Section: Information Extraction: Template Attacks In Principal Subspacesmentioning
confidence: 99%
“…Due to the large dimensionality of the leakage traces, a number of heuristics have been proposed in the open literature in order to reduce the number of leakage samples to tractable values. In this paper, we consider the Principal Component Analysis (PCA) described in [3], of which we now recall the necessary background. For more details, we refer to the original paper.…”
Section: Information Extraction: Template Attacks In Principal Subspacesmentioning
confidence: 99%
“…Subsequent works have then been published which either show how to apply them against particular implementations (e.g. AES, RSA or ECDSA) or propose efficiency/effectiveness improvements [1,3,27,29]. In [27], the authors reduce the complexity of template attacks by first applying a pre-processing on the measurements (to go from time domain to frequency domain) and then by applying dimension reduction techniques (e.g.…”
Section: Practical Evaluation Of Template Attacksmentioning
confidence: 99%
“…PCA). The latter idea is also followed in [1] and [3]. In all those papers, the improvement of the template attacks efficiency is not studied at the algorithmic level.…”
Section: Practical Evaluation Of Template Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…Note that the notion of profiling for our collision detection techniques is different from that for template attacks [14], [15]. While template attacks require detailed knowledge of the implementation in the profiling stage, the only information needed in the profiling stage of the collision detection methods is the time interval when the S-boxes are executed.…”
Section: Introductionmentioning
confidence: 99%