Item Infomation

Full metadata record
DC FieldValueLanguage
dc.contributor.authorKalle, Ngo-
dc.contributor.authorElena, Dubrova-
dc.contributor.authorThomas, Johansson-
dc.date.accessioned2023-04-27T04:46:04Z-
dc.date.available2023-04-27T04:46:04Z-
dc.date.issued2023-
dc.identifier.urihttps://link.springer.com/article/10.1007/s13389-023-00315-3-
dc.identifier.urihttps://dlib.phenikaa-uni.edu.vn/handle/PNK/8349-
dc.descriptionCC BYvi
dc.description.abstractIn this paper, we show that a software implementation of IND-CCA-secure Saber key encapsulation mechanism protected by first-order masking and shuffling can be broken by deep learning-based power analysis. Using an ensemble of deep neural networks trained at the profiling stage, we can recover the session key and the secret key from 257×N and 24×257×N traces, respectively, where N is the number of repetitions of the same easurement. The value of N depends on the implementation of the algorithm, the type of device under attack, environmental factors, acquisition noise, etc.; in our experiments N=10 is sufficient for a successful attack. The neural networks are trained on a combination of 80% of traces from the profiling device with a known shuffling order and 20% of traces from the device under attack captured for all-0 and all-1 messages. “Spicing” the training set with traces from the device under attack helps us minimize the negative effect of inter-device variability.vi
dc.language.isoenvi
dc.publisherSpringervi
dc.subjectsoftware implementation of Sabervi
dc.titleA side-channel attack on a masked and shuffled software implementation of Sabervi
dc.typeBookvi
Appears in CollectionsOER - Công nghệ thông tin

Files in This Item: