Results 31 to 40 of about 2,326,402 (364)

SCANN: Side Channel Analysis of Spiking Neural Networks

open access: yesCryptography, 2023
Spiking neural networks (SNNs) are quickly gaining traction as a viable alternative to deep neural networks (DNNs). Compared to DNNs, SNNs are computationally more powerful and energy efficient.
Karthikeyan Nagarajan   +4 more
doaj   +1 more source

Analysis of the algebraic side channel attack [PDF]

open access: yesJournal of Cryptographic Engineering, 2012
At CHES 2009, Renauld, Standaert and Veyrat-Charvillon introduced a new kind of attack called Algebraic Side-Channel Attacks (ASCA). They showed that side-channel information leads to effective algebraic attacks. These results are mostly experiments strongly based on a the use of a SAT-solver.
Jean-Charles Faugère   +4 more
openaire   +4 more sources

Side-channel analysis in frequency domain with clustering

open access: yesDianzi Jishu Yingyong, 2021
The alignment of power traces is one of the key factors affecting the success of side-channel analysis. Frequency-domain side-channel analysis can effectively solve the alignment of power traces in the time domain.
Cai Juesong   +3 more
doaj   +1 more source

Side-Channel Power Analysis Based on SA-SVM

open access: yesApplied Sciences, 2023
Support vector machines (SVMs) have been widely used in side-channel power analysis. The selection of the penalty factor and kernel parameter heavily influences how well support vector machines work.
Ying Zhang   +4 more
doaj   +1 more source

PROLEAD

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
Even today, Side-Channel Analysis attacks pose a serious threat to the security of cryptographic implementations fabricated with low-power and nanoscale feature technologies.
Nicolai Müller, Amir Moradi
doaj   +3 more sources

Polynomial Evaluation and Side Channel Analysis [PDF]

open access: yes, 2016
Side Channel Analysis (SCA) is a class of attacks that exploits leakage of information from a cryptographic implementation during execution. To thwart it, masking is a common countermeasure. The principle is to randomly split every sensitive intermediate variable occurring in the computation into several shares and the number of shares, called the ...
Carlet, Claude, Prouff, Emmanuel
openaire   +4 more sources

Share-slicing: Friend or Foe?

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2019
Masking is a well loved and widely deployed countermeasure against side channel attacks, in particular in software. Under certain assumptions (w.r.t.
Si Gao   +3 more
doaj   +1 more source

Overview of Side Channel Analysis Based on Convolutional Neural Network [PDF]

open access: yesJisuanji kexue, 2022
The profiled side-channel analysis method can effectively attack the implementation of cryptographic,and the side-channel cryptanalysis method based on convolutional neural network (CNNSCA) can efficiently carry out cryptographic attacks,and even can ...
LIU Lin-yun, CHEN Kai-yan, LI Xiong-wei, ZHANG Yang, XIE Fang-fang
doaj   +1 more source

Electromagnetic Side-Channel Analysis for IoT Forensics: Challenges, Framework, and Datasets

open access: yesIEEE Access, 2021
Electromagnetic (EM) side-channel radiation from Internet of Things (IoT) devices are shown to be effective at acquiring forensic insights during digital investigations.
Asanka P. Sayakkara, Nhien-An Le-Khac
semanticscholar   +1 more source

SCAUL: Power Side-Channel Analysis With Unsupervised Learning [PDF]

open access: yesIEEE transactions on computers, 2020
Existing power analysis techniques rely on strong adversary models with prior knowledge of the leakage or training data. We introduce side-channel analysis with unsupervised learning (SCAUL) that can recover the secret key without requiring prior ...
Keyvan Ramezanpour   +2 more
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy