Searched for: +
(1 - 9 of 9)
document
Picek, S. (author), Perin, G. (author), Mariot, L. (author), Wu, L. (author), Batina, Lejla (author)
Side-channel attacks represent a realistic and serious threat to the security of embedded devices for already almost three decades. A variety of attacks and targets they can be applied to have been introduced, and while the area of side-channel attacks and their mitigation is very well-researched, it is yet to be consolidated. Deep learning...
journal article 2023
document
Wu, L. (author), Weissbart, L.J.A. (author), Krcek, M. (author), Li, H. (author), Perin, G. (author), Batina, Lejla (author), Picek, S. (author)
The efficiency of the profiling side-channel analysis can be significantly improved with machine learning techniques. Although powerful, a fundamental machine learning limitation of being data-hungry received little attention in the side-channel community. In practice, the maximum number of leakage traces that evaluators/attackers can obtain is...
journal article 2023
document
Batina, Lejla (author), Bhasin, Shivam (author), Jap, Dirmanto (author), Picek, S. (author)
This paper was selected for Top Picks in Hardware and Embedded Security 2020 and it presents a physical side-channel attack aiming at reverse engineering neural networks implemented on an edge device. The attack does not need access to training data and allows for neural network recovery by feeding known random inputs. We successfully reverse...
journal article 2022
document
Mukhtar, Naila (author), Batina, Lejla (author), Picek, S. (author), Kong, Yinan (author)
Deep learning-based side-channel analysis performance heavily depends on the dataset size and the number of instances in each target class. Both small and imbalanced datasets might lead to unsuccessful side-channel attacks. The attack performance can be improved by generating traces synthetically from the obtained data instances instead of...
conference paper 2022
document
Băcuieți, Norica (author), Batina, Lejla (author), Picek, S. (author)
At CRYPTO’19, A. Gohr proposed neural distinguishers for the lightweight block cipher Speck32/64, achieving better results than the state-of-the-art at that point. However, the motivation for using that particular architecture was not very clear; therefore, in this paper, we study the depth-10 and depth-1 neural distinguishers proposed by...
conference paper 2022
document
Weissbart, L.J.A. (author), Chmielewski, Łukasz (author), Picek, S. (author), Batina, Lejla (author)
Profiling attacks, especially those based on machine learning, proved to be very successful techniques in recent years when considering the side-channel analysis of symmetric-key crypto implementations. At the same time, the results for implementations of asymmetric-key cryptosystems are very sparse. This paper considers several machine learning...
journal article 2020
document
Perin, G. (author), Chmielewski, Łukasz (author), Batina, Lejla (author), Picek, S. (author)
To mitigate side-channel attacks, real-world implementations of public-key cryptosystems adopt state-of-the-art countermeasures based on randomization of the private or ephemeral keys. Usually, for each private key operation, a “scalar blinding” is performed using 32 or 64 randomly generated bits. Nevertheless, horizontal attacks based on a...
journal article 2020
document
Batina, Lejla (author), Jap, Dirmanto (author), Bhasin, Shivam (author), Picek, S. (author)
Machine learning has become mainstream across industries. Numerous examples prove the validity of it for security applications. In this work, we investigate how to reverse engineer a neural network by using side-channel information such as timing and electromagnetic (EM) emanations. To this end, we consider multilayer perceptron and...
conference paper 2019
document
Picek, S. (author), Heuser, Annelie (author), Jovic, Alan (author), Batina, Lejla (author)
Profiled side-channel attacks consist of several steps one needs to take. An important, but sometimes ignored, step is a selection of the points of interest (features) within side-channel measurement traces. A large majority of the related works start the analyses with an assumption that the features are preselected. Contrary to this...
journal article 2019
Searched for: +
(1 - 9 of 9)