A Survey of Side-Channel Leakage Assessment
Abstract
:1. Introduction
- (1)
- We analyze the works of side-channel leakage assessment and classify the leakage detection-style assessment works into two categories: the technology of TVLA and optimizations of TVLA. Additionally, we identify the shortcomings of TVLA. Due to the TVLA’s flaws of statistical tool, detection process, and decision strategy, we dividedTVLA’s optimization schemes into three groups: the optimization of statistical tool, detection process, and decision strategy. Furthermore, we provide a brief description of the motivation and detection process for each optimization and compare their detection efficiency.
- (2)
- Due to the lack of a unified and comprehensive leakage detection assessment method that can address all the TVLA’s shortcomings, as well as the variation in optimization methods based on detection purposes and conditions, we present a summary on how to select a suitable leakage detection assessment method depending on specific detection purposes and conditions. Moreover, considering the current state of leakage detection assessment, we discuss potential future trends in this field.
2. The Attacking-Style Assessment
2.1. The Assessment Process of Attacking-Style Assessment
2.2. The Methods of Attacking-Style Assessment
2.2.1. The Profiled Attack
- (1)
- The Template Attack
- (2)
- The profiled attack based on deep learning
2.2.2. The Non-Profiled Attack
- (1)
- Differential Power Analysis
- (2)
- Correlation Power Analysis
- (3)
- Mutual Information Analysis
2.3. The Metrics of Attacking-Style Assessment
2.4. The Advantages and Shortcomings of Attacking-Style Assessment
3. The Leakage Detection-Style Assessment
3.1. The Goals of Leakage Detection-Style Assessment
3.2. The Process of Leakage Detection-Style Assessment
3.3. The Development of Leakage Detection-Style Assessment
4. The Leakage Assessment Based on Statistical Hypothesis
4.1. The Test Vector Leakage Assessment
4.1.1. The TVLA Technology
- (1)
- The detection process of TVLA
- (2)
- The statistical tool of TVLA
- (3)
- The decision strategy of TVLA
4.1.2. The Assessment Metrics of TVLA
4.1.3. The Drawbacks of TVLA
- (1)
- Difficulty interpreting negative outcomes
- (2)
- Unreliability of positive outcomes
- (3)
- Impossibility of achieving exhaustive coverage
- (4)
- The multivariate problems of TVLA
- (5)
- The fewer trace groups and dependence of statistical moment
- (6)
- The drawbacks of distribution assumption
- (7)
- The shortcomings of certifying vulnerability
4.2. The Optimizations of TVLA
4.2.1. The Optimization of the Statistical Tool
- (1)
- The paired t-test
- (2)
- -test
- (3)
- KS test
- (4)
- Hotelling-test
- (5)
- ANOVA
- (6)
- The deep learning leakage assessment
4.2.2. The Optimization of the Leakage Assessment Process
- (1)
- The optimization of TVLA’s detection process
- (2)
- A novel framework for explainable leakage assessment
4.2.3. The Optimization of TVLA’s Decision Strategy
- (1)
- The decision strategy of HC
4.3. The Summary of TVLA’s Optimization Schemes
5. Quantification of Side Channel Vulnerability
6. Discussion
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Li, Y.; Shen, C.; Tian, N. Guiding the Security Protection of Key Information Infrastructure with a Scientific Network Security Concept. J. Internet Things 2019, 3, 1–4. [Google Scholar]
- Cao, S.; Fan, L. NSA’s top backdoor has been exposed by Chinese researchers. Glob. Times 2022. [Google Scholar] [CrossRef]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar]
- Matsui, M. Linear Cryptanalysis Method for DES Cipher. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, 23–27 May 1993; Springer: Berlin/Heidelberg, Germany, 1993; pp. 386–397. [Google Scholar]
- Knudsen, L.R. Cryptanalysis of LOKI 91, Advances in Cryptology-Auscrypt 92, LNCS 718. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, 13–16 December 1992; Springer-Verlag: Berlin/Heidelberg, Germany, 1998; pp. 196–208. [Google Scholar]
- Kocher, P.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
- Mangard, S. A Simple Power Analysis (SPA) Attack on Implementations of the AES Key Expansion. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 28–29 November 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 343–358. [Google Scholar]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, MA, USA, 11–13 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
- Distinguisher, A.G.S.C.; Gierlichs, B.; Batina, L.; Tuyls, P.; Preneel, B. Mutual Information Analysis. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Washington, DC, USA, 10–13 August 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 426–442. [Google Scholar]
- Maghrebi, H.; Portigliatti, T.; Prouff, E. Breaking Cryptographic Implementations Using Deep Learning Techniques. In Proceedings of the International Conference on Security, Privacy and Applied Cryptography Engineering, Hyderabad, India, 14–18 December 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–26. [Google Scholar]
- Cagli, E.; Dumas, C.; Prouff, E. Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasure. In Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems, Taipei, Taiwan, 25–28 September 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 45–68. [Google Scholar]
- Benadjila, R.; Prouff, E.; Strullu, R.; Cagli, E.; Dumas, C. Deep learning for side-channel analysis and introduction to ASCAD database. J. Cryptogr. Eng. 2020, 10, 163–188. [Google Scholar] [CrossRef]
- Picek, S.; Samiotis, I.P.; Heuser, A.; Kim, J.; Bhasin, S.; Legay, A. On the Performance of Deep Learning for Side-Channel Analysis. In Proceedings of the IACR Transactions on Cryptographic Hardware and Embedded Systems, Amsterdam, The Netherland, 9–12 September 2018; pp. 281–301. [Google Scholar]
- Himanshu, T.; Hanmandlu, M.; Kumar, K.; Medicherla, P.; Pandey, R. Improving CEMA Using Correlation Optimization. In Proceedings of the 2020 International Conference on Advances in Computing, Communication Control and Networking (ICACCCN), Greater Noida, India, 18–19 December 2020; pp. 211–216. [Google Scholar]
- Agrawal, D.; Archambeault, B.; Rao, J.R.; Rohatgi, P. The EM Side Channel. In Proceedings of the 4th International Workshop on cryptographic Hardware and Embedded Systems, Redwood Shores, CA, USA, 13–15 August 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 29–45. [Google Scholar]
- Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Proceedings of the 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996; Springer: Berlin/Heidelberg, Germany, 1996; pp. 104–113. [Google Scholar]
- Boneh, D.; DeMillo, R.A.; Lipton, R.J. On the Importance of Checking Cryptographic Protocols for Faults. In Proceedings of the Advances in Cryptology-EUROCRYPT’97, LNCS 1233, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, 11–15 May 1997; Spring: Berlin/Heidelberg, Germany, 1997; pp. 37–51. [Google Scholar]
- Bernstein, D.J. Cache-Timing Attacks on AES. 2004. Available online: https://mimoza.marmara.edu.tr/~msakalli/cse466_09/cache%20timing-20050414.pdf (accessed on 14 August 2023).
- ISO/IEC JTC 1/SC 27: ISO/IEC 17825; Information Technology—Security Techniques—Testing Methods for the Mitigation of Non-Invasive Attack Classes against Cryptographic Modules. International Organization for Standardization: Geneva, Switzerland, 2016.
- FIPS 140–3; Security Requirements for Cryptographic Modules. NIST: Gaithersburg, MD, USA, 2019.
- Roy, D.B.; Bhasin, S.; Guilley, S.; Heuser, A.; Patranabis, S.; Mukhopadhyay, D. CC meets FIPS: A Hybrid Test Methodology for First Order Side Channel Analysis. IEEE Trans. Comput. 2019, 68, 347–362. [Google Scholar] [CrossRef] [Green Version]
- Schneider, T.; Moradi, A. Leakage Assessment Methodology. In Proceedings of the Cryptographic Hardware and Embedded Systems CHES 2015, Saint-Malo, France, 13–16 September 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 495–513. [Google Scholar]
- Standaert, F.X. How (Not) to Use Welch’s t-test in Side Channel Security Evaluations; Report 2016/046; Cryptology ePrint Archive; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
- Durvaux, F.; Standaert, F.-X. From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces. In Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 240–262. [Google Scholar]
- Ding, A.A.; Chen, C.; Eisenbarth, T. Simpler, Faster, and More Robust T-Test Based Leakage Detection. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES, Graz, Austria, 14–15 April 2016; Springer: Berlin/Heidelberg, Germany, 2014; pp. 108–125. [Google Scholar]
- Mather, L.; Oswald, E.; Bandenburg, J.; Wójcik, M. Does My Device Leak Information? A Priori Statistical Power Analysis of Leakage Detection Tests. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 486–505. [Google Scholar]
- Moradi, A.; Richter, B.; Schneider, T.; Standaert, F.X. Leakage Detection with the χ2-Test. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 209–237. [Google Scholar] [CrossRef]
- Bronchain, O.; Schneider, T.; Standaert, F.X. Multi-tuple leakage detection and the dependent signal issue. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 318–345. [Google Scholar] [CrossRef]
- Zhou, X.; Qiao, K.; Ou, C. Leakage Detection with Kolmogorov-Smirnov Test. Cryptology ePrint Archive, Paper 2019/1478. Available online: https://eprint.iacr.org/2019/1478 (accessed on 14 August 2023).
- Yang, W.; Jia, A. Side-channel leakage detection with one-way analysis of variance. Secur. Commun. Netw. 2021, 2021, 6614702. [Google Scholar] [CrossRef]
- Azouaoui, M.; Bellizia, D.; Buhan, I.; Debande, N.; Duval, S.; Giraud, C.; Jaulmes, É.; Koeune, F.; Oswald, E.; Standaert, F.X.; et al. A Systematic Appraisal of Side Channel Evaluation Strategies? In Proceedings of the Security Standardisation Research: 2020 International Conference on Research in Security Standardisation, SSR 2020, London, UK, 30 November–1 December 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 46–66. [Google Scholar]
- Bronchain, O. Worst-Case Side-Channel Security: From Evaluation of Countermeasures to New Designs. Ph.D. Thesis, Catholic University of Louvain, Louvain-la-Neuve, Belgium, 2022. [Google Scholar]
- Gao, S.; Oswald, E. A Novel Completeness Test and its Application to Side Channel Attacks and Simulators. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2022: Advances in Cryptology—EUROCRYPT 2022, Trondheim, Norway, 30 May–3 June 2022; pp. 254–283. [Google Scholar]
- Ding, A.A.; Zhang, L.; Durvaux, F.; Standaert, F.X.; Fei, Y. Towards Sound and Optimal Leakage Detection Procedure. In Proceedings of the Smart Card Research and Advanced Applications—16th International Conference, CARDIS 2017, Lugano, Switzerland, 13–15 November 2017; Revised Selected Papers, Volume 10728 of Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2017; pp. 105–122. [Google Scholar]
- Zhang, L.; Mu, D.; Hu, W.; Tai, Y. Machine-learning-based side-channel leakage detection in electronic system-level synthesis. IEEE Netw. 2020, 34, 44–49. [Google Scholar] [CrossRef]
- Moos, T.; Wegener, F.; Moradi, A. DL-LA: Deep Learning Leakage Assessment: A modern roadmap for SCA evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2021, 552–598. [Google Scholar] [CrossRef]
- Whitnall, C.; Oswald, E. A Critical Analysis of ISO 17825 Testing Methods for the Mitigation of Non-Invasive Attack Classes against Cryptographic Modules. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Cham, Switzerland, 2019; pp. 256–284. [Google Scholar]
- Chari, S.; Raoj, R.; Rohatgi, P. Template Attacks. In Proceedings of the Lecture Notes in Computer Science: Volume 2523 Cryptographic Hardware and Embedded Systems-CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, 13–15 August 2002; Revised Papers. Springer: Berlin/Heidelberg, Germany, 2002; pp. 13–28. [Google Scholar]
- Rechberger, C.; Oswald, E. Practical Template Attacks. In Proceedings of the 5th International Workshop, WISA 2004, Jeju Island, Republic of Korea, 23–25 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 440–456. [Google Scholar]
- Choudary, O.; Kuhn, M.G. Effectient Template Attacks. In Proceedings of the Lecture Notes in Computer Science: Vo1ume 84l9 Smart Card Research and Advanced Applications 12th International Conference, CARDIS 20l3, Berlin, Germany, 27–29 November 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 253–270. [Google Scholar]
- Cagli, E.; Dumas, C.; Prouff, E. Convolutional Neural Networks with Data Augmentation against Attack Based Countermeasures-Profiling Attacks without Preprocessing. In Proceedings of the Lecture Notes in Computer Science: Volume l0529 Cryptographic Hardware and embedded Systems—CHES 2017 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 25–28. [Google Scholar]
- Kim, J.; Picek, S.; Heuser, A.; Bhasin, S.; Hanjalic, A. Make some noise. unleashing the power of convolutional neural networks for profiled side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 148–179. [Google Scholar] [CrossRef]
- Picek, S.; Heuser, A.; Jovic, A.; Bhasin, S.; Regazzoni, F. The curse of class imbalance and conflicting metrics with machine learning for side-channel evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 209–237. [Google Scholar] [CrossRef]
- Danger, J.L.; Duc, G.; Guilley, S.; Sauvage, L. Education and Open Benchmarking on Side-Channel Analysis with the DPA Contests. In Non-Invasive Attack Testing Workshop; NIST: Gaithersburg, MD, USA, 2011. [Google Scholar]
- Standaert, F.X.; Gierlichs, B.; Verbauwhede, I. Partition vs. Comparison Side Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. In Proceedings of the International Conference on Information Security and Cryptology, ICISC 2008, Seoul, Republic of Korea, 3–5 December 2008; Springer: Berlin/Heidelberg, Germany, 2009; pp. 253–267. [Google Scholar]
- Whitnall, C.; Oswald, E. A Cautionary Note Regarding the Usage of Leakage Detection Tests in Security Evaluation. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology—ASIACRYPT 2013, Bengaluru, India, 1–5 December 2013; pp. 486–505. [Google Scholar]
- Coron, J.S.; Kocher, E.; Naccache, D. Statistics and Secret Leakage. In Proceedings of the Financial Cryptography: 4th International Conference, FC 2000, Anguilla, British West Indies, 20–24 February 2000; Springer: Berlin/Heidelberg, Germany, 2001; pp. 157–173. [Google Scholar]
- Standaert, F.X.; Malkin, T.G.; Yung, M. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 443–461. [Google Scholar]
- Chatzikokolakis, K.; Chothia, T.; Guha, A. Statistical Measurement of Information Leakage. In Proceedings of the International Conference on Tools and Algorithms for the Construction and Analysis of Systems, ETAPS 2010, Paphos, Cyprus, 20–29 March 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 390–404. [Google Scholar]
- Chothia, T.; Guha, A. A Statistical Test for Information Leaks Using Continuous Mutual Information. In Proceedings of the 2011 IEEE 24th Computer Security Foundations Symposium, Cernay-la-Ville, France, 27–29 June 2011; pp. 177–190. [Google Scholar]
- Gilbert Goodwill, B.J.; Jaffe, J.; Rohatgi, P. A Testing Methodology for Side-Channel Resistance Validation. In NIST Non-Invasive Attack Testing Workshop; NIST: Gaithersburg, MD, USA, 2011; pp. 115–136. [Google Scholar]
- Becker, G.T.; Cooper, J.; DeMulder, E.K.; Goodwill, G.; Jaffe, J.; Kenworthy, G.; Kouzminov, T.; Leiserson, A.J.; Marson, M.E.; Rohatgi, P.; et al. Test Vector Leakage Assessment (TVLA) Methodology in Practice. In Proceedings of the International Cryptographic Module Conference, Gaithersburg, MD, USA, 24–26 September 2013. [Google Scholar]
- Bilgin, B.; Gierlichs, B.; Nikova, S.; Nikov, V.; Rijmen, V. Higher-order threshold implementations. In Proceedings of the Lecture Notes in Computer Science, Kaoshiung, Taiwan, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 326–343. [Google Scholar]
- De Cnudde, T.; Bilgin, B.; Reparaz, O.; Nikov, V.; Nikova, S. Higher-order threshold implementation of the AES S-box. In Proceedings of the Smart Card Research and Advanced Applications: 14th International Conference, CARDIS 2015, Bochum, Germany, 4–6 November 2015; Springer: Berlin/Heidelberg, Germany, 2016; pp. 259–272. [Google Scholar]
- Cohen, J. Statistical Power Analysis for the Behavioral Sciences; Routledge: Oxfordshire, UK, 1988. [Google Scholar]
- Sawilowsky, S.S. New effect size rules of thumb. J. Mod. Appl. Stat. Methods 2009, 8, 597–599. [Google Scholar] [CrossRef]
- Backes, M.; Dürmuth, M.; Gerling, S.; Pinkal, M.; Sporleder, C. Acoustic Side-Channel Attacks on Printers. In Proceedings of the 19th USENIX Security Symposium, Santa Clara, CA, USA, 14–16 August 2019. [Google Scholar]
- Wang, Y.; Tang, M.; Wang, P.; Liu, B.; Tian, R. The Levene test based-leakage assessment. Integration 2022, 87, 182–193. [Google Scholar] [CrossRef]
- Wagner, M. 700+ Attacks Published on Smart Cards: The Need for a Systematic Counter Strategy. In Proceedings of the Constructive Side-Channel Analysis and Secure Design—Third International Workshop, COSADE 2012, Darmstadt, Germany, 3–4 May 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 33–38. [Google Scholar]
- Bache, F.; Plump, C.; Güneysu, T. Confident Leakage Assessment—A Side-Channel Evaluation Framework Based on Confidence Intervals. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), IEEE, Dresden, Germany, 19–23 March 2018; pp. 1117–1122. [Google Scholar]
- Schneider, T.; Moradi, A. Leakage assessment methodology: Extended version. Cryptogr. Eng. 2016, 6, 85–99. [Google Scholar] [CrossRef]
- Yaru, W.; Ming, T. Side channel leakage assessment with the Bartlett and multi-classes F-test. J. Commun. 2022, 42, 35–43. [Google Scholar]
- Mangard, S. Hardware Countermeasures against DPA—A Statistical Analysis of Their Effectiveness. In Proceedings of the Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, 23–27 February 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 222–235. [Google Scholar]
- Skorobogatov, S. Synchronization method for SCA and fault attacks. J. Cryptogr. Eng. 2011, 1, 71–77. [Google Scholar] [CrossRef]
- Oswald, D.; Paar, C. Improving Side-Channel Analysis with Optimal Linear Transforms. In Proceedings of the Smart Card Research and Advanced Applications: 11th International Conference, CARDIS 2012, Graz, Austria, 28–30 November 2012; pp. 219–233. [Google Scholar]
- Merino Del Pozo, S.; Standaert, F.X. Blind source separation from single measurements using singular spectrum analysis. In Proceedings of the Cryptographic Hardware and Embedded Systems--CHES 2015: 17th International Workshop, Saint-Malo, France, 13–16 September 2015; pp. 42–43. [Google Scholar]
- van Woudenberg, J.G.; Witteman, M.F.; Bakker, B. Improving Differential Power Analysis by Elastic Alignment. In Proceedings of the Topics in Cryptology–CT-RSA 2011: The Cryptographers’ Track at the RSA Conference 2011, San Francisco, CA, USA, 14–18 February 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 104–119. [Google Scholar]
- Li, J.; Siegmund, D. Higher criticism: P-values and criticism. Ann. Stat. 2015, 43, 1323–1350. [Google Scholar] [CrossRef]
Tool | For TVLA’s Shortcoming | The Comparison Result with t-Test |
---|---|---|
The paired t-test [34] | The environmental noise negatively affects the results of TVLA. | The paired t-test performs better than the t-test in a noisy environment. |
-test [35] | TVLA has only two classifications; the detection results rely on the mean statistical moment. | When the leakage does not occur on the mean statistical moment, the -test is better than the t-test. |
KS test [37] | The detection results rely on the mean statis tical moment. | When the leakage does not occur on the mean statistical moment or the statistical parameters are transformed, the KS test is more robust than the t-test. |
Hotelling-test [36] | TVLA cannot be used for multivariate TVLA is based on an independence assumption. | For multivariate leakage, compared with the t-test, the Hotelling-test can improve the detection efficiency. |
ANOVA test [23] | TVLA has only two groups. | When the traces are divided into more groups, the detection efficiency of the ANOVA test is better than the t-test. |
DL-LA [14] | TVLA is not suitable for multivariate, horizontal leakage, and unaligned power traces. | For the multivariate, horizontal leakage, or unaligned power traces, DL-LA is better than the t-test. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, Y.; Tang, M. A Survey of Side-Channel Leakage Assessment. Electronics 2023, 12, 3461. https://doi.org/10.3390/electronics12163461
Wang Y, Tang M. A Survey of Side-Channel Leakage Assessment. Electronics. 2023; 12(16):3461. https://doi.org/10.3390/electronics12163461
Chicago/Turabian StyleWang, Yaru, and Ming Tang. 2023. "A Survey of Side-Channel Leakage Assessment" Electronics 12, no. 16: 3461. https://doi.org/10.3390/electronics12163461
APA StyleWang, Y., & Tang, M. (2023). A Survey of Side-Channel Leakage Assessment. Electronics, 12(16), 3461. https://doi.org/10.3390/electronics12163461