Paper 2025/011

DL-SCADS: Deep Learning-Based Post-Silicon Side-Channel Analysis Using Decomposed Signal

Dipayan Saha, University of Florida
Farimah Farahmandi, University of Florida
Abstract

Side-channel analysis (SCA) does not aim at the algorithm's weaknesses but rather its implementations. The rise of machine learning (ML) and deep learning (DL) is giving adversaries advanced capabilities to perform stealthy attacks. In this paper, we propose DL-SCADS, a DL-based approach along with signal decomposition techniques to leverage the power of secret key extraction from post-silicon EM/power side-channel traces. We integrate previously proven effective ideas of model ensembling and automated hyperparameter tuning with signal decomposition to develop an efficient and robust side-channel attack. Extensive experiments are performed on Advanced Encryption Standard (AES) and Post-Quantum Cryptography (PQC) to demonstrate the efficacy of our approach. The evaluation of the performance of the side-channel attack employing various decomposition techniques and comparison with the proposed approach in a range of datasets are also tabulated.

Note: This paper has been accepted and presented at the 58th Asilomar Conference on Signals, Systems, and Computers, 2024.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Published elsewhere. 58th Asilomar Conference on Signals, Systems, and Computers, 2024
Keywords
Side-Channel AnalysisSide-Channel AttackDeep LearningSignal Decomposition
Contact author(s)
dsaha @ ufl edu
farimah @ ece ufl edu
History
2025-01-03: approved
2025-01-02: received
See all versions
Short URL
https://ia.cr/2025/011
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2025/011,
      author = {Dipayan Saha and Farimah Farahmandi},
      title = {{DL}-{SCADS}: Deep Learning-Based Post-Silicon Side-Channel Analysis Using Decomposed Signal},
      howpublished = {Cryptology {ePrint} Archive, Paper 2025/011},
      year = {2025},
      url = {https://eprint.iacr.org/2025/011}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.