Skip to main content

Traditional Machine Learning Methods for Side-Channel Analysis

  • Chapter
  • First Online:
Security and Artificial Intelligence

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13049))

Abstract

Traditional machine learning techniques (excluding deep learning) include a range of approaches, such as supervised, semi-supervised, and unsupervised modeling methods, often coupled with data augmentation and dimensionality reduction. The aim of this chapter is to provide an overview of the application of traditional machine learning methods in the field of side-channel analysis. The chapter encompasses the common methods used in side-channel attacks, a historical overview of the use of machine learning methods in side-channel analysis, and a brief description of various machine learning approaches that have been used in related studies. Both machine learning methods and side-channel specific methods such as Principal Component Analysis, Linear Discriminant Analysis, Template Attacks, Random Forests, Multilayer Perceptron and many others are compared and the current status of their use in side-channel analysis is presented. Several research avenues are still incomplete and the chapter points out some of the open questions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Data masking is the process of hiding original data by altering its content. It is based on the simple idea that the message and the key are masked with a randomly generated mask at the beginning of the computation, after which the rest is performed as if there were no mask. At the end, the mask must be known so that the original data can be recovered.

  2. 2.

    It is possible to perform SCA with power, electromagnetic, acoustic, or other signal types, see Table 1, but in this chapter, for simplicity and because they are common, we will consider only power signals. Similar models can be described for other signal types.

  3. 3.

    Multivariate SCA considers multiple time points of the measured traces when building the model.

References

  1. Alpaydin, E.: Chapter 13, Kernel machines. In: Introduction to Machine Learning, 2nd edn. The MIT Press (2010)

    Google Scholar 

  2. Archambeau, C., Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 1–14. Springer, Heidelberg (2006). https://doi.org/10.1007/11894063_1

    Chapter  Google Scholar 

  3. Asonov, D., Agrawal, R.: Keyboard acoustic emanations. In: 2004 IEEE Symposium on Security and Privacy (S&P 2004), 9–12 May 2004, Berkeley, CA, USA, pp. 3–11. IEEE Computer Society (2004). https://doi.org/10.1109/SECPRI.2004.1301311

  4. Backes, M., Dürmuth, M., Gerling, S., Pinkal, M., Sporleder, C.: Acoustic side-channel attacks on printers. In: Proceedings of 19th USENIX Security Symposium, Washington, DC, USA, 11–13 August 2010, pp. 307–322. USENIX Association (2010). http://www.usenix.org/events/sec10/tech/full_papers/Backes.pdf

  5. Bartkewitz, T., Lemke-Rust, K.: Efficient template attacks based on probabilistic multi-class support vector machines. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 263–276. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37288-9_18

    Chapter  Google Scholar 

  6. Batina, L., Chmielewski, Ł, Papachristodoulou, L., Schwabe, P., Tunstall, M.: Online template attacks. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 21–36. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13039-2_2

    Chapter  Google Scholar 

  7. Batina, L., Gierlichs, B., Lemke-Rust, K.: Differential cluster analysis. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 112–127. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_9

    Chapter  Google Scholar 

  8. Bhasin, S., Danger, J., Guilley, S., Najm, Z.: NICV: normalized inter-class variance for detection of side-channel leakage. In: 2014 International Symposium on Electromagnetic Compatibility, Tokyo, pp. 310–313 (2014)

    Google Scholar 

  9. Bramer, M.: Introduction to classification: naïve bayes and nearest neighbour. In: Bramer, M. (ed.) Principles of Data Mining. Undergraduate Topics in Computer Science, pp. 21–37. Springer, London (2013). https://doi.org/10.1007/978-1-4471-4884-5_3

    Chapter  MATH  Google Scholar 

  10. Breiman, L.: Random forests. Mach. Learn. 45(1), 5–32 (2001). https://doi.org/10.1023/A:1010933404324

  11. Bruneau, N., Danger, J.-L., Guilley, S., Heuser, A., Teglia, Y.: Boosting higher-order correlation attacks by dimensionality reduction. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) SPACE 2014. LNCS, vol. 8804, pp. 183–200. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12060-7_13

    Chapter  Google Scholar 

  12. Bucci, M., Guglielmo, M., Luzzi, R., Trifiletti, A.: A power consumption randomization countermeasure for DPA-resistant cryptographic processors. In: Macii, E., Paliouras, V., Koufopavlou, O. (eds.) PATMOS 2004. LNCS, vol. 3254, pp. 481–490. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30205-6_50

    Chapter  Google Scholar 

  13. Cagli, E.: Feature extraction for side-channel attacks. Ph.D. thesis, Sorbonne Université, December 2018

    Google Scholar 

  14. Cagli, E., Dumas, C., Prouff, E.: Enhancing dimensionality reduction methods for side-channel attacks. In: Homma, N., Medwed, M. (eds.) CARDIS 2015. LNCS, vol. 9514, pp. 15–33. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-31271-2_2

    Chapter  Google Scholar 

  15. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_3

    Chapter  Google Scholar 

  16. Chawla, N.V., Bowyer, K.W., Hall, L.O., Kegelmeyer, W.P.: SMOTE: synthetic minority over-sampling technique. J. Artif. Int. Res. 16(1), 321–357 (2002)

    MATH  Google Scholar 

  17. Choudary, O., Kuhn, M.G.: Efficient template attacks. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 253–270. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08302-5_17

    Chapter  Google Scholar 

  18. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_21

    Chapter  Google Scholar 

  19. Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 15–29. Springer, Heidelberg (2006). https://doi.org/10.1007/11894063_2

    Chapter  Google Scholar 

  20. Heuser, A., Zohner, M.: Intelligent machine homicide - breaking cryptographic devices using support vector machines. In: Schindler, W., Huss, S.A. (eds.) COSADE 2012. LNCS, vol. 7275, pp. 249–264. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29912-4_18

    Chapter  Google Scholar 

  21. Heyszl, J., Ibing, A., Mangard, S., De Santis, F., Sigl, G.: Clustering algorithms for non-profiled single-execution attacks on exponentiations. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 79–93. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08302-5_6

    Chapter  Google Scholar 

  22. Hospodar, G., de Mulder, E., Gierlichs, B., Verbauwhede, I., Vandewalle, J.: Least squares support vector machines for side-channel analysis. In: Second International Workshop on Constructive SideChannel Analysis and Secure Design, pp. 99–104. Center for Advanced Security Research Darmstadt (2011)

    Google Scholar 

  23. Järvinen, K., Balasch, J.: Single-trace side-channel attacks on scalar multiplications with precomputations. In: Lemke-Rust, K., Tunstall, M. (eds.) CARDIS 2016. LNCS, vol. 10146, pp. 137–155. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-54669-8_9

    Chapter  Google Scholar 

  24. Karlof, C., Wagner, D.: Hidden Markov model cryptanalysis. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 17–34. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45238-6_3

    Chapter  Google Scholar 

  25. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  26. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  27. Lemke-Rust, K., Paar, C.: Gaussian mixture models for higher-order side channel analysis. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 14–27. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_2

    Chapter  Google Scholar 

  28. Lerman, L., Bontempi, G., Markowitch, O.: Side channel attack: an approach based on machine learning. In: Second International Workshop on Constructive SideChannel Analysis and Secure Design, pp. 29–41. Center for Advanced Security Research Darmstadt (2011)

    Google Scholar 

  29. Lerman, L., Bontempi, G., Markowitch, O.: Power analysis attack: an approach based on machine learning. Int. J. Appl. Cryptol. 3(2), 97–115 (2014). https://doi.org/10.1504/IJACT.2014.062722

  30. Lerman, L., Bontempi, G., Ben Taieb, S., Markowitch, O.: A time series approach for profiling attack. In: Gierlichs, B., Guilley, S., Mukhopadhyay, D. (eds.) SPACE 2013. LNCS, vol. 8204, pp. 75–94. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41224-0_7

    Chapter  Google Scholar 

  31. Lerman, L., Medeiros, S.F., Bontempi, G., Markowitch, O.: A machine learning approach against a masked AES. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 61–75. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08302-5_5

    Chapter  Google Scholar 

  32. Lerman, L., Medeiros, S.F., Veshchikov, N., Meuter, C., Bontempi, G., Markowitch, O.: Semi-supervised template attack. In: Prouff, E. (ed.) COSADE 2013. LNCS, vol. 7864, pp. 184–199. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40026-1_12

    Chapter  Google Scholar 

  33. Lerman, L., Poussier, R., Bontempi, G., Markowitch, O., Standaert, F.-X.: Template attacks vs. machine learning revisited (and the curse of dimensionality in side-channel analysis). In: Mangard, S., Poschmann, A.Y. (eds.) COSADE 2014. LNCS, vol. 9064, pp. 20–33. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21476-4_2

    Chapter  Google Scholar 

  34. Lerman, L., Poussier, R., Markowitch, O., Standaert, F.: Template attacks versus machine learning revisited and the curse of dimensionality in side-channel analysis: extended version. J. Cryptogr. Eng. 8(4), 301–313 (2018). https://doi.org/10.1007/s13389-017-0162-9

    Article  Google Scholar 

  35. Liu, B., Ding, Z., Pan, Y., Li, J., Feng, H.: Side-channel attacks based on collaborative learning. In: Zou, B., Li, M., Wang, H., Song, X., Xie, W., Lu, Z. (eds.) ICPCSEE 2017. CCIS, vol. 727, pp. 549–557. Springer, Singapore (2017). https://doi.org/10.1007/978-981-10-6385-5_46

    Chapter  Google Scholar 

  36. Maghrebi, H., Portigliatti, T., Prouff, E.: Breaking cryptographic implementations using deep learning techniques. In: Carlet, C., Hasan, M.A., Saraswat, V. (eds.) SPACE 2016. LNCS, vol. 10076, pp. 3–26. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49445-6_1

    Chapter  Google Scholar 

  37. Mangard, S., Elisabeth, O., Standaert, F.X.: One for all - all for one: unifying standard differential power analysis attacks. IET Inf. Secur. 5, 100–110 (2011)

    Article  Google Scholar 

  38. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007). https://doi.org/10.1007/978-0-387-38162-6

    Book  MATH  Google Scholar 

  39. Martinasek, Z., Clupek, V., Krisztina, T.: General scheme of differential power analysis. In: 2013 36th International Conference on Telecommunications and Signal Processing (TSP), pp. 358–362 (2013). https://doi.org/10.1109/TSP.2013.6613952

  40. Martinasek, Z., Dzurenda, P., Malina, L.: Profiling power analysis attack based on MLP in DPA contest V4.2. In: 39th International Conference on Telecommunications and Signal Processing, TSP 2016, Vienna, Austria, 27–29 June 2016, pp. 223–226. IEEE (2016). https://doi.org/10.1109/TSP.2016.7760865

  41. Martinasek, Z., Hajny, J., Malina, L.: Optimization of power analysis using neural network. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 94–107. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08302-5_7

    Chapter  Google Scholar 

  42. Mitchell, T.M.: Machine Learning. McGraw Hill Series in Computer Science. McGraw-Hill (1997)

    Google Scholar 

  43. Montavon, G., Samek, W., Müller, K.R.: Methods for interpreting and understanding deep neural networks. Digit. Signal Process. 73, 1 – 15 (2018). https://doi.org/10.1016/j.dsp.2017.10.011, http://www.sciencedirect.com/science/article/pii/S1051200417302385

  44. Nascimento, E., Chmielewski, Ł: Applying horizontal clustering side-channel attacks on embedded ECC implementations. In: Eisenbarth, T., Teglia, Y. (eds.) CARDIS 2017. LNCS, vol. 10728, pp. 213–231. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-75208-2_13

    Chapter  Google Scholar 

  45. Perin, G., Imbert, L., Torres, L., Maurine, P.: Attacking randomized exponentiations using unsupervised learning. In: Prouff, E. (ed.) COSADE 2014. LNCS, vol. 8622, pp. 144–160. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10175-0_11

    Chapter  Google Scholar 

  46. Picek, S., Heuser, A., Jovic, A., Batina, L.: A systematic evaluation of profiling through focused feature selection. IEEE Trans. Very Large Scale Integrat. (VLSI) Syst. 27(12), 2802–2815 (2019). https://doi.org/10.1109/TVLSI.2019.2937365

    Article  Google Scholar 

  47. Picek, S., Heuser, A., Guilley, S.: Template attack versus bayes classifier. J. Cryptogr. Eng. 7(4), 343–351 (2017). https://doi.org/10.1007/s13389-017-0172-7

    Article  Google Scholar 

  48. Picek, S., Heuser, A., Jovic, A., Batina, L., Legay, A.: The secrets of profiling for side-channel analysis: feature selection matters. IACR Cryptol. ePrint Arch. 2017, 1110 (2017). http://eprint.iacr.org/2017/1110

  49. Picek, S., Heuser, A., Jovic, A., Bhasin, S., Regazzoni, F.: The curse of class imbalance and conflicting metrics with machine learning for side-channel evaluations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(1), 209–237 (2018). https://doi.org/10.13154/tches.v2019.i1.209-237, https://tches.iacr.org/index.php/TCHES/article/view/7339

  50. Picek, S., Heuser, A., Jovic, A., Knezevic, K., Richmond, T.: Improving side-channel analysis through semi-supervised learning. In: Bilgin, B., Fischer, J.-B. (eds.) CARDIS 2018. LNCS, vol. 11389, pp. 35–50. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-15462-2_3

    Chapter  Google Scholar 

  51. Picek, S., Heuser, A., Jovic, A., Legay, A.: Climbing down the hierarchy: hierarchical classification for machine learning side-channel attacks. In: Joye, M., Nitaj, A. (eds.) AFRICACRYPT 2017. LNCS, vol. 10239, pp. 61–78. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57339-7_4

    Chapter  Google Scholar 

  52. Picek, S., et al.: Side-channel analysis and machine learning: a practical perspective. In: 2017 International Joint Conference on Neural Networks, IJCNN 2017, Anchorage, AK, USA, pp. 4095–4102 (2017). https://doi.org/10.1109/IJCNN.2017.7966373

  53. Quisquater, J.-J., Samyde, D.: ElectroMagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200–210. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45418-7_17, http://dl.acm.org/citation.cfm?id=646803.705980

  54. Reparaz, O., Gierlichs, B., Verbauwhede, I.: Selecting time samples for multivariate DPA attacks. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 155–174. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33027-8_10

    Chapter  Google Scholar 

  55. Rivest, R., Shamir, A., Adleman, L.M.: Method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  56. Souissi, Y., Nassar, M., Guilley, S., Danger, J.-L., Flament, F.: First principal components analysis: a new side channel distinguisher. In: Rhee, K.-H., Nyang, D.H. (eds.) ICISC 2010. LNCS, vol. 6829, pp. 407–419. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24209-0_27

    Chapter  Google Scholar 

  57. Specht, R., Heyszl, J., Kleinsteuber, M., Sigl, G.: Improving non-profiled attacks on exponentiations based on clustering and extracting leakage from multi-channel high-resolution EM measurements. In: Mangard, S., Poschmann, A.Y. (eds.) COSADE 2014. LNCS, vol. 9064, pp. 3–19. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21476-4_1

    Chapter  Google Scholar 

  58. Standaert, F.X.: Introduction to side-channel attacks. In: Verbauwhede, I.M. (ed.) Secure Integrated Circuits and Systems, pp. 27–42. Springer, Boston (2010). https://doi.org/10.1007/978-0-387-71829-3_2

    Chapter  Google Scholar 

  59. Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443–461. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_26

    Chapter  Google Scholar 

  60. Sönmez, B., Sarıkaya, A.A., Bahtiyar, S.: Machine learning based side channel selection for time-driven cache attacks on AES. In: 2019 4th International Conference on Computer Science and Engineering (UBMK), pp. 1–5 (2019). https://doi.org/10.1109/UBMK.2019.8907211

  61. Tian, Q., Huss, S.A.: A general approach to power trace alignment for the assessment of side-channel resistance of hardened cryptosystems. In: 2012 Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, pp. 465–470 (2012). https://doi.org/10.1109/IIH-MSP.2012.119

  62. Timon, B.: Non-profiled deep learning-based side-channel attacks with sensitivity analysis. IACR Trans. Cryptogr. Hardw. Embedd. Syst. 2019(2), 107–131 (2019). https://doi.org/10.13154/tches.v2019.i2.107-131, https://tches.iacr.org/index.php/TCHES/article/view/7387

  63. Witten, I.H., Frank, E., Hall, M.A.: Data Mining: Practical Machine Learning Tools and Techniques. Morgan Kaufmann Series in Data Management Systems, 3 edn. Morgan Kaufmann, Amsterdam (2011). http://www.sciencedirect.com/science/book/9780123748560

  64. Yang, W., Cao, Y., Zhou, Y., Zhang, H., Zhang, Q.: Distance based leakage alignment for side channel attacks. IEEE Signal Process. Lett. 23(4), 419–423 (2016). https://doi.org/10.1109/LSP.2016.2521441

  65. Zheng, N., Xue, J.: Manifold Learning, pp. 87–119. Springer, London (2009). https://doi.org/10.1007/978-1-84882-312-9_4

  66. Zheng, Y., Zhou, Y., Yu, Z., Hu, C., Zhang, H.: How to compare selections of points of interest for side-channel distinguishers in practice? In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) ICICS 2014. LNCS, vol. 8958, pp. 200–214. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21966-0_15

    Chapter  Google Scholar 

  67. Zhou, Y., Feng, D.: Side-channel attacks: ten years after its publication and the impacts on cryptographic module security testing. IACR Cryptol. ePrint Arch. 2005, 388 (2005). https://dblp.org/rec/journals/iacr/ZhouF05

  68. Zhuang, L., Zhou, F., Tygar, J.D.: Keyboard acoustic emanations revisited. ACM Trans. Inf. Syst. Secur. 13(1), 3:1–3:26 (2009). https://doi.org/10.1145/1609956.1609959

  69. Özgen, E., Papachristodoulou, L., Batina, L.: Template attacks using classification algorithms. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 242–247 (2016). https://doi.org/10.1109/HST.2016.7495589

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alan Jovic .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Jovic, A., Jap, D., Papachristodoulou, L., Heuser, A. (2022). Traditional Machine Learning Methods for Side-Channel Analysis. In: Batina, L., Bäck, T., Buhan, I., Picek, S. (eds) Security and Artificial Intelligence. Lecture Notes in Computer Science, vol 13049. Springer, Cham. https://doi.org/10.1007/978-3-030-98795-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-98795-4_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-98794-7

  • Online ISBN: 978-3-030-98795-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics