Collection of metadata of different Side Channel Attack datasets. If you find a new dataset, feel free to add it by creating a pull request.
Name | Traces (training / attack) | Features (original / reduced) | Device | Algorithm | Countermeasures | Keys | Aquisition | Papers | URL |
---|---|---|---|---|---|---|---|---|---|
ASCAD v1 fixed key | 50000 / 10000 | 100000 / 700 | ATMEGA8515 | AES-128 | 1st order XOR Boolean Masking | Fixed | EM | JOC 2020 | see versions below |
ASCAD v1 variable key | 200000 / 100000 | 250000 / 1400 | ATMEGA8515 | AES-128 | 1st order XOR Boolean Masking | Random | EM | JOC 2020 | See versions below |
ASCAD v2 | 810000 | 1000000 | STM32 Cortex M4 | AES-128 | 2nd order Boolean Masking and shuffling | Random | Power | preprint 2021/592 | See versions below |
DPA v1 | 81089 | DES | Fixed | See versions below | |||||
DPA v2 | 1000000 / 640000 | SASEBO GII FPGA | AES-128 | None | Random in template, 32 fixed in test | Power | website | ||
DPA v4.1 | 200000 | ATMega-163 | AES-128 | Fixed | Power | website | |||
DPA v4.2 | 80000 | ATMega-163 | AES-128 | 16 fixed | Power | ||||
AES HD | 500000 | 1250 | Xilinx Virtex-5 FPGA on SASEBO GII | AES-128 | None | 1 fixed | EM probe on power line | CHES 2018 | See versions below |
AES HD MM aka TeSCASE | 5600000 | 3125 | SASEBO GII FPGA | AES-128 | 1 fixed | website | |||
AES RD | 25000 / 25000 | 3500 | 8-bit Atmel AVR | AES-128 | Random delay interrupt | 1 fixed | Power | CHES 2009 | See versions below |
AT128-N | 200000 | 47000 | ATmega128A | AES-128 | optional Random delay | Power | CHES 2021 | Github Repository | |
AT128-F | 200000 | 47000 | ATmega128A | AES-128 | optional Random delay | Power | CHES 2021 | Github Repository | |
CHES CTF 2018 AES | 4x10000 / 2x1000 | ? / 2200 | STM32 | AES-128 | 1st order XOR Boolean Masking | Fixed and Random | See versions below | ||
CHES CTF 2018 DSA | DSA | Fixed | website | ||||||
CHES CTF 2018 RSA | RSA | Fixed | website | ||||||
WolfSSL Ed25519 | 6400 | 1000 | STM32F4 on Piñata board | Curve25519 EdDSA | Power | preprint 2019/358, 2020 OA journal paper | Github repository | ||
Reassure Curve25519 | 5997 | μNaCl, ATmega328P, Chipwhisperer | Curve25519 | arithmetic-based conditional swap, projective coordinate re-randomization, scalar randomization | EM | preprint 2016/923, 2020 OA journal paper | website | ||
Curve25519 CSWAP-arith | 76500 | 8000 | μNaCl, STM32F4 | Curve25519 | arithmetic-based conditional swap, projective coordinate re-randomization, scalar randomization | EM | preprint 2017/1204 | ||
Curve25519 CSWAP-pointer | 76500 | 1000 | μNaCl, STM32F4 | Curve25519 | pointer-based conditional swap, projective coordinate re-randomization, scalar randomization | EM | preprint 2017/1204 | ||
CHES Challenge 2020 fixed key | software | Clyde-128 | different ISW masking methods | Fixed | Power | preprint 2022/471 | |||
CHES Challenge 2020 variable key | software | Clyde-128 | different ISW masking methods | Random | Power | preprint 2022/471 |