FASE: Finding amplitude-modulated side-channel emanations

R Callan, A Zajić, M Prvulovic - ACM SIGARCH Computer Architecture …, 2015 - dl.acm.org
While all computation generates electromagnetic (EM) side-channel signals, some of the
strongest and farthest-propagating signals are created when an existing strong periodic …

An exploration of the kolmogorov-smirnov test as a competitor to mutual information analysis

C Whitnall, E Oswald, L Mather - … on Smart Card Research and Advanced …, 2011 - Springer
A theme of recent side-channel research has been the quest for distinguishers which remain
effective even when few assumptions can be made about the underlying distribution of the …

A comprehensive survey on the non-invasive passive side-channel analysis

P Socha, V Miškovský, M Novotný - Sensors, 2022 - mdpi.com
Side-channel analysis has become a widely recognized threat to the security of
cryptographic implementations. Different side-channel attacks, as well as countermeasures …

Effectiveness of leakage power analysis attacks on DPA-resistant logic styles under process variations

M Alioto, S Bongiovanni, M Djukanovic… - … on Circuits and …, 2013 - ieeexplore.ieee.org
This paper extends the analysis of the effectiveness of Leakage Power Analysis (LPA)
attacks to cryptographic VLSI circuits on which circuit level countermeasures against …

Template attacks on different devices

O Choudary, MG Kuhn - Constructive Side-Channel Analysis and Secure …, 2014 - Springer
Template attacks remain a most powerful side-channel technique to eavesdrop on tamper-
resistant hardware. They use a profiling step to compute the parameters of a multivariate …

Security analysis of logic encryption against the most effective side-channel attack: DPA

M Yasin, B Mazumdar, SS Ali… - 2015 IEEE International …, 2015 - ieeexplore.ieee.org
Logic encryption has recently gained interest as a countermeasure against IP piracy and
reverse engineering attacks. A secret key is used to lock/encrypt an IC such that the IC will …

Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version

A Duc, S Faust, FX Standaert - Journal of Cryptology, 2019 - Springer
We investigate the relationship between theoretical studies of leaking cryptographic devices
and concrete security evaluations with standard side-channel attacks. Our contributions are …

Protecting AES with Shamir's secret sharing scheme

L Goubin, A Martinelli - … Hardware and Embedded Systems–CHES 2011 …, 2011 - Springer
Cryptographic algorithms embedded on physical devices are particularly vulnerable to Side
Channel Analysis (SCA). The most common countermeasure for block cipher …

Redefining the transparency order

K Chakraborty, S Sarkar, S Maitra, B Mazumdar… - Designs, codes and …, 2017 - Springer
In this paper, we consider the multi-bit Differential Power Analysis (DPA) in the Hamming
weight model. In this regard, we revisit the definition of Transparency Order (TO TO) from the …

Perceived information revisited: New metrics to evaluate success rate of side-channel attacks

A Ito, R Ueno, N Homma - IACR Transactions on Cryptographic …, 2022 - tches.iacr.org
In this study, we present new analytical metrics for evaluating the performance of side-
channel attacks (SCAs) by revisiting the perceived information (PI), which is defined using …