Pushing the limits: A very compact and a threshold implementation of AES

A Moradi, A Poschmann, S Ling, C Paar… - Advances in Cryptology …, 2011 - Springer
Our contribution is twofold: first we describe a very compact hardware implementation of
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …

Higher order masking of the AES

K Schramm, C Paar - Topics in Cryptology–CT-RSA 2006: The …, 2006 - Springer
The development of masking schemes to secure AES implementations against side channel
attacks is a topic of ongoing research. Many different approaches focus on the AES S-box …

Algebraic side-channel attacks on the AES: Why time also matters in DPA

M Renauld, FX Standaert… - International Workshop on …, 2009 - Springer
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis
technique against block ciphers. These attacks represent both a target algorithm and its …

A more efficient AES threshold implementation

B Bilgin, B Gierlichs, S Nikova, V Nikov… - Progress in Cryptology …, 2014 - Springer
Threshold Implementations provide provable security against first-order power analysis
attacks for hardware and software implementations. Like masking, the approach relies on …

A very compact “perfectly masked” S-box for AES

D Canright, L Batina - Applied Cryptography and Network Security: 6th …, 2008 - Springer
Abstract Implementations of the Advanced Encryption Standard (AES), including hardware
applications with limited resources (eg, smart cards), may be vulnerable to “side-channel …

Frequency throttling side-channel attack

C Liu, A Chakraborty, N Chawla, N Roggel - Proceedings of the 2022 …, 2022 - dl.acm.org
Modern processors dynamically control their operating frequency to optimize resource
utilization, maximize energy savings, and conform to system-defined constraints. If, during …

Distinguisher and related-key attack on the full AES-256

A Biryukov, D Khovratovich, I Nikolić - Annual International Cryptology …, 2009 - Springer
In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-
bit key AES. We define a notion of differential q-multicollision and show that for AES-256 q …

Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds

A Biryukov, O Dunkelman, N Keller… - Advances in Cryptology …, 2010 - Springer
AES is the best known and most widely used block cipher. Its three versions (AES-128, AES-
192, and AES-256) differ in their key sizes (128 bits, 192 bits and 256 bits) and in their …

A collision-attack on AES: Combining side channel-and differential-attack

K Schramm, G Leander, P Felke, C Paar - … , MA, USA, August 11-13, 2004 …, 2004 - Springer
Recently a new class of collision attacks which was originally suggested by Hans Dobbertin
has been introduced. These attacks use side channel analysis to detect internal collisions …

Improved side-channel collision attacks on AES

A Bogdanov - Selected Areas in Cryptography: 14th International …, 2007 - Springer
Side-channel collision attacks were proposed in [1] and applied to AES in [2]. These are
based on detecting collisions in certain positions of the internal state after the first AES round …