A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography

X Lou, T Zhang, J Jiang, Y Zhang - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …

[HTML][HTML] A review of techniques for implementing elliptic curve point multiplication on hardware

A Verri Lucca, GA Mariano Sborz… - Journal of Sensor and …, 2020 - mdpi.com
Cryptography is considered indispensable among security measures applied to data
concerning insecure means of transmission. Among various existent algorithms on …

ECDSA key extraction from mobile devices via nonintrusive physical side channels

D Genkin, L Pachmanov, I Pipman, E Tromer… - Proceedings of the …, 2016 - dl.acm.org
We show that elliptic-curve cryptography implementations on mobile devices are vulnerable
to electromagnetic and power side-channel attacks. We demonstrate full extraction of …

Fault attacks on secure embedded software: Threats, design, and evaluation

B Yuce, P Schaumont, M Witteman - Journal of Hardware and Systems …, 2018 - Springer
Embedded software is developed under the assumption that hardware execution is always
correct. Fault attacks break and exploit that assumption. Through the careful introduction of …

GAIL-PT: An intelligent penetration testing framework with generative adversarial imitation learning

J Chen, S Hu, H Zheng, C Xing, G Zhang - Computers & Security, 2023 - Elsevier
Penetration testing (PT) is an efficient tool for network testing and vulnerability mining by
simulating the hackers' attacks to obtain valuable information applied in operating and …

Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis

C Shepherd, K Markantonakis, N Van Heijningen… - Computers & …, 2021 - Elsevier
Today's mobile devices contain densely packaged system-on-chips (SoCs) with multi-core,
high-frequency CPUs and complex pipelines. In parallel, sophisticated SoC-assisted …

An updated survey on secure ECC implementations: Attacks, countermeasures and cost

J Fan, I Verbauwhede - Cryptography and Security: From Theory to …, 2012 - Springer
Unprotected implementations of cryptographic primitives are vulnerable to physical attacks.
While the adversary only needs to succeed in one out of many attack methods, the …

May the fourth be with you: A microarchitectural side channel attack on several real-world applications of curve25519

D Genkin, L Valenta, Y Yarom - Proceedings of the 2017 ACM SIGSAC …, 2017 - dl.acm.org
In recent years, applications increasingly adopt security primitives designed with better
countermeasures against side channel attacks. A concrete example is Libgcrypt's …

ECDH key-extraction via low-bandwidth electromagnetic attacks on PCs

D Genkin, L Pachmanov, I Pipman, E Tromer - Topics in Cryptology-CT …, 2016 - Springer
We present the first physical side-channel attack on elliptic curve cryptography running on a
PC. The attack targets the ECDH public-key encryption algorithm, as implemented in the …

Side-channel attack analysis on in-memory computing architectures

Z Wang, F Meng, Y Park… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
In-memory computing (IMC) systems have great potential for accelerating data-intensive
tasks such as deep neural networks (DNNs). As DNN models are generally highly …