Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing

YB Zhou, DG Feng - Cryptology ePrint Archive, 2005 - eprint.iacr.org
Side-channel attacks are easy-to-implement whilst powerful attacks against cryptographic
implementations, and their targets range from primitives, protocols, modules, and devices to …

Tamper resistance mechanisms for secure embedded systems

S Ravi, A Raghunathan… - … Conference on VLSI …, 2004 - ieeexplore.ieee.org
Security is a concern in the design of a wide range of embedded systems. Extensive
research has been devoted to the development of cryptographic algorithms that provide the …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

C Dobraunig, M Eichlseder, F Mendel, M Schläffer - Journal of Cryptology, 2021 - Springer
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …

[图书][B] The design of Rijndael

J Daemen, V Rijmen - 2002 - Springer
Joan Daemen Vincent Rijmen The Advanced Encryption Standard (AES) Second Edition
Page 1 Information Security and Cryptography Joan Daemen Vincent Rijmen The Design of …

Correlation power analysis with a leakage model

E Brier, C Clavier, F Olivier - … and Embedded Systems-CHES 2004: 6th …, 2004 - Springer
A classical model is used for the power consumption of cryptographic devices. It is based on
the Hamming distance of the data handled with regard to an unknown but constant …

Template attacks

S Chari, JR Rao, P Rohatgi - … and Embedded Systems-CHES 2002: 4th …, 2003 - Springer
We present template attacks, the strongest form of side channel attack possible in an
information theoretic sense. These attacks can break implementations and countermeasures …

Domain-oriented masking: Compact masked hardware implementations with arbitrary protection order

H Groß, S Mangard, T Korak - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Passive physical attacks, like power analysis, pose a serious threat to the security of
embedded systems and corresponding countermeasures need to be implemented. In this …

Examining smart-card security under the threat of power analysis attacks

TS Messerges, EA Dabbish… - IEEE transactions on …, 2002 - ieeexplore.ieee.org
This paper examines how monitoring power consumption signals might breach smart-card
security. Both simple power analysis and differential power analysis attacks are investigated …