An overview of power analysis attacks against field programmable gate arrays

OX Standaert, E Peeters, G Rouvroy… - Proceedings of the …, 2006 - ieeexplore.ieee.org
Since their introduction by Kocher in 1998, power analysis attacks have attracted significant
attention within the cryptographic community. While early works in the field mainly …

Cache attacks and countermeasures: the case of AES

DA Osvik, A Shamir, E Tromer - Topics in Cryptology–CT-RSA 2006: The …, 2006 - Springer
We describe several software side-channel attacks based on inter-process leakage through
the state of the CPU's memory cache. This leakage reveals memory access patterns, which …

Pushing the limits: A very compact and a threshold implementation of AES

A Moradi, A Poschmann, S Ling, C Paar… - Advances in Cryptology …, 2011 - Springer
Our contribution is twofold: first we describe a very compact hardware implementation of
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …

Provably secure higher-order masking of AES

M Rivain, E Prouff - … on Cryptographic Hardware and Embedded Systems, 2010 - Springer
Implementations of cryptographic algorithms are vulnerable to Side Channel Analysis
(SCA). To counteract it, masking schemes are usually involved which randomize key …

Introduction to differential power analysis

P Kocher, J Jaffe, B Jun, P Rohatgi - Journal of Cryptographic Engineering, 2011 - Springer
The power consumed by a circuit varies according to the activity of its individual transistors
and other components. As a result, measurements of the power used by actual computers or …

Efficient cache attacks on AES, and countermeasures

E Tromer, DA Osvik, A Shamir - Journal of Cryptology, 2010 - Springer
We describe several software side-channel attacks based on inter-process leakage through
the state of the CPU's memory cache. This leakage reveals memory access patterns, which …

Threshold implementations against side-channel attacks and glitches

S Nikova, C Rechberger, V Rijmen - International conference on …, 2006 - Springer
Implementations of cryptographic algorithms are vulnerable to side-channel attacks.
Masking techniques are employed to counter side-channel attacks that are based on …

A comprehensive survey on the non-invasive passive side-channel analysis

P Socha, V Miškovský, M Novotný - Sensors, 2022 - mdpi.com
Side-channel analysis has become a widely recognized threat to the security of
cryptographic implementations. Different side-channel attacks, as well as countermeasures …

Masking against side-channel attacks: A formal security proof

E Prouff, M Rivain - Annual International Conference on the Theory and …, 2013 - Springer
Masking is a well-known countermeasure to protect block cipher implementations against
side-channel attacks. The principle is to randomly split every sensitive intermediate variable …

Unifying leakage models: from probing attacks to noisy leakage.

A Duc, S Dziembowski, S Faust - … on the Theory and Applications of …, 2014 - Springer
A recent trend in cryptography is to formally show the leakage resilience of cryptographic
implementations in a given leakage model. A realistic model is to assume that leakages are …