STELLAR: A generic EM side-channel attack protection through ground-up root-cause analysis

D Das, M Nath, B Chatterjee… - 2019 IEEE International …, 2019 - ieeexplore.ieee.org
The threat of side-channels is becoming increasingly prominent for resource-constrained
internet-connected devices. While numerous power side-channel countermeasures have …

EM and power SCA-resilient AES-256 through> 350× current-domain signature attenuation and local lower metal routing

D Das, J Danial, A Golder, N Modak… - IEEE Journal of Solid …, 2020 - ieeexplore.ieee.org
Mathematically secure cryptographic algorithms, when implemented on a physical substrate,
leak critical “side-channel” information, leading to power and electromagnetic (EM) analysis …

SCA evaluation and benchmarking of finalists in the NIST lightweight cryptography standardization process

K Mohajerani, L Beckwith, A Abdulgadir… - Cryptology ePrint …, 2023 - eprint.iacr.org
Side-channel resistance is one of the primary criteria identified by NIST for use in evaluating
candidates in the Lightweight Cryptography (LWC) Standardization process. In Rounds 1 …

An open-source platform for evaluation of hardware implementations of lightweight authenticated ciphers

A Abdulgadir, W Diehl, JP Kaps - … International Conference on …, 2019 - ieeexplore.ieee.org
Lightweight implementations of cryptographic algorithms must be evaluated in terms of
security, cost, and performance before their deployment in practical applications. The …

Degenerate fault attacks on elliptic curve parameters in OpenSSL

A Takahashi, M Tibouchi - 2019 IEEE European Symposium on …, 2019 - ieeexplore.ieee.org
In this paper, we describe several practically exploitable fault attacks against OpenSSL's
implementation of elliptic curve cryptography, related to the singular curve point …

Killing EM side-channel leakage at its source

D Das, M Nath, S Ghosh, S Sen - 2020 IEEE 63rd International …, 2020 - ieeexplore.ieee.org
Side-channel analysis (SCA) is a big threat to the security of connected embedded devices.
Over the last few years, physical non-invasive SCA attacks utilizing the electromagnetic (EM) …

Design, Calibration, and Evaluation of Real-time Waveform Matching on an FPGA-based Digitizer at 10 GS/s

J Trautmann, P Krüger, A Becher… - ACM Transactions on …, 2024 - dl.acm.org
Digitizing side-channel signals at high sampling rates produces huge amounts of data, while
side-channel analysis techniques only need those specific trace segments containing …

Overview of side channel cipher analysis based on deep learning

S Song, K Chen, Y Zhang - Journal of Physics: Conference …, 2019 - iopscience.iop.org
According to the widespread use of embedded cryptographic devices, one of the major
security threats, side channel attack and protection research, has grown rapidly in the last …

Attack on AES encryption microcontroller devices with correlation power analysis

FR Nuradha, SD Putra, Y Kurniawan… - … on Electronics and …, 2019 - ieeexplore.ieee.org
Encryption is a technology that works by scrambling data so that it cannot be read by
unwanted parties. The Advanced Encryption Standard (AES), also known as Rijndael, is a …

Real-time waveform matching with a digitizer at 10 GS/s

J Trautmann, N Patsiatzis, A Becher… - … Conference on Field …, 2022 - ieeexplore.ieee.org
Side-Channel Analysis (SCA) requires the detection of the specific time frame within which
Cryptographic Operations (COs) take place in the side-channel signal. In laboratory …