The side-channel metrics cheat sheet

K Papagiannopoulos, O Glamočanin… - ACM Computing …, 2023 - dl.acm.org
Side-channel attacks exploit a physical observable originating from a cryptographic device
in order to extract its secrets. Many practically relevant advances in the field of side-channel …

Neural network based attack on a masked implementation of AES

R Gilmore, N Hanley, M O'Neill - 2015 IEEE International …, 2015 - ieeexplore.ieee.org
Masked implementations of cryptographic algorithms are often used in commercial
embedded cryptographic devices to increase their resistance to side channel attacks. In this …

[PDF][PDF] A Practical Template Attack on CRYSTALS-Dilithium.

A Berzati, AC Viera, M Chartouni, S Madec… - IACR Cryptol. ePrint …, 2023 - iacr.steepath.eu
This paper presents a new profiling side-channel attack on the signature scheme
CRYSTALS-Dilithium, which has been selected by the NIST as the new primary standard for …

On exploiting message leakage in (few) NIST PQC candidates for practical message recovery attacks

P Ravi, S Bhasin, SS Roy… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
In this work, we propose generic and practical side-channel attacks for message recovery in
post-quantum lattice-based public key encryption (PKE) and key encapsulation mechanisms …

Mind the portability: A warriors guide through realistic profiled side-channel analysis

S Bhasin, A Chattopadhyay, A Heuser… - NDSS 2020-Network …, 2020 - inria.hal.science
Profiled side-channel attacks represent a practical threat to digital devices, thereby having
the potential to disrupt the foundation of e-commerce, the Internet of Things (IoT), and smart …

Obfuscation revealed: Leveraging electromagnetic signals for obfuscated malware classification

DP Pham, D Marion, M Mastio, A Heuser - Proceedings of the 37th …, 2021 - dl.acm.org
The Internet of Things (IoT) is constituted of devices that are exponentially growing in
number and in complexity. They use numerous customized firmware and hardware, without …

SCA evaluation and benchmarking of finalists in the NIST lightweight cryptography standardization process

K Mohajerani, L Beckwith, A Abdulgadir… - Cryptology ePrint …, 2023 - eprint.iacr.org
Side-channel resistance is one of the primary criteria identified by NIST for use in evaluating
candidates in the Lightweight Cryptography (LWC) Standardization process. In Rounds 1 …

Detecting hidden leakages

A Moradi, S Guilley, A Heuser - … 2014, Lausanne, Switzerland, June 10-13 …, 2014 - Springer
Reducing the entropy of the mask is a technique which has been proposed to mitigate the
high performance overhead of masked software implementations of symmetric block …

Tripletpower: Deep-learning side-channel attacks over few traces

C Wang, J Dani, S Reilly, A Brownfield… - … Security and Trust …, 2023 - ieeexplore.ieee.org
Deep learning has been utilized as a promising technique in side-channel attacks. However,
to recover keys successfully, deep-learning side-channel attacks often require thousands of …

Cryptographically secure shield for security IPs protection

XT Ngo, JL Danger, S Guilley, T Graba… - IEEE Transactions …, 2016 - ieeexplore.ieee.org
Probing attacks are serious threats on integrated circuits. Security products often include a
protective layer called shield that acts like a digital fence. In this article, we demonstrate a …