Mode-level vs. implementation-level physical security in symmetric cryptography: a practical guide through the leakage-resistance jungle

D Bellizia, O Bronchain, G Cassiers, V Grosso… - Advances in Cryptology …, 2020 - Springer
Triggered by the increasing deployment of embedded cryptographic devices (eg, for the
IoT), the design of authentication, encryption and authenticated encryption schemes …

Distributed Energy Resource Management System (DERMS) Cybersecurity Scenarios, Trends, and Potential Technologies: A Review

N Sugunaraj, SRA Balaji, BS Chandar… - … Surveys & Tutorials, 2025 - ieeexplore.ieee.org
Critical infrastructures like the power grid are at risk from increasing cyber threats due to
high penetration of interconnected distributed energy resources (DER). Compromised DER …

Residual vulnerabilities to power side channel attacks of lightweight ciphers cryptography competition finalists

AT Mozipo, JM Acken - IET Computers & Digital Techniques, 2023 - Wiley Online Library
The protection of communications between Internet of Things (IoT) devices is of great
concern because the information exchanged contains vital sensitive data. Malicious agents …

TEDT, a leakage-resist AEAD mode for high physical security applications

F Berti, C Guo, O Pereira, T Peters… - IACR Transactions on …, 2020 - tches.iacr.org
We propose TEDT, a new Authenticated Encryption with Associated Data (AEAD) mode
leveraging Tweakable Block Ciphers (TBCs). TEDT provides the following features:(i) It …

On leakage-resilient authenticated encryption with decryption leakages

F Berti, O Pereira, T Peters, FX Standaert - IACR Transactions on …, 2017 - tosc.iacr.org
At CCS 2015, Pereira et al. introduced a pragmatic model enabling the study of leakage-
resilient symmetric cryptographic primitives based on the minimal use of a leak-free …

Improving CEMA using correlation optimization

P Robyns, P Quax, W Lamotte - IACR Transactions on Cryptographic …, 2019 - tches.iacr.org
Sensitive cryptographic information, eg AES secret keys, can be extracted from the
electromagnetic (EM) leakages unintentionally emitted by a device using techniques such …

Turn on, tune in, listen up: Maximizing side-channel recovery in time-to-digital converters

C Drewes, O Weng, K Ryan, B Hunter… - Proceedings of the …, 2023 - dl.acm.org
Voltage fluctuation sensors measure minute changes in an FPGA power distribution
network, allowing attackers to extract information from concurrently executing computations …

Towards low-energy leakage-resistant authenticated encryption from the duplex sponge construction

C Guo, O Pereira, T Peters, FX Standaert - Cryptology ePrint Archive, 2019 - eprint.iacr.org
The ongoing NIST lightweight standardization process explicitly puts forward a requirement
of side-channel security, which has renewed the interest for Authenticated Encryption …

A comprehensive FPGA-based assessment on fault-resistant AES against correlation power analysis attack

J Dofe, H Pahlevanzadeh, Q Yu - Journal of Electronic Testing, 2016 - Springer
The secret key used in a cryptosystem can be retrieved by physical attacks such as side-
channel analysis (SCA) and fault analysis (FA) attacks. Traditionally, countermeasures for …

Authenticated encryption with nonce misuse and physical leakage: definitions, separation results and first construction

C Guo, O Pereira, T Peters, FX Standaert - … de Chile, Chile, October 2–4 …, 2019 - Springer
We propose definitions of authenticated encryption (AE) schemes that offer security
guarantees even in the presence of nonce misuse and side-channel information leakage …