Power Analysis Attacks

From MaRDI portal
Publication:5201284


DOI10.1007/978-0-387-38162-6zbMath1131.68449MaRDI QIDQ5201284

Thomas Popp, Elisabeth Oswald, Stefan Mangard

Publication date: 13 April 2006

Full work available at URL: https://doi.org/10.1007/978-0-387-38162-6


68-01: Introductory exposition (textbooks, tutorial papers, etc.) pertaining to computer science

68P25: Data encryption (aspects in computer science)


Related Items

There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks, Combined Attack on CRT-RSA, Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications, When Similarities Among Devices are Taken for Granted: Another Look at Portability, Cryptanalysis of a Chaotic Block Cryptographic System Against Template Attacks, Faster Addition and Doubling on Elliptic Curves, Susceptibility of UHF RFID Tags to Electromagnetic Analysis, Spectral Approach for Correlation Power Analysis, Improved power analysis attacks on Falcon, Focus is key to success: a focal loss function for deep learning-based side-channel analysis, On the evaluation of deep learning-based side-channel analysis, On the feasibility of single-trace attacks on the Gaussian sampler using a CDT, \texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryption, Prouff and Rivain's formal security proof of masking, revisited. Tight bounds in the noisy leakage model, DEFAULT: cipher level resistance against differential fault attack, A third is all you need: extended partial key exposure attack on CRT-RSA with additive exponent blinding, A side-channel attack against \textit{Classic McEliece} when loading the Goppa polynomial, Learning with physical rounding for linear and quadratic leakage functions, First-order side channel attacks on Zhang's countermeasures, Trace-based schedulability analysis to enhance passive side-channel attack resilience of embedded software, Mutual information analysis: a comprehensive study, Secure hardware implementation of nonlinear functions in the presence of glitches, Side-channel resistant crypto for less than 2,300 GE, On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives, Correlation power analysis and higher-order masking implementation of WAGE, On the influence of optimizers in deep learning-based side-channel analysis, Threshold implementations of small S-boxes, The distributions of individual bits in the output of multiplicative operations, Masking and leakage-resilient primitives: one, the other(s) or both?, Detecting side channel vulnerabilities in improved rotating S-box masking scheme -- presenting four non-profiled attacks, Unifying leakage models: from probing attacks to noisy leakage, Two improved multiple-differential collision attacks, Sliding-window correlation attacks against encryption devices with an unstable clock, Profiled power analysis attacks using convolutional neural networks with domain knowledge, Quantum key search with side channel advice, Categorising and comparing cluster-based DPA distinguishers, Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version, Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle, \textsf{Scatter}: a missing case?, Differential power analysis of the Picnic signature scheme, Categorizing all linear codes of IPM over \(\mathbb{F}_{2^8} \), On using RSA/ECC coprocessor for ideal lattice-based key exchange, Side-channeling the \textsf{Kalyna} key expansion, Spin me right round rotational symmetry for FPGA-specific AES: extended version, On the exact relationship between the mutual information metric and the success rate metric, Novel true random number generator based hardware cryptographic architecture using quantum-dot cellular automata, Hadamard matrices, \(d\)-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights, Transparency order for Boolean functions: analysis and construction, Design methodology and validity verification for a reactive countermeasure against EM attacks, Acoustic cryptanalysis, Side-channel cryptographic attacks using pseudo-Boolean optimization, Generalized probabilistic satisfiability and applications to modelling attackers with side-channel capabilities, Beyond birthday bound secure fresh rekeying: application to authenticated encryption, Side channel information set decoding using iterative chunking. Plaintext recovery from the ``Classic McEliece hardware reference implementation, Higher-Order Masking in Practice: A Vector Implementation of Masked AES for ARM NEON, Exploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single Trace, Differential Power Analysis of a McEliece Cryptosystem, Arithmetic Addition over Boolean Masking, A Theoretical Study of Kolmogorov-Smirnov Distinguishers, On the Use of RSA Public Exponent to Improve Implementation Efficiency and Side-Channel Resistance, ChipWhisperer: An Open-Source Platform for Hardware Embedded Security Research, On the Security of RSM - Presenting 5 First- and Second-Order Attacks, Buying AES Design Resistance with Speed and Energy, Photonic Power Firewalls, Affine Equivalence and Its Application to Tightening Threshold Implementations, Near Collision Side Channel Attacks, Towards Sound Fresh Re-keying with Hard (Physical) Learning Problems, Localized Electromagnetic Analysis of Cryptographic Implementations, Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis, Remote IP Protection Using Timing Channels, On Efficient Leakage-Resilient Pseudorandom Functions with Hard-to-Invert Leakages, Complementing Feistel Ciphers, Attacks and Security Proofs of EAX-Prime, Masking Tables—An Underestimated Security Risk, Side-Channel Analysis Protection and Low-Latency in Action, Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations, Hiding Higher-Order Side-Channel Leakage, Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation, Improving Differential Power Analysis by Elastic Alignment, Improving DPA by Peak Distribution Analysis, Affine Masking against Higher-Order Side Channel Analysis, PKDPA: An Enhanced Probabilistic Differential Power Attack Methodology, Formal Analysis of the Entropy / Security Trade-off in First-Order Masking Countermeasures against Side-Channel Attacks, Score-Based vs. Probability-Based Enumeration – A Cautionary Note, Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes, Protecting Ring Oscillator Physical Unclonable Functions Against Modeling Attacks, On Masked Galois-Field Multiplication for Authenticated Encryption Resistant to Side Channel Analysis, On the Use of Independent Component Analysis to Denoise Side-Channel Measurements, Protecting Triple-DES Against DPA, Threshold Implementation in Software, Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors, Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces, A Leakage Resilient MAC, Practical Attacks on Masked Hardware, Random Order m-ary Exponentiation, Exponent Recoding and Regular Exponentiation Algorithms, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model


Uses Software