Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing

YB Zhou, DG Feng - Cryptology ePrint Archive, 2005 - eprint.iacr.org
Side-channel attacks are easy-to-implement whilst powerful attacks against cryptographic
implementations, and their targets range from primitives, protocols, modules, and devices to …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

Sok: Sgx. fail: How stuff gets exposed

S Van Schaik, A Seto, T Yurek, A Batori… - … IEEE Symposium on …, 2024 - ieeexplore.ieee.org
Intel's Software Guard Extensions (SGX) promises an isolated execution environment,
protected from all software running on the machine. As such, numerous works have sought …

A survey of timing channels and countermeasures

AK Biswas, D Ghosal, S Nagaraja - ACM Computing Surveys (CSUR), 2017 - dl.acm.org
A timing channel is a communication channel that can transfer information to a
receiver/decoder by modulating the timing behavior of an entity. Examples of this entity …

Provably secure higher-order masking of AES

M Rivain, E Prouff - … on Cryptographic Hardware and Embedded Systems, 2010 - Springer
Implementations of cryptographic algorithms are vulnerable to Side Channel Analysis
(SCA). To counteract it, masking schemes are usually involved which randomize key …

Pushing the limits: A very compact and a threshold implementation of AES

A Moradi, A Poschmann, S Ling, C Paar… - Advances in Cryptology …, 2011 - Springer
Our contribution is twofold: first we describe a very compact hardware implementation of
AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest …

Threshold implementations against side-channel attacks and glitches

S Nikova, C Rechberger, V Rijmen - International conference on …, 2006 - Springer
Implementations of cryptographic algorithms are vulnerable to side-channel attacks.
Masking techniques are employed to counter side-channel attacks that are based on …

Masking against side-channel attacks: A formal security proof

E Prouff, M Rivain - Annual International Conference on the Theory and …, 2013 - Springer
Masking is a well-known countermeasure to protect block cipher implementations against
side-channel attacks. The principle is to randomly split every sensitive intermediate variable …

Successfully attacking masked AES hardware implementations

S Mangard, N Pramstaller, E Oswald - International workshop on …, 2005 - Springer
During the last years, several masking schemes for AES have been proposed to secure
hardware implementations against DPA attacks. In order to investigate the effectiveness of …

Secure hardware implementation of nonlinear functions in the presence of glitches

S Nikova, V Rijmen, M Schläffer - Journal of Cryptology, 2011 - Springer
Hardware implementations of cryptographic algorithms are vulnerable to side-channel
attacks. Side-channel attacks that are based on multiple measurements of the same …