Systematic classification of side-channel attacks: A case study for mobile devices

R Spreitzer, V Moonsamy, T Korak… - … surveys & tutorials, 2017 - ieeexplore.ieee.org
Side-channel attacks on mobile devices have gained increasing attention since their
introduction in 2007. While traditional side-channel attacks, such as power analysis attacks …

A survey of electromagnetic side-channel attacks and discussion on their case-progressing potential for digital forensics

A Sayakkara, NA Le-Khac, M Scanlon - Digital Investigation, 2019 - Elsevier
The increasing prevalence of Internet of Things (IoT) devices has made it inevitable that their
pertinence to digital forensic investigations will increase into the foreseeable future. These …

ECDSA key extraction from mobile devices via nonintrusive physical side channels

D Genkin, L Pachmanov, I Pipman, E Tromer… - Proceedings of the …, 2016 - dl.acm.org
We show that elliptic-curve cryptography implementations on mobile devices are vulnerable
to electromagnetic and power side-channel attacks. We demonstrate full extraction of …

Hot Pixels: Frequency, Power, and Temperature Attacks on {GPUs} and Arm {SoCs}

H Taneja, J Kim, JJ Xu, S Van Schaik… - 32nd USENIX Security …, 2023 - usenix.org
The drive to create thinner, lighter, and more energy efficient devices has resulted in modern
SoCs being forced to balance a delicate tradeoff between power consumption, heat …

LadderLeak: Breaking ECDSA with less than one bit of nonce leakage

DF Aranha, FR Novaes, A Takahashi… - Proceedings of the …, 2020 - dl.acm.org
Although it is one of the most popular signature schemes today, ECDSA presents a number
of implementation pitfalls, in particular due to the very sensitive nature of the random value …

Hardware-backed heist: Extracting ECDSA keys from qualcomm's trustzone

K Ryan - Proceedings of the 2019 ACM SIGSAC Conference on …, 2019 - dl.acm.org
Trusted Execution Environments (TEEs) such as ARM TrustZone are in widespread use in
both mobile and embedded devices, and they are used to protect sensitive secrets while …

Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis

C Shepherd, K Markantonakis, N Van Heijningen… - Computers & …, 2021 - Elsevier
Today's mobile devices contain densely packaged system-on-chips (SoCs) with multi-core,
high-frequency CPUs and complex pipelines. In parallel, sophisticated SoC-assisted …

Minerva: The curse of ECDSA nonces: Systematic analysis of lattice attacks on noisy leakage of bit-length of ECDSA nonces

J Jancar, V Sedlacek, P Svenda, M Sys - IACR Transactions on …, 2020 - tches.iacr.org
We present our discovery of a group of side-channel vulnerabilities in implementations of
the ECDSA signature algorithm in a widely used Atmel AT90SC FIPS 140-2 certified …

Synesthesia: Detecting screen content via remote acoustic side channels

D Genkin, M Pattani, R Schuster… - 2019 IEEE Symposium …, 2019 - ieeexplore.ieee.org
We show that subtle acoustic noises emanating from within computer screens can be used
to detect the content displayed on the screens. This sound can be picked up by ordinary …

Uncovering user interactions on smartphones via contactless wireless charging side channels

T Ni, X Zhang, C Zuo, J Li, Z Yan… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
Today, there is an increasing number of smartphones supporting wireless charging that
leverages electromagnetic induction to transmit power from a wireless charger to the …