Power side-channel attack analysis: A review of 20 years of study for the layman

M Randolph, W Diehl - Cryptography, 2020 - mdpi.com
Physical cryptographic implementations are vulnerable to so-called side-channel attacks, in
which sensitive information can be recovered by analyzing physical phenomena of a device …

Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing

YB Zhou, DG Feng - Cryptology ePrint Archive, 2005 - eprint.iacr.org
Side-channel attacks are easy-to-implement whilst powerful attacks against cryptographic
implementations, and their targets range from primitives, protocols, modules, and devices to …

Convolutional neural networks with data augmentation against jitter-based countermeasures: Profiling attacks without pre-processing

E Cagli, C Dumas, E Prouff - … and Embedded Systems–CHES 2017: 19th …, 2017 - Springer
In the context of the security evaluation of cryptographic implementations, profiling attacks
(aka Template Attacks) play a fundamental role. Nowadays the most popular Template …

A primer on hardware security: Models, methods, and metrics

M Rostami, F Koushanfar, R Karri - Proceedings of the IEEE, 2014 - ieeexplore.ieee.org
The multinational, distributed, and multistep nature of integrated circuit (IC) production
supply chain has introduced hardware-based vulnerabilities. Existing literature in hardware …

Correlation power analysis with a leakage model

E Brier, C Clavier, F Olivier - … and Embedded Systems-CHES 2004: 6th …, 2004 - Springer
A classical model is used for the power consumption of cryptographic devices. It is based on
the Hamming distance of the data handled with regard to an unknown but constant …

Template attacks

S Chari, JR Rao, P Rohatgi - … and Embedded Systems-CHES 2002: 4th …, 2003 - Springer
We present template attacks, the strongest form of side channel attack possible in an
information theoretic sense. These attacks can break implementations and countermeasures …

Introduction to differential power analysis

P Kocher, J Jaffe, B Jun, P Rohatgi - Journal of Cryptographic Engineering, 2011 - Springer
The power consumed by a circuit varies according to the activity of its individual transistors
and other components. As a result, measurements of the power used by actual computers or …

Masking against side-channel attacks: A formal security proof

E Prouff, M Rivain - Annual International Conference on the Theory and …, 2013 - Springer
Masking is a well-known countermeasure to protect block cipher implementations against
side-channel attacks. The principle is to randomly split every sensitive intermediate variable …

A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards

K Tiri, M Akmal, I Verbauwhede - Proceedings of the 28th …, 2002 - ieeexplore.ieee.org
To protect security devices such as smart cards against power attacks, we propose a
dynamic and differential CMOS logic style. The logic operates with a power consumption …

Unifying leakage models: from probing attacks to noisy leakage.

A Duc, S Dziembowski, S Faust - … on the Theory and Applications of …, 2014 - Springer
A recent trend in cryptography is to formally show the leakage resilience of cryptographic
implementations in a given leakage model. A realistic model is to assume that leakages are …