Sciweavers

9 search results - page 1 / 2
» Pinpointing the Side-Channel Leakage of Masked AES Hardware ...
Sort
View
CHES
2006
Springer
246views Cryptology» more  CHES 2006»
13 years 7 months ago
Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations
This article starts with a discussion of three different attacks on masked AES hardware implementations. This discussion leads to the conclusion that glitches in masked circuits po...
Stefan Mangard, Kai Schramm
BIRTHDAY
2012
Springer
11 years 11 months ago
Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders
We propose a new countermeasure to protect block ciphers implemented in leaking devices, at the intersection between One-Time Programs and Boolean masking schemes. First, we show t...
François-Xavier Standaert, Christophe Petit...
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 9 months ago
A Side-Channel Analysis Resistant Description of the AES S-Box
So far, efficient algorithmic countermeasures to secure the AES algorithm against (first-order) differential side-channel attacks have been very expensive to implement. In this a...
Elisabeth Oswald, Stefan Mangard, Norbert Pramstal...
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 3 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 4 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...