Sciweavers

52 search results - page 1 / 11
» Side channel power analysis of an AES-256 bootloader
Sort
View
ICISC
2009
132views Cryptology» more  ICISC 2009»
13 years 2 months ago
Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications
Abstract. The design of embedded processors demands a careful tradeoff between many conflicting objectives such as performance, silicon area and power consumption. Finding such a t...
Johann Großschädl, Elisabeth Oswald, Da...
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 5 months ago
Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering
Abstract. The general trend in semiconductor industry to separate design from fabrication leads to potential threats from untrusted integrated circuit foundries. In particular, mal...
Christof Paar, Lang Lin, Markus Kasper, Tim Gü...
CHES
2010
Springer
166views Cryptology» more  CHES 2010»
13 years 6 months ago
Algebraic Side-Channel Analysis in the Presence of Errors
Measurement errors make power analysis attacks difficult to mount when only a single power trace is available: the statistical methods that make DPA attacks so successful are not a...
Yossef Oren, Mario Kirschbaum, Thomas Popp, Avisha...
CHES
2006
Springer
117views Cryptology» more  CHES 2006»
13 years 8 months ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
DAC
2007
ACM
13 years 9 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri