Sciweavers

27 search results - page 1 / 6
» Using Second-Order Power Analysis to Attack DPA Resistant So...
Sort
View
CHES
2000
Springer
204views Cryptology» more  CHES 2000»
13 years 8 months ago
Using Second-Order Power Analysis to Attack DPA Resistant Software
Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Anal...
Thomas S. Messerges
CHES
2009
Springer
265views Cryptology» more  CHES 2009»
14 years 4 months ago
Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually...
Matthieu Rivain, Emmanuel Prouff, Julien Doget
JDCTA
2010
175views more  JDCTA 2010»
12 years 11 months ago
Evolution Cipher against Differential Power Attack
: Differntial Power Attack (DPA) is one kind of Side Channel Attacks (SCAs). There are two phases in DPA attacks: sample collection and statistical analysis, which can be utilized ...
Shubo Liu, Ming Tang, Si Gao, Huanguo Zhang
ASYNC
2005
IEEE
174views Hardware» more  ASYNC 2005»
13 years 10 months ago
Delay Insensitive Encoding and Power Analysis: A Balancing Act
Unprotected cryptographic hardware is vulnerable to a side-channel attack known as Differential Power Analysis (DPA). This attack exploits data-dependent power consumption of a co...
Konrad J. Kulikowski, Ming Su, Alexander B. Smirno...
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
13 years 9 months ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...