Sciweavers

CHES
2006
Springer
117views Cryptology» more  CHES 2006»
13 years 8 months ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
DAC
2007
ACM
13 years 8 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
13 years 9 months ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak
IMA
2005
Springer
127views Cryptology» more  IMA 2005»
13 years 9 months ago
On the Automatic Construction of Indistinguishable Operations
Abstract. An increasingly important design constraint for software running on ubiquitous computing devices is security, particularly against physical methods such as side-channel a...
Manuel Barbosa, Dan Page
ITNG
2006
IEEE
13 years 10 months ago
Side-Channel Leakage Tolerant Architectures
Side-channel attacks compare side-channel leakage predictions or estimations with side-channel leakage measurements. The estimations are based on the exact value of a few select s...
Kris Tiri, Patrick Schaumont, Ingrid Verbauwhede
ISPEC
2009
Springer
13 years 11 months ago
On the Correctness of an Approach against Side-Channel Attacks
Abstract. Side-channel attacks are a very powerful cryptanalytic technique. Li and Gu [ProvSec’07] proposed an approach against side-channel attacks, which states that a symmetri...
Peng Wang, Dengguo Feng, Wenling Wu, Liting Zhang
EUROCRYPT
2009
Springer
14 years 4 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak
DAC
2005
ACM
14 years 5 months ago
Simulation models for side-channel information leaks
Small, embedded integrated circuits (ICs) such as smart cards are vulnerable to so-called side-channel attacks (SCAs). The attacker can gain information by monitoring the power co...
Kris Tiri, Ingrid Verbauwhede