Sciweavers

DATE
2006
IEEE
95views Hardware» more  DATE 2006»
13 years 8 months ago
Satisfiability-based framework for enabling side-channel attacks on cryptographic software
- Many electronic systems contain implementations of cryptographic algorithms in order to provide security. It is well known that cryptographic algorithms, irrespective of their th...
Nachiketh R. Potlapally, Anand Raghunathan, Srivat...
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 8 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
CTRSA
2007
Springer
153views Cryptology» more  CTRSA 2007»
13 years 8 months ago
Differential Power Analysis of Stream Ciphers
Side-channel attacks on block ciphers and public key algorithms have been discussed extensively. However, there is only sparse literature about side-cannel attacks on stream cipher...
Wieland Fischer, Berndt M. Gammel, O. Kniffler, J....
ACNS
2009
Springer
150views Cryptology» more  ACNS 2009»
13 years 8 months ago
How to Compare Profiled Side-Channel Attacks?
Side-channel attacks are an important class of attacks against cryptographic devices and profiled side-channel attacks are the most powerful type of side-channel attacks. In this s...
François-Xavier Standaert, François ...
ESORICS
1998
Springer
13 years 8 months ago
Side Channel Cryptanalysis of Product Ciphers
Building on the work of Kocher[Koc96], Jaffe, and Yun [KJY98], we discuss the notion of side-channel cryptanalysis: cryptanalysis using implementation data. We discuss the notion o...
John Kelsey, Bruce Schneier, David Wagner, Chris H...
WISA
2009
Springer
13 years 9 months ago
EM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost Equipment
We introduce low-cost hardware for performing non-invasive side-channel attacks on Radio Frequency Identication Devices (RFID) and develop techniques for facilitating a correlatio...
Timo Kasper, David Oswald, Christof Paar
FPL
2003
Springer
114views Hardware» more  FPL 2003»
13 years 9 months ago
Power Analysis of FPGAs: How Practical is the Attack?
Recent developments in information technologies made the secure transmission of digital data a critical design point. Large data flows have to be exchanged securely and involve en...
François-Xavier Standaert, Loïc van Ol...
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
13 years 9 months ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
13 years 9 months ago
Multi-channel Attacks
We introduce multi-channel attacks, i.e., side-channel attacks which utilize multiple side-channels such as power and EM simultaneously. We propose an adversarial model which combi...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi
SACRYPT
2004
Springer
105views Cryptology» more  SACRYPT 2004»
13 years 10 months ago
Provably Secure Masking of AES
A general method to secure cryptographic algorithm implementations against side-channel attacks is the use of randomization techniques and, in particular, masking. Roughly speaking...
Johannes Blömer, Jorge Guajardo, Volker Krumm...