Sciweavers

CHES
2004
Springer
126views Cryptology» more  CHES 2004»
13 years 9 months ago
Leak Resistant Arithmetic
In this paper we show how the usage of Residue Number Systems (RNS) can easily be turned into a natural defense against many side-channel attacks (SCA). We introduce a Leak Resista...
Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Li...
PKC
2005
Springer
93views Cryptology» more  PKC 2005»
13 years 9 months ago
On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods
Abstract. A number of papers on side-channel attacks have been published where the side-channel information was not exploited in an optimal manner, which reduced their efficiency. ...
Werner Schindler
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 10 months ago
A Side-Channel Analysis Resistant Description of the AES S-Box
So far, efficient algorithmic countermeasures to secure the AES algorithm against (first-order) differential side-channel attacks have been very expensive to implement. In this a...
Elisabeth Oswald, Stefan Mangard, Norbert Pramstal...
CHES
2005
Springer
100views Cryptology» more  CHES 2005»
13 years 10 months ago
Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints
During the last years, several logic styles that counteract side-channel attacks have been proposed. They all have in common that their level of resistance heavily depends on imple...
Thomas Popp, Stefan Mangard
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
13 years 10 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...
IOLTS
2005
IEEE
120views Hardware» more  IOLTS 2005»
13 years 10 months ago
Side-Channel Issues for Designing Secure Hardware Implementations
Selecting a strong cryptographic algorithm makes no sense if the information leaks out of the device through sidechannels. Sensitive information, such as secret keys, can be obtai...
Lejla Batina, Nele Mentens, Ingrid Verbauwhede
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
13 years 10 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel
IMA
2007
Springer
132views Cryptology» more  IMA 2007»
13 years 10 months ago
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
Abstract. Software based side-channel attacks allow an unprivileged spy process to extract secret information from a victim (cryptosystem) process by exploiting some indirect leaka...
Onur Aciiçmez, Shay Gueron, Jean-Pierre Sei...
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
13 years 10 months ago
Predicting Secret Keys Via Branch Prediction
This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cyc...
Onur Aciiçmez, Çetin Kaya Koç...
DFT
2007
IEEE
101views VLSI» more  DFT 2007»
13 years 10 months ago
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits
Many side-channel attacks on implementations of cryptographic algorithms have been developed in recent years demonstrating the ease of extracting the secret key. In response, vari...
Francesco Regazzoni, Thomas Eisenbarth, Johann Gro...