Sciweavers

126 search results - page 3 / 26
» Power Analysis of FPGAs: How Practical is the Attack
Sort
View
INTEGRATION
2007
107views more  INTEGRATION 2007»
13 years 6 months ago
Power and electromagnetic analysis: Improved model, consequences and comparisons
Since their publication in 1998 and 2001 respectively, Power and Electromagnetic Analysis (SPA, DPA, EMA) have been successfully used to retrieve secret information stored in cryp...
Eric Peeters, François-Xavier Standaert, Je...
ACNS
2009
Springer
150views Cryptology» more  ACNS 2009»
13 years 10 months ago
How to Compare Profiled Side-Channel Attacks?
Side-channel attacks are an important class of attacks against cryptographic devices and profiled side-channel attacks are the most powerful type of side-channel attacks. In this s...
François-Xavier Standaert, François ...
WISA
2010
Springer
13 years 4 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
DFT
2007
IEEE
101views VLSI» more  DFT 2007»
14 years 18 days ago
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits
Many side-channel attacks on implementations of cryptographic algorithms have been developed in recent years demonstrating the ease of extracting the secret key. In response, vari...
Francesco Regazzoni, Thomas Eisenbarth, Johann Gro...
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 10 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...