Sciweavers

76 search results - page 5 / 16
» On the Masking Countermeasure and Higher-Order Power Analysi...
Sort
View
FDTC
2010
Springer
124views Cryptology» more  FDTC 2010»
13 years 5 months ago
Optical Fault Masking Attacks
This paper introduces some new types of optical fault attacks called fault masking attacks. These attacks are aimed at disrupting of the normal memory operation through preventing ...
Sergei Skorobogatov
DFT
2008
IEEE
149views VLSI» more  DFT 2008»
13 years 9 months ago
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various count...
Francesco Regazzoni, Thomas Eisenbarth, Luca Breve...
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
14 years 26 days ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...
CHES
2006
Springer
137views Cryptology» more  CHES 2006»
13 years 11 months ago
Provably Secure S-Box Implementation Based on Fourier Transform
Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric ...
Emmanuel Prouff, Christophe Giraud, Sébasti...
ICISC
2009
125views Cryptology» more  ICISC 2009»
13 years 5 months ago
Power Analysis of Single-Rail Storage Elements as Used in MDPL
Several dual-rail logic styles make use of single-rail flip-flops for storing intermediate states. We show that single mask bits, as applied by various side-channel resistant logic...
Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Ch...