Sciweavers

168 search results - page 9 / 34
» Side-Channel Attack Pitfalls
Sort
View
AFRICACRYPT
2010
Springer
13 years 11 months ago
Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator
Abstract. This article investigates the relevance of the theoretical framework on profiled side-channel attacks presented by F.-X. Standaert et al. at Eurocrypt 2009. The analyses ...
M. Abdelaziz Elaabid, Sylvain Guilley
EUROCRYPT
2009
Springer
14 years 8 months ago
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
The fair evaluation and comparison of side-channel attacks and countermeasures has been a long standing open question, limiting further developments in the field. Motivated by this...
François-Xavier Standaert, Moti Yung, Tal M...
AFRICACRYPT
2010
Springer
14 years 2 months ago
Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices
The market for RFID technology has grown rapidly over the past few years. Going along with the proliferation of RFID technology is an increasing demand for secure and privacy-prese...
Marcel Medwed, François-Xavier Standaert, J...
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
14 years 1 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...
FDTC
2009
Springer
189views Cryptology» more  FDTC 2009»
14 years 2 months ago
KeeLoq and Side-Channel Analysis-Evolution of an Attack
—Last year we were able to break KeeLoq, which is a 64 bit block cipher that is popular for remote keyless entry (RKE) systems. KeeLoq RKEs are widely used for access control pur...
Christof Paar, Thomas Eisenbarth, Markus Kasper, T...