Sciweavers

525 search results - page 35 / 105
» The Davies-Murphy Power Attack
Sort
View
CTRSA
2010
Springer
172views Cryptology» more  CTRSA 2010»
14 years 4 months ago
Revisiting Higher-Order DPA Attacks:
Security devices are vulnerable to side-channel attacks that perform statistical analysis on data leaked from cryptographic computations. Higher-order (HO) attacks are a powerful a...
Benedikt Gierlichs, Lejla Batina, Bart Preneel, In...
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
14 years 3 months ago
Multi-channel Attacks
We introduce multi-channel attacks, i.e., side-channel attacks which utilize multiple side-channels such as power and EM simultaneously. We propose an adversarial model which combi...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
14 years 3 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...
WISA
2005
Springer
14 years 3 months ago
DPA Attack on the Improved Ha-Moon Algorithm
Abstract. The algorithm proposed by Ha and Moon [2] is a countermeasure against power analysis. The Ha-Moon algorithm has two drawbacks in that it requires an inversion and has a r...
Jong Hoon Shin, Dong Jin Park, Pil Joong Lee
CHES
2004
Springer
230views Cryptology» more  CHES 2004»
14 years 3 months ago
Correlation Power Analysis with a Leakage Model
Abstract. A classical model is used for the power consumption of cryptographic devices. It is based on the Hamming distance of the data handled with regard to an unknown but consta...
Eric Brier, Christophe Clavier, Francis Olivier