Power side-channel attack analysis: A review of 20 years of study for the layman
M Randolph, W Diehl - Cryptography, 2020 - mdpi.com
Physical cryptographic implementations are vulnerable to so-called side-channel attacks, in
which sensitive information can be recovered by analyzing physical phenomena of a device …
which sensitive information can be recovered by analyzing physical phenomena of a device …
Leakage assessment methodology: A clear roadmap for side-channel evaluations
T Schneider, A Moradi - … Hardware and Embedded Systems--CHES 2015 …, 2015 - Springer
Evoked by the increasing need to integrate side-channel countermeasures into security-
enabled commercial devices, evaluation labs are seeking a standard approach that enables …
enabled commercial devices, evaluation labs are seeking a standard approach that enables …
The side-channel metrics cheat sheet
K Papagiannopoulos, O Glamočanin… - ACM Computing …, 2023 - dl.acm.org
Side-channel attacks exploit a physical observable originating from a cryptographic device
in order to extract its secrets. Many practically relevant advances in the field of side-channel …
in order to extract its secrets. Many practically relevant advances in the field of side-channel …
Composable masking schemes in the presence of physical defaults & the robust probing model
Composability and robustness against physical defaults (eg, glitches) are two highly
desirable properties for secure implementations of masking schemes. While tools exist to …
desirable properties for secure implementations of masking schemes. While tools exist to …
Higher-order threshold implementations
Higher-order differential power analysis attacks are a serious threat for cryptographic
hardware implementations. In particular, glitches in the circuit make it hard to protect the …
hardware implementations. In particular, glitches in the circuit make it hard to protect the …
How (not) to use welch's t-test in side-channel security evaluations
FX Standaert - Smart Card Research and Advanced Applications: 17th …, 2019 - Springer
Abstract The Test Vector Leakage Assessment (TVLA) methodology is a qualitative tool
relying on Welch's T-test to assess the security of cryptographic implementations against …
relying on Welch's T-test to assess the security of cryptographic implementations against …
On the cost of lazy engineering for masked software implementations
Masking is one of the most popular countermeasures to mitigate side-channel analysis. Yet,
its deployment in actual cryptographic devices is well known to be challenging, since …
its deployment in actual cryptographic devices is well known to be challenging, since …
From improved leakage detection to the detection of points of interests in leakage traces
F Durvaux, FX Standaert - … in Cryptology–EUROCRYPT 2016: 35th Annual …, 2016 - Springer
Leakage detection usually refers to the task of identifying data-dependent information in side-
channel measurements, independent of whether this information can be exploited. Detecting …
channel measurements, independent of whether this information can be exploited. Detecting …
Leakage detection with the x2-test
We describe how Pearson's χ 2-test can be used as a natural complement to Welch's t-test
for black box leakage detection. In particular, we show that by using these two tests in …
for black box leakage detection. In particular, we show that by using these two tests in …
Leakage assessment methodology: Extended version
T Schneider, A Moradi - Journal of Cryptographic Engineering, 2016 - Springer
Evoked by the increasing need to integrate side-channel countermeasures into security-
enabled commercial devices, evaluation labs are seeking a standard approach that enables …
enabled commercial devices, evaluation labs are seeking a standard approach that enables …