A comprehensive study of deep learning for side-channel analysis
Recently, several studies have been published on the application of deep learning to
enhance Side-Channel Attacks (SCA). These seminal works have practically validated the …
enhance Side-Channel Attacks (SCA). These seminal works have practically validated the …
Secure hardware implementation of nonlinear functions in the presence of glitches
Hardware implementations of cryptographic algorithms are vulnerable to side-channel
attacks. Side-channel attacks that are based on multiple measurements of the same …
attacks. Side-channel attacks that are based on multiple measurements of the same …
Making masking security proofs concrete: or how to evaluate the security of any leaking device
We investigate the relationships between theoretical studies of leaking cryptographic
devices and concrete security evaluations with standard side-channel attacks. Our …
devices and concrete security evaluations with standard side-channel attacks. Our …
Leakage-resilient public-key cryptography in the bounded-retrieval model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an
attacker can repeatedly and adaptively learn information about the secret key, subject only …
attacker can repeatedly and adaptively learn information about the secret key, subject only …
Trivially and efficiently composing masked gadgets with probe isolating non-interference
G Cassiers, FX Standaert - IEEE Transactions on Information …, 2020 - ieeexplore.ieee.org
We revisit the analysis and design of masked cryptographic implementations to prevent side-
channel attacks. Our starting point is the (known) observation that proving the security of a …
channel attacks. Our starting point is the (known) observation that proving the security of a …
Public-key encryption in the bounded-retrieval model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM),
providing security against various forms of adversarial “key leakage” attacks. In this model …
providing security against various forms of adversarial “key leakage” attacks. In this model …
Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
Formal security proofs via Doeblin coefficients: optimal side-channel factorization from noisy leakage to random probing
Masking is one of the most popular countermeasures to side-channel attacks, because it can
offer provable security. However, depending on the adversary's model, useful security …
offer provable security. However, depending on the adversary's model, useful security …
Security evaluations beyond computing power: How to analyze side-channel attacks you cannot mount?
N Veyrat-Charvillon, B Gérard, FX Standaert - … International Conference on …, 2013 - Springer
Current key sizes for symmetric cryptography are usually required to be at least 80-bit long
for short-term protection, and 128-bit long for long-term protection. However, current tools for …
for short-term protection, and 128-bit long for long-term protection. However, current tools for …
Simpler and more efficient rank estimation for side-channel security assessment
C Glowacz, V Grosso, R Poussier, J Schüth… - Fast Software Encryption …, 2015 - Springer
Rank estimation algorithms allow analyzing the computational security of cryptographic keys
for which adversaries have obtained partial information thanks to leakage or cryptanalysis …
for which adversaries have obtained partial information thanks to leakage or cryptanalysis …