A comprehensive survey on the implementations, attacks, and countermeasures of the current NIST lightweight cryptography standard

J Kaur, AC Canto, MM Kermani… - arXiv preprint arXiv …, 2023 - arxiv.org
This survey is the first work on the current standard for lightweight cryptography,
standardized in 2023. Lightweight cryptography plays a vital role in securing resource …

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

C Dobraunig, M Eichlseder, F Mendel, M Schläffer - Journal of Cryptology, 2021 - Springer
Authenticated encryption satisfies the basic need for authenticity and confidentiality in our
information infrastructure. In this paper, we provide the specification of Ascon-128 and …

Domain-oriented masking: Compact masked hardware implementations with arbitrary protection order

H Groß, S Mangard, T Korak - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Passive physical attacks, like power analysis, pose a serious threat to the security of
embedded systems and corresponding countermeasures need to be implemented. In this …

Masking AES with shares in hardware

T De Cnudde, O Reparaz, B Bilgin, S Nikova… - … and Embedded Systems, 2016 - Springer
Masking requires splitting sensitive variables into at least d+ 1 shares to provide security
against DPA attacks at order d. To this date, this minimal number has only been deployed in …

Parallel implementations of masking schemes and the bounded moment leakage model

G Barthe, F Dupressoir, S Faust, B Grégoire… - Advances in Cryptology …, 2017 - Springer
In this paper, we provide a necessary clarification of the good security properties that can be
obtained from parallel implementations of masking schemes. For this purpose, we first argue …

An efficient side-channel protected AES implementation with arbitrary protection order

H Groß, S Mangard, T Korak - Cryptographers' Track at the RSA …, 2017 - Springer
Passive physical attacks, like power analysis, pose a serious threat to the security of digital
circuits. In this work, we introduce an efficient side-channel protected Advanced Encryption …

ParTI–towards combined hardware countermeasures against side-channel and fault-injection attacks

T Schneider, A Moradi, T Güneysu - … , Santa Barbara, CA, USA, August 14 …, 2016 - Springer
Side-channel analysis and fault-injection attacks are known as major threats to any
cryptographic implementation. Hardening cryptographic implementations with appropriate …

Single-trace attacks on keccak

MJ Kannwischer, P Pessl, R Primas - Cryptology ePrint Archive, 2020 - eprint.iacr.org
Since its selection as the winner of the SHA-3 competition, Keccak, with all its variants, has
found a large number of applications. It is, for instance, a common building block in schemes …

Statistical ineffective fault attacks on masked AES with fault countermeasures

C Dobraunig, M Eichlseder, H Groß, S Mangard… - Advances in Cryptology …, 2018 - Springer
Implementation attacks like side-channel and fault attacks are a threat to deployed devices
especially if an attacker has physical access. As a consequence, devices like smart cards …

Re-consolidating first-order masking schemes: Nullifying fresh randomness

AR Shahmirzadi, A Moradi - IACR Transactions on Cryptographic …, 2021 - tches.iacr.org
Application of masking, known as the most robust and reliable countermeasure to side-
channel analysis attacks, on various cryptographic algorithms has dedicated a lion's share …