SILVER–statistical independence and leakage verification
Implementing cryptographic functions securely in the presence of physical adversaries is still
a challenge although a lion's share of research in the physical security domain has been put …
a challenge although a lion's share of research in the physical security domain has been put …
On the success rate of side-channel attacks on masked implementations: information-theoretical bounds and their practical usage
This study derives information-theoretical bounds of the success rate (SR) of side-channel
attacks on masked implementations. We first develop a communication channel model …
attacks on masked implementations. We first develop a communication channel model …
Generic hardware private circuits: Towards automated generation of composable secure gadgets
With an increasing number of mobile devices and their high accessibility, protecting the
implementation of cryptographic functions in the presence of physical adversaries has …
implementation of cryptographic functions in the presence of physical adversaries has …
On the effect of the (micro) architecture on the development of side-channel resistant software
L De Meyer, E De Mulder, M Tunstall - Cryptology ePrint Archive, 2020 - eprint.iacr.org
There are many examples of how to assess the side-channel resistance of a hardware
implementation for a given order, where one has to take into account all transitions and …
implementation for a given order, where one has to take into account all transitions and …
Threshold implementations in the robust probing model
Threshold Implementations (TI) are provably secure algorithmic countermeasures against
side-channel attacks in the form of differential power analysis. The strength of TI lies in its …
side-channel attacks in the form of differential power analysis. The strength of TI lies in its …
Circuit masking: from theory to standardization, a comprehensive survey for hardware security researchers and practitioners
Side-channel attacks extracting sensitive data from implementations have been considered
a major threat to the security of cryptographic schemes. This has elevated the need for …
a major threat to the security of cryptographic schemes. This has elevated the need for …
[PDF][PDF] Low-latency and low-randomness second-order masked cubic functions
A Shahmirzadi, S Dhooghe… - IACR Transactions on …, 2023 - lirias.kuleuven.be
Masking schemes are the most popular countermeasure to mitigate Side-Channel Analysis
(SCA) attacks. Compared to software, their hardware implementations require certain …
(SCA) attacks. Compared to software, their hardware implementations require certain …
LLTI: low-latency threshold implementations
With the enormous increase in portable cryptographic devices, physical attacks are
becoming similarly popular. One of the most common physical attacks is Side-Channel …
becoming similarly popular. One of the most common physical attacks is Side-Channel …
Optimized threshold implementations: Securing cryptographic accelerators for low-energy and low-latency applications
D Božilov, M Knežević, V Nikov - Journal of Cryptographic Engineering, 2022 - Springer
Threshold implementations have emerged as one of the most popular masking
countermeasures for hardware implementations of cryptographic primitives. In this work, we …
countermeasures for hardware implementations of cryptographic primitives. In this work, we …
Improving first-order threshold implementations of skinny
Threshold Implementations have become a popular generic technique to construct circuits
resilient against power analysis attacks. In this paper, we look to devise efficient threshold …
resilient against power analysis attacks. In this paper, we look to devise efficient threshold …