Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE), 2017 2017
DOI: 10.23919/date.2017.7927198
|View full text |Cite
|
Sign up to set email alerts
|

Static power side-channel analysis of a threshold implementation prototype chip

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
23
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
4
3

Relationship

2
5

Authors

Journals

citations
Cited by 22 publications
(24 citation statements)
references
References 9 publications
1
23
0
Order By: Relevance
“…A reduction of the overall leakage current of a device is expected, but the concrete influence on the data dependency and the available information in a side-channel attack needs to be investigated in terms of simulations and practical experiments. Since SCA attacks commonly target the leakage of combinatorial logic, which is also the case in static power analysis attacks [LB08,MMR17], our simulations only consider an S-box module of the target device described in Section 2.5. We deployed the same netlist used for the chip fabrication in the same 65 nm technology node.…”
Section: Simulation Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…A reduction of the overall leakage current of a device is expected, but the concrete influence on the data dependency and the available information in a side-channel attack needs to be investigated in terms of simulations and practical experiments. Since SCA attacks commonly target the leakage of combinatorial logic, which is also the case in static power analysis attacks [LB08,MMR17], our simulations only consider an S-box module of the target device described in Section 2.5. We deployed the same netlist used for the chip fabrication in the same 65 nm technology node.…”
Section: Simulation Resultsmentioning
confidence: 99%
“…Afterwards, such experiments have been conducted in practice demonstrating successful key recoveries by means of the static power side channel [Mor14,PSKM15] under certain conditions. Further, the effectiveness of a masking countermeasure [NRS11] to mitigate dynamic power analysis attacks is practically compared to those based on static power [MMR17].…”
Section: Introductionmentioning
confidence: 99%
“…These currents are highly sensitive to, eg, temperature variations. 7,8 In some scenarios, this element can be utilized to extract state-dependent secrets (eg, leakage power analysis, LPA [9][10][11] ).…”
Section: Algorithmic Noise May Not Be Enoughmentioning
confidence: 99%
“…We provide a detailed comparison between the two essential power consumption side channels, dynamic and static, with respect to a cryptographic primitive realized in 40 nm ASIC technology. Earlier comparisons between both side channels exist in the literature [PSKM15,MMR17]. However, our results are based on a more recent semiconductor technology node and exploit thermal as well as voltage dependencies for both, dynamic and static power attacks, to maximize the signal-to-noise ratio (SNR).…”
Section: Dynamic Vs Static Comparisonmentioning
confidence: 99%