2015
DOI: 10.5815/ijcnis.2015.06.02
|View full text |Cite
|
Sign up to set email alerts
|

Correlation Power Analysis using Measured and Simulated Power Traces based on Hamming Distance Power Model – Attacking 16-bit Integer Multiplier in FPGA

Abstract: Abstract-In many cases side channel attacks complexity are estimated by considering attack simulations only. Regarding this estimations, parameters of cryptographic devices are set so the attack is infeasible. This work shows that this approach to secure cryptographic equipment can be dangerous because real attacks can be much better than expected according to simulations. This observation is presented on very generic Correlation Power Attack using Hamming Distance Power Model. This attack is aimed against int… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(1 citation statement)
references
References 11 publications
0
1
0
Order By: Relevance
“…Rather than clustering, in correlation power analysis (CPA), a mathematical model, as in (1), is used to characterize the data-dependent leakage [32], [33]. Thus, CPA can be considered as a generalization of DPA and MIA in which the number of clusters is equal to the space size of the intermediate variable X.…”
Section: Model-based Attacksmentioning
confidence: 99%
“…Rather than clustering, in correlation power analysis (CPA), a mathematical model, as in (1), is used to characterize the data-dependent leakage [32], [33]. Thus, CPA can be considered as a generalization of DPA and MIA in which the number of clusters is equal to the space size of the intermediate variable X.…”
Section: Model-based Attacksmentioning
confidence: 99%