1999
DOI: 10.1007/3-540-48405-1_25
|View full text |Cite
|
Sign up to set email alerts
|

Differential Power Analysis

Abstract: Cryptosystem designers frequently assume that secrets will be manipulated in closed, reliable computing environments. Unfortunately, actual computers and microchips leak information about the operations they process. This paper examines speciaec methods for analyzing power consumption measurements to aend secret keys from tamper resistant devices. We also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

4
3,474
2
21

Year Published

2000
2000
2011
2011

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 5,248 publications
(3,697 citation statements)
references
References 6 publications
4
3,474
2
21
Order By: Relevance
“…In the early 2000s, side channel analysis and fault attacks on smart card platforms were mainly focussed on the cryptographic algorithms [197,207] [211]. However, in the second half of the 2000s, logical and fault attacks were combined to target the JCRE [212] [214].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In the early 2000s, side channel analysis and fault attacks on smart card platforms were mainly focussed on the cryptographic algorithms [197,207] [211]. However, in the second half of the 2000s, logical and fault attacks were combined to target the JCRE [212] [214].…”
Section: Related Workmentioning
confidence: 99%
“…Furthermore, fault attacks require knowledge of the underlying platform and application execution pattern [191]. This is possible to achieve by side-channel analysis [197].…”
Section: Runtime Protection Mechanismmentioning
confidence: 99%
See 1 more Smart Citation
“…Moreover, brain scan techniques where the activities of various parts of the brain are studied by measuring the blood flow (which correlates with the energy consumption) also have an analog in cryptanalysis-namely power trace analysis: the secret key on a credit card is deduced from the pattern of its energy consumption when it is plugged into the card reader [264,307].…”
Section: The Vivisection Of the Cheshire Catmentioning
confidence: 99%
“…This has been highlighted in recent years by the discovery of multiple "side-channel attacks" that are very effective against real-world systems, but usually fall outside the scope of existing security models. Examples include algorithmic timing analysis [12], differential power analysis [13], protocol fault analysis [4], and differential fault analysis [3]. There is at least anecdotal evidence that many other side channel attacks exist (e.g., RF and acoustic attacks) for popular models of security.…”
Section: Introductionmentioning
confidence: 99%