2002
DOI: 10.1109/tc.2002.1004593
|View full text |Cite
|
Sign up to set email alerts
|

Examining smart-card security under the threat of power analysis attacks

Abstract: ÐThis paper examines how monitoring power consumption signals might breach smart-card security. Both simple power analysis and differential power analysis attacks are investigated. The theory behind these attacks is reviewed. Then, we concentrate on showing how power analysis theory can be applied to attack an actual smart card. We examine the noise characteristics of the power signals and develop an approach to model the signal-to-noise ratio (SNR). We show how this SNR can be significantly improved using a m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

5
852
0
4

Year Published

2005
2005
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 1,427 publications
(861 citation statements)
references
References 17 publications
5
852
0
4
Order By: Relevance
“…Firstly, SNR is independent of ; this corresponds to the results found in, e.g., [13], where SNR is also independent of if there is no (non-algorithmic) noise. Secondly, SNR drops off to 0 quickly as n gets larger, which was also observed in [13].…”
Section: Proposition 2 We Havesupporting
confidence: 54%
See 2 more Smart Citations
“…Firstly, SNR is independent of ; this corresponds to the results found in, e.g., [13], where SNR is also independent of if there is no (non-algorithmic) noise. Secondly, SNR drops off to 0 quickly as n gets larger, which was also observed in [13].…”
Section: Proposition 2 We Havesupporting
confidence: 54%
“…Firstly, SNR is independent of ; this corresponds to the results found in, e.g., [13], where SNR is also independent of if there is no (non-algorithmic) noise. Secondly, SNR drops off to 0 quickly as n gets larger, which was also observed in [13]. Finally, however, by evaluating SNR for fixed values of n, n ≥ 3, searching for the optimal value of α we have found that SNR is maximized consistently at α = 3, where SNR at α = 3 is about 1.55 times higher than at α = 1.…”
Section: Proposition 2 We Havesupporting
confidence: 54%
See 1 more Smart Citation
“…In addition, Wang et al's scheme is not easily repairable and is unable to provide perfect forward secrecy of the generated session key. Other instances of vulnerabilities in published smartcard-based password authentication schemes include off-line password guessing attack [6][7][8]22], impersonation attack [9][10][11], forgery attack [4,[12][13][14], DoS attack [4,7,18,23], parallel session attack [4,9,10,18], replay attack [23], stolen/lost smartcard attack [9,22,24], observing power consumption [25] and reverse engineering techniques [26,27].…”
Section: Introductionmentioning
confidence: 99%
“…Although less general than classical cryptanalysis, because they usually target one specific implementation, they have been particularly efficient to break a wide variety of devices, including smart cards, ASICs and FPGAs [12,16,20]. As a straightforward consequence, countermeasures against these attacks are of great practical interest.…”
Section: Introductionmentioning
confidence: 99%