Skip to main content

Introduction

Electronic devices have to comply with consumption constraints especially on autonomous equipments, like mobile phones. Power analysis has been included into most certification processes regarding products dealing with information security such as smart cards.

The electrical consumption of any electronic device can be measured with a resistor inserted between the ground or Vcc pins and the actualground in order to transform the supplied current into a voltage easily monitored with an oscilloscope.

Within a micro-controller the peripherals consume differently. For instance writing into non-volatile memory requires more energy than reading. Certain chips for smart cards enclose a crypto-processor, i.e., a particular device dedicated to specific cryptographic operations, which generally entails a consumption increase. The consumption trace of a program running inside a micro-controller or a microprocessor is full of information. The signal analysis may disclose lots of things...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Chari, Suresh, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi (1999). “Towards sound approaches to counteract power-analysis attacks.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. M. Wiener. Springer-Verlag, Berlin, 398–412.

    Google Scholar 

  2. Coron, Jean-Sébastien, Paul Kocher, and David Naccache (2001). “Statistics and secret leakage.” Financial Cryptography (FC 2000), Lecture Notes in Computer Science, vol. 1962, ed. Y. Frankel. Springer-Verlag, Berlin, 157–173.

    Google Scholar 

  3. Fahn, Paul N. and Peter K. Pearson (1999). “IPA: A new class of power attacks.” Cryptographic Hardware and Embedded Systems (CHES'99), Lecture Notes in Computer Science, vol. 1717, eds. Ç.K. Koç and C. Paar. Springer-Verlag, Berlin, 173–186.

    Google Scholar 

  4. Gandolfi, Karine, Christophe Mourtel, and Francis Olivier (2001). “Electromagnetic analysis: Concrete results.” Cryptographic Hardware and Embedded Systems—CHES 2001, Lecture Notes in Computer Science, vol. 2162, eds. Ç.K. Koç, D. Naccache, and C. Paar. Springer-Verlag, Berlin, 251–261.

    Google Scholar 

  5. Kocher, Paul (1996). “Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. N. Koblitz. Springer-Verlag, Berlin, 104–113.

    Google Scholar 

  6. Kocher, Paul, Joshua Jaffe, and Benjamin Jun (1999). “Differential power analysis.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. M. Wiener. Springer-Verlag, Berlin, 388–397.

    Google Scholar 

  7. Messerges, Thomas S. (2000). “Using second-order power analysis to attack DPA resistant software.” Cryptographic Hardware and Embedded Systems—CHES 2000, Lecture Notes in Computer Science, vol. 1965, eds. Ç.K. Koç and C. Paar. Springer-Verlag, Berlin, 238–251.

    Google Scholar 

  8. Messerges, Thomas S., Ezzy A. Dabbish, and Robert H. Sloan (2002). “Examining smart-card security under the threat of power analysis attacks.” IEEE Transactions on Computers, 51 (5), 541–552.

    MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Joye, M., Olivier, F. (2005). Side-Channel Analysis. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_394

Download citation

Publish with us

Policies and ethics