Skip to main content
  • 514 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Bernstein D (2005) Cache timing attacks on AES. Available at http://cr.yp.to/papers.html#cachetiming

  2. Brumley D, Boneh D (2005) Remote timing attacks are practical. Comp Netw 48(5):701–716

    Article  Google Scholar 

  3. Canvel B, Hiltgen A, Vaudenay S, Vuagnoux M (2003) Password interception in a SSL/TLS channel. In: Boneh D (ed) Advances in cryptology – CRYPTO ’03. LNCS, vol 2729. Springer, Heidelberg

    Google Scholar 

  4. Dhem JF, Koeune F, Leroux PA, Mestré P, Quisquater JJ, Willems JL (1998) A practical implementation of the timing attack. In: Quisquater JJ, Schneier B (eds) Proceedings CARDIS 1998. Smart card research and advanced applications. LNCS, Springer, Heidelberg

    Google Scholar 

  5. Dhem JF (1998) Design of an efficient public-key cryptographic library for risc-based smart cards, PhD thesis, Université catholique de Louvain – UCL Crypto Group, Laboratoire de microélectronique (DICE), Belgium

    Google Scholar 

  6. Gueron S (2008) Advanced Encryption Standard (AES) instructions set. Intel Mobility Group Israel Development Center, Israel White paper. Available at http://softwarecommunity.intel.com/isn/downloads/intelavx/AES-Instructions-SetWP.pdf

  7. Kocher P (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz N (ed) Advances in cryptology – CRYPTO ’96, Santa Barbara, California. LNCS, vol 1109. Springer, Heidelberg, pp 104–113

    Google Scholar 

  8. Osvik D, Shamir A, Tromer E (2006) Cache attacks and countermeasures: the case of AES. In: Pointcheval D (ed) Proceedings CT-RSA 2006. LNCS, vol 3860. Springer, Heidelberg, pp 1–20

    Google Scholar 

  9. Schindler W, Quisquater JJ, Koeune F (2001) Improving divide and conquer attacks against cryptosystems by better error detection correction strategies. In: Honary B (ed) Proceedings of 8th IMA international conference on cryptography and coding (Berlin). LNCS, vol 2260. Springer, Heidelberg, pp 245–267

    Google Scholar 

  10. Walter CD (1999) Montgomery’s multiplication technique: how to make it smaller and faster. In: Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems – CHES ’99. LNCS, vol 1717. Springer, Heidelberg, pp 80–93

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Koeune, F. (2011). Timing Attack. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_138

Download citation

Publish with us

Policies and ethics