Taking A Closer Look At Side Channel Attacks


In last month’s Semiconductor Engineering article, we explored the basics of side channel attacks (SCAs). As we discussed, all cryptographic algorithms are subject to side channel attacks, with vulnerabilities extending across all platforms and form factors. In this article, we’ll be taking a closer look at the two primary categories of side channel attacks: simple power analysis (SPA) and ... » read more

Understanding Side Channel Attacks


Side channel attacks (SCAs) differ considerably from conventional cryptographic attacks. Essentially, side channel attacks – which can be very low-cost and non-invasive – exploit data gathered from side channels. A side channel can be exploited by simply placing an antenna, magnetic probe, or other sensor near a device or system. This allows an attacker to measure power consumption, voltage... » read more

Side-Channel Attacks


There are many techniques available for hackers to gain access to a system and obtain secret keys or other proprietary information– from invasive methods, such as microprobing, to noninvasive methods, such as cryptoanalysis. However, one of the easiest and most effective ways to extract the contents of a chip is through a side-channel attack using power analysis. To read more, click here. » read more

Fixing Security Holes


Connected devices can do everything from save lives to improve the quality of life. They also destroy that quality or cause harm if these things or systems of things are not secure. Security is a complex multi-level problem. It spans the entire seven-layer OSI communication stack, as well as the software that is used to run, manage and operate hardware. And it needs to be dealt with from mul... » read more

Side-Channel Attacks Make Devices Vulnerable


As the world begins to take security more seriously, it becomes evident that a device is only as secure as its weakest component. No device can be made secure by protecting against a single kind of attack. Hypervisors add a layer of separation between tasks making sure that one task cannot steal secrets from another. Protection of the JTAG port is necessary to prevent access underneath the h... » read more

Rising Threats From Differential Power Analysis


Differential power analysis (DPA) has been a threat vector on the chip landscape for a number of years. It was discovered around the mid 1990s by the teams at [getentity id="22671" e_name="Rambus"]’ Cryptography Research Division, and turned out to be a very effective tool for compromising the ubiquitous SIM card environment. “The most traditional market for DPA has been with smart cards... » read more

The Simple Way To Steal Data


Given all the propaganda that is currently floating around about what the IoT/E, CoT is or isn’t, will or won’t be, one thing is for sure – it will be flooded with autonomous objects, most of which most will be cheap, simple, and, as it stands now, unsecured. And, given the equation that: a) side channel attacks are relatively easy, and b) that many of the chips of IoT/E, CoT objects a... » read more