Simple Power Analysis

  • Living reference work entry
  • First Online:
Encyclopedia of Cryptography, Security and Privacy
  • 17 Accesses

Synonyms

SPA

Definitions

Simple power analysis refers to a side-channel analysis attack where an adversary observes the power consumption of a cryptographic device with the goal of recovering its internal secret, i.e., secret key material stored on-device and used for encryption or decryption by either a symmetric or an asymmetric cryptographic algorithm. Ideally, only a single power trace suffices to recover the secret key.

Background

The term simple power analysis has been initially defined by P. Kocher et al. in 1999. Their work presents the first successful power analysis attack on cryptographic devices.

Theory

By the term cryptographic device, we refer to a circuitry (usually CMOS) that performs a certain cryptographic algorithm. A cryptographic device can be a general-purpose microprocessor, in which a set of instructions realizes a cryptographic algorithm, or it can be a dedicated piece of hardware, e.g., an FPGA or an ASIC, which has been specifically designed to speed up the...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  • Banciu V, Oswald E, Whitnall C (2015) Reliable information extraction for single trace attacks. In: DATE 2015. ACM, pp 133–138

    Google Scholar 

  • Bellizia D, Bronchain O, Cassiers G, Grosso V, Guo C, Momin C, Pereira O, Peters T, Standaert F (2020) Mode-level vs. implementation-level physical security in symmetric cryptography – a practical guide through the leakage-resistance jungle. In: CRYPTO 2020. Lecture Notes in Computer Science, vol 12170. Springer, pp 369–400

    Google Scholar 

  • Järvinen K, Balasch J (2016) Single-trace side-channel attacks on scalar multiplications with precomputations. In: CARDIS 2016. Lecture Notes in Computer Science, vol 10146. Springer, pp 137–155

    Google Scholar 

  • Kasper M, Kasper T, Moradi A, Paar C (2009) Breaking KeeLoq in a flash: on extracting keys at lightning speed. In: AFRICACRYPT 2009. Lecture Notes in Computer Science, vol 5580. Springer, pp 403–420

    Google Scholar 

  • Kocher PC, Jaffe J, Jun B (1999) Differential power analysis. In: CRYPTO’99. Lecture Notes in Computer Science, vol 1666. Springer, pp 388–397

    Google Scholar 

  • Primas R, Pessl P, Mangard S (2017) Single-trace side-channel attacks on masked lattice-based encryption. In: CHES 2017. Lecture Notes in Computer Science, vol 10529. Springer, pp 513–533

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amir Moradi .

Editor information

Editors and Affiliations

Section Editor information

Rights and permissions

Reprints and permissions

Copyright information

© 2023 Springer Science+Business Media LLC

About this entry

Check for updates. Verify currency and authenticity via CrossMark

Cite this entry

Moradi, A. (2023). Simple Power Analysis. In: Jajodia, S., Samarati, P., Yung, M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27739-9_1682-1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27739-9_1682-1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27739-9

  • Online ISBN: 978-3-642-27739-9

  • eBook Packages: Springer Reference Computer SciencesReference Module Computer Science and Engineering

Publish with us

Policies and ethics

Navigation