Skip to content

phonchi/awesome-side-channel-attack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 

Repository files navigation

Side-channel attack

Awesome

This is a curated list for side-channel attack!


Resources

Introduction

Tutorials

Database

  • ASCAD - Databases that aims at providing a benchmarking reference for the SCA community
  • XS-Leaks - A collection of browser-based side channel attack vectors.

Conference

Project

Software

  • SCALib - A Python library that contains state-of-the-art tools for side-channel security evaluation
  • ChipWhisperer - An easy to use framework that implements a complete pipeline for power analysis attack
  • ChipSHOUTER - The Electromagnetic Fault Injection (EMFI) Platform
  • Lascar - Ledger's Advanced Side-Channel Analysis Repository
  • Daredevil - A tool to perform (higher-order) correlation power analysis attacks (CPA)
  • Jlsca - Side-channel toolkit in Julia. [Tutorial]
  • Pysca - Toolbox for advanced differential power analysis of symmetric key cryptographic algorithm implementations
  • Pyecsca - Python Elliptic Curve Side-Channel Analysis toolkit
  • Scared - Scared is a side-channel analysis framework
  • Rainbow - Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator
  • Screaming_channels - Radio Side-Channels in Mixed-Signal Chips
  • SCA toolbox - Allows known side-channel attacks to be run

Hardware

  • Chipwhisperer - A complete open-source toolchain for side-channel power analysis and glitching attacks
  • SakuraG - Various experimental hardware were developed to contribute to reseach on physical security analysis of cryptographic modules
  • FOBOS - It is an "acquisition to analysis" solution which includes all necessary software to control the device under test