Power Analysis Attacks -
Revealing the Secrets of Smartcards
DPAbook Elisabeth  
 
About the DPA book
- Abstract
- Table of Contents
- Release Date
- Authors

Errata
- Online Errata

Online Material
- Matlab Scripts
- Matlab Workspaces

Links
- Universities
- Industry
- Conferences



Elisabeth Oswald

Elisabeth was born in Wolfsberg, a small town in Carinthia, Austria.  After finishing school (BORG Wolfsberg) in 1993, she studied Technical Mathematics with an emphasis on information processing at Graz University of Technology. She finished her studies 1999 with a master thesis on cryptanalysis of DES. During her master thesis she started working for the Institute for Applied Information Processing and Communications (short but not easier to pronounce: IAIK). She continued working at IAIK and enganged in teaching and research. As a PhD student, she spent several months with the COSIC research group in Leuven where she "re-established" their DPA setup and DPA research.

She finished her doctoral studies in 2003 with Reinhard Posch and Bart Preneel as her assessors. Since then, you may officially address her as "Frau Diplom-Ingenieur Doktor Oswald". She decided to stay with Graz University of Technology and became employed as assistant professor. Hence, since that time you may even address her as "Frau Universitätsassistentin Diplom-Ingenieur Doktor Oswald". Before things got too worse (in Austria you can only accumulate titles), she decided to take a leave of absence from Graz and she joined the cryptography group at University of Bristol as a lecturer. Since then, you may simply call her "Elisabeth". Note that Elisabeth is actually not her first name.

Elisabeth's main scientific interest is side-channel cryptanalysis, but she is also likes all other kinds of cryptanalysis and she has a preference for elliptic curve cryptography. If you want to make her happy then bring her chocolate or Belgian beer (preferably Hoegaarden). Elisabeth is also interested in all kinds of stories, no matter whether they are real (ancient history, preferably Egyptian) or fiction (the universerse is full of stars), and she tries to understand human behaviour (psychology and social history).

Elisabeth was and is involved in the organization of different major events. This year, she is the general chair of CHES.

You can reach her under the following email addresses:
Elisabeth.Oswald@iaik.tugraz.at
Elisabeth.Oswald@bristol.ac.uk

Elisabeth's publications in inverse chronological order are:

2008    
Elisabeth Oswald Power Analysis Attacks-A very brief Introduction SIN 2007
N. Smart, D. Page and Elisabeth Oswald Randomised Representations IET Inf. Sec., vo. 2(2)
2007
     
Thomas Popp, Stefan Mangard, and Elisabeth Oswald Power Analysis Attacks and Countermeasures IEEE Design and Test, vol. 24(6)
Elisabeth Oswald and Stefan Mangard Template Attacks on Masking - Resistance Is Futile. CT-RSA 2007
     
Stefan Mangard, Elisabeth Oswald and Thomas Popp Power Analysis Attacks - Revealing the Secrets of Smartcards Springer
     
Hyungso Yoo, Christoph Herbst, Stefan Mangard, Elisabeth Oswald and S. Moon Investigations of Power Analysis Attacks and Countermeasures for ARIA WISA 2006
     
     
2006    
     
Martin Schläffer and Elisabeth Oswald Searching for Differential Paths in MD4 FSE 2006
     
Elisabeth Oswald, Stefan Mangard, Christoph Herbst and Stefan Tillich Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers CT-RSA 2006
     
Elisabeth Oswald and Kai Schramm An Efficient Masking Scheme for AES Software Implementations WISA 2005
     
Christoph Herbst, Elisabeth Oswald, Stefan Mangard A Power Analysis Resistant AES Smart Card Implementation ACNS 2006
     
Sandra Dominikus,
Elisabeth Oswald, and
Martin Feldhofer
Practicable Security for RFID: Strong Authentication Protocols DACH Mobility 2006
     
     
2005    
     
Stefan Mangard, Norber Pramstaller and Elisabeth Oswald Successfully Attacking Masked AES Hardware Implementations CHES 2005
     
Vincent Rijmen and Elisabeth Oswald Representations and Rijndael Descriptions AES 2004
     
Elisabeth Oswald, Stefan Mangard, Norbert Pramstaller and Vincent Rijmen A Side-Channel Analysis Resistant Description of the AES S-box FSE 2005
     
Vincent Rijmen and Elisabeth Oswald Update on SHA-1 CT-RSA 2005
     
Elisabeth Oswald Chapter IV:Side-Channel Analysis in Advances in Elliptic Curve Cryptography Cambridge University Press
     
Sandra Dominikus,
Elisabeth Oswald E, and
Martin Feldhofer
Symmetric authentication for RFID systems in practice RFIDSec 2005
     
2004    
     
Christian Rechberger and Elisabeth Oswald Stream Ciphers and Side-Channel Analysis SASC 2004
     
Christian Rechberger and Elisabeth Oswald Practical Template Attacks WISA 2004
     
Christian Rechberger and Elisabeth Oswald Security of IEEE 802.11 considering Power and EM Side-Channel Information CCCT 2004
     
Norbert Pramstaller, Elisabeth Oswald, Stefan Mangard, Frank K. Gürkaynak, Simon Häne A Masked AES ASIC Implementation Austrochip 2004
     
Siddika B. Örs, Frank K. Gürkaynak, Elisabeth Oswald and Bart Preneel Power-Analysis Attack on an ASIC AES Implementation ITCC 2004
     
Elisabeth Oswald Chapter 1: Basic Security Services and Cryptographyin Security and Privacy in Advanced Networking Technologies Nato Science Series
     
     
2003 and before    
     
Siddika B. Örs, Elisabeth Oswald and Bart Preneel Power-Analysis Attacks on an FPGA--First Experimental Results CHES 2003
     
Elisabeth Oswald On Side-Channel Attacks and the Application of Algorithmic Countermeasures, PhD thesis, and Markov Model Side-Channel Analysis (update of Chapter 4) 2003
     
Elisabeth Oswald, Joan Daemen and Vincent Rijmen AES -- The State of the Art of Rijndael's Security . 2002
     
Elisabeth Oswald Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems CHES 2002
     
Johann Großschädl, Guy-Armand Kamendje, Elisabeth Oswald, and Reinhard Posch Elliptic Curve Cryptography in Practice - The Austrian Citizen Card for e-Government Applications SSGRR 2002
     
Johannes Wolkerstorfer, Elisabeth Oswald, and Mario Lamberger An ASIC implementation of the AES S-Boxes CT-RSA 2002
     
Elisabeth Oswald and Manfred Aigner Randomized Addition Subtractions Chains as a Countermeasure against Power Attacks CHES 2001
     
Manfred Aigner and Elisabeth Oswald Softwaremodelle zur Feststellung der DPA-Anfälligkeit von Hardwaremodulen Austrochip 2000
     
Elisabeth Oswald Analyse der Anwendung von DPA auf DES Bausteine . Master Thesis. 1999
     
     

 

 

   
last update: 22.01.2008 Sponsored by Graz University of Technology