scientific article; zbMATH DE number 1418307

From MaRDI portal
Publication:4941869

zbMath0942.94501MaRDI QIDQ4941869

Joshua Jaffe, Benjamin Jun, Paul C. Kocher

Publication date: 24 August 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Optimal weight allocation in rooted treesProvably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairingMonomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended versionTowards tight random probing securityConstructing locally leakage-resilient linear secret-sharing schemesFederated learning in side-channel analysisCorrelation power analysis and higher-order masking implementation of WAGEOn the influence of optimizers in deep learning-based side-channel analysisSignature schemes secure against hard-to-invert leakageCryptanalysis and design of a three-party authenticated key exchange protocol using smart cardLeakage-resilient cryptography from minimal assumptionsThree-factor-based confidentiality-preserving remote user authentication scheme in multi-server environmentFirst full-fledged side channel attack on HMAC-SHA-2Generalizing statistical ineffective fault attacks in the spirit of side-channel attacksProtecting secure ICs against side-channel attacks by identifying and quantifying potential EM and leakage hotspots at simulation stageWhite-box ECDSA: challenges and existing solutions\textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryptionProving SIFA protection of masked redundant circuitsOn characterization of transparency order for \((n, m)\)-functionsAdaptive-secure identity-based inner-product functional encryption and its leakage-resilienceAnother step towards realizing random oracles: non-malleable point obfuscationThe wonderful world of global random oraclesTransparency order of \((n, m)\)-functions -- its further characterization and applicationsSafe-error attacks on SIKE and CSIDHSurvey on recent trends towards generalized differential and boomerang uniformitiesRobust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacyEvolutionary ciphers against differential power analysis and differential fault analysisAES side-channel countermeasure using random tower field constructionsDES with any reduced masked rounds is not secure against side-channel attacksEfficient elliptic curve scalar multiplication algorithms resistant to power analysisThermodynamic aspects of confidentialityCryptanalysis and improvement of an extended chaotic maps-based key agreement protocolScalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithmThe distributions of individual bits in the output of multiplicative operationsHorizontal collision correlation attack on elliptic curvesComplete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacksMasking and leakage-resilient primitives: one, the other(s) or both?Spin me right round rotational symmetry for FPGA-specific AES: extended versionToward reverse engineering on secret \(S\)-boxes in block ciphersNew fault attacks using Jacobi symbol and application to regular right-to-left algorithmsOn the exact relationship between the mutual information metric and the success rate metricPhysical attacks and beyondDetecting side channel vulnerabilities in improved rotating S-box masking scheme -- presenting four non-profiled attacksBridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histogramsUniform first-order threshold implementationsAttacking embedded ECC implementations through CMOV side channelsLattice attacks against elliptic-curve signatures with blinded scalar multiplicationHold your breath, PRIMATEs are lightweightProvably secure certificate-based encryption with leakage resilienceFirst-order side channel attacks on Zhang's countermeasuresPolar differential power attacks and evaluationLeakage-resilient cryptography from puncturable primitives and obfuscationUnifying leakage models: from probing attacks to noisy leakageTwo improved multiple-differential collision attacksSecure hardware implementation of nonlinear functions in the presence of glitchesSide-channel resistant crypto for less than 2,300 GESliding-window correlation attacks against encryption devices with an unstable clockProfiled power analysis attacks using convolutional neural networks with domain knowledgeA novel elliptic curve scalar multiplication algorithm against power analysisApplying LU decomposition of matrices to design anonymity bilateral remote user authentication schemeUsing quantum key distribution for cryptographic purposes: a surveyTrace-based schedulability analysis to enhance passive side-channel attack resilience of embedded softwareCryptanalysis of a chaotic map-based password-authenticated key agreement protocol using smart cardsHow to (pre-)compute a ladder -- improving the performance of X25519 and X448Redefining the transparency orderDesign and analysis of a three party password-based authenticated key exchange protocol using extended chaotic mapsTwo-factor mutual authentication based on smart cards and passwordsMultivariate high-order attacks of shuffled tables recomputationLeakage-resilient group signature: definitions and constructionsWhite-box cryptography: don't forget about grey-box attacksMaking masking security proofs concrete (or how to evaluate the security of any leaking device), extended versionBest-by-simulations: a framework for comparing efficiency of reconfigurable architectures on workloads with deadlinesOn hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitivesFully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval modelStochastic methods defeat regular RSA exponentiation algorithms with combined blinding methodsConstructive and destructive use of compilers in elliptic curve cryptographyLocally decodable and updatable non-malleable codes and their applicationsFast verification of masking schemes in characteristic twoLeakage resilient value comparison with application to message authenticationThe mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for freeQuantifying information leakage in process calculiResults on symmetric S-boxes constructed by concatenation of RSSBsKoblitz curves over quadratic fieldsHadamard matrices, \(d\)-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weightsTransparency order for Boolean functions: analysis and constructionThwarting side-channel analysis against RSA cryptosystems with additive blindingA note on the signal-to-noise ratio of \((n, m)\)-functionsRandom probing security: verification, composition, expansion and new constructionsMode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungleRSA key recovery from digit equivalence informationImproved see-in-the-middle attacks on AESLearning-based side-channel analysis on PIPOSingle-trace side-channel analysis on polynomial-based MAC schemesAugmenting leakage detection using bootstrappingOn the implementation efficiency of linear regression-based side-channel attacksOnline performance evaluation of deep learning networks for profiled side-channel analysisOn the role of formal methods in securityQuantum signature without classical private keyRevisiting prime power RSADifferential power analysis of the Picnic signature scheme




This page was built for publication: