scientific article; zbMATH DE number 1418307
From MaRDI portal
Publication:4941869
zbMath0942.94501MaRDI QIDQ4941869
Joshua Jaffe, Benjamin Jun, Paul C. Kocher
Publication date: 24 August 2000
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
Optimal weight allocation in rooted trees ⋮ Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing ⋮ Monomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended version ⋮ Towards tight random probing security ⋮ Constructing locally leakage-resilient linear secret-sharing schemes ⋮ Federated learning in side-channel analysis ⋮ Correlation power analysis and higher-order masking implementation of WAGE ⋮ On the influence of optimizers in deep learning-based side-channel analysis ⋮ Signature schemes secure against hard-to-invert leakage ⋮ Cryptanalysis and design of a three-party authenticated key exchange protocol using smart card ⋮ Leakage-resilient cryptography from minimal assumptions ⋮ Three-factor-based confidentiality-preserving remote user authentication scheme in multi-server environment ⋮ First full-fledged side channel attack on HMAC-SHA-2 ⋮ Generalizing statistical ineffective fault attacks in the spirit of side-channel attacks ⋮ Protecting secure ICs against side-channel attacks by identifying and quantifying potential EM and leakage hotspots at simulation stage ⋮ White-box ECDSA: challenges and existing solutions ⋮ \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption ⋮ Proving SIFA protection of masked redundant circuits ⋮ On characterization of transparency order for \((n, m)\)-functions ⋮ Adaptive-secure identity-based inner-product functional encryption and its leakage-resilience ⋮ Another step towards realizing random oracles: non-malleable point obfuscation ⋮ The wonderful world of global random oracles ⋮ Transparency order of \((n, m)\)-functions -- its further characterization and applications ⋮ Safe-error attacks on SIKE and CSIDH ⋮ Survey on recent trends towards generalized differential and boomerang uniformities ⋮ Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy ⋮ Evolutionary ciphers against differential power analysis and differential fault analysis ⋮ AES side-channel countermeasure using random tower field constructions ⋮ DES with any reduced masked rounds is not secure against side-channel attacks ⋮ Efficient elliptic curve scalar multiplication algorithms resistant to power analysis ⋮ Thermodynamic aspects of confidentiality ⋮ Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol ⋮ Scalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithm ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ Horizontal collision correlation attack on elliptic curves ⋮ Complete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacks ⋮ Masking and leakage-resilient primitives: one, the other(s) or both? ⋮ Spin me right round rotational symmetry for FPGA-specific AES: extended version ⋮ Toward reverse engineering on secret \(S\)-boxes in block ciphers ⋮ New fault attacks using Jacobi symbol and application to regular right-to-left algorithms ⋮ On the exact relationship between the mutual information metric and the success rate metric ⋮ Physical attacks and beyond ⋮ Detecting side channel vulnerabilities in improved rotating S-box masking scheme -- presenting four non-profiled attacks ⋮ Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms ⋮ Uniform first-order threshold implementations ⋮ Attacking embedded ECC implementations through CMOV side channels ⋮ Lattice attacks against elliptic-curve signatures with blinded scalar multiplication ⋮ Hold your breath, PRIMATEs are lightweight ⋮ Provably secure certificate-based encryption with leakage resilience ⋮ First-order side channel attacks on Zhang's countermeasures ⋮ Polar differential power attacks and evaluation ⋮ Leakage-resilient cryptography from puncturable primitives and obfuscation ⋮ Unifying leakage models: from probing attacks to noisy leakage ⋮ Two improved multiple-differential collision attacks ⋮ Secure hardware implementation of nonlinear functions in the presence of glitches ⋮ Side-channel resistant crypto for less than 2,300 GE ⋮ Sliding-window correlation attacks against encryption devices with an unstable clock ⋮ Profiled power analysis attacks using convolutional neural networks with domain knowledge ⋮ A novel elliptic curve scalar multiplication algorithm against power analysis ⋮ Applying LU decomposition of matrices to design anonymity bilateral remote user authentication scheme ⋮ Using quantum key distribution for cryptographic purposes: a survey ⋮ Trace-based schedulability analysis to enhance passive side-channel attack resilience of embedded software ⋮ Cryptanalysis of a chaotic map-based password-authenticated key agreement protocol using smart cards ⋮ How to (pre-)compute a ladder -- improving the performance of X25519 and X448 ⋮ Redefining the transparency order ⋮ Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps ⋮ Two-factor mutual authentication based on smart cards and passwords ⋮ Multivariate high-order attacks of shuffled tables recomputation ⋮ Leakage-resilient group signature: definitions and constructions ⋮ White-box cryptography: don't forget about grey-box attacks ⋮ Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version ⋮ Best-by-simulations: a framework for comparing efficiency of reconfigurable architectures on workloads with deadlines ⋮ On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods ⋮ Constructive and destructive use of compilers in elliptic curve cryptography ⋮ Locally decodable and updatable non-malleable codes and their applications ⋮ Fast verification of masking schemes in characteristic two ⋮ Leakage resilient value comparison with application to message authentication ⋮ The mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for free ⋮ Quantifying information leakage in process calculi ⋮ Results on symmetric S-boxes constructed by concatenation of RSSBs ⋮ Koblitz curves over quadratic fields ⋮ Hadamard matrices, \(d\)-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights ⋮ Transparency order for Boolean functions: analysis and construction ⋮ Thwarting side-channel analysis against RSA cryptosystems with additive blinding ⋮ A note on the signal-to-noise ratio of \((n, m)\)-functions ⋮ Random probing security: verification, composition, expansion and new constructions ⋮ Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle ⋮ RSA key recovery from digit equivalence information ⋮ Improved see-in-the-middle attacks on AES ⋮ Learning-based side-channel analysis on PIPO ⋮ Single-trace side-channel analysis on polynomial-based MAC schemes ⋮ Augmenting leakage detection using bootstrapping ⋮ On the implementation efficiency of linear regression-based side-channel attacks ⋮ Online performance evaluation of deep learning networks for profiled side-channel analysis ⋮ On the role of formal methods in security ⋮ Quantum signature without classical private key ⋮ Revisiting prime power RSA ⋮ Differential power analysis of the Picnic signature scheme
This page was built for publication: