Cryptographic Hardware and Embedded Systems - CHES 2004
From MaRDI portal
Publication:5311440
DOI10.1007/b99451zbMath1104.68467OpenAlexW2491896407MaRDI QIDQ5311440
Christophe Clavier, Éric Brier, Francis Olivier
Publication date: 23 August 2005
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b99451
Related Items (98)
Categorizing all linear codes of IPM over \(\mathbb{F}_{2^8} \) ⋮ Monomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended version ⋮ Side-Channel Leakage of Alarm Signal for a Bulk-Current-Based Laser Sensor ⋮ Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures ⋮ Power Analysis of Atmel CryptoMemory – Recovering Keys from Secure EEPROMs ⋮ A First-Order Leak-Free Masking Countermeasure ⋮ Towards Different Flavors of Combined Side Channel Attacks ⋮ A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models ⋮ Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis ⋮ Towards tight random probing security ⋮ Federated learning in side-channel analysis ⋮ Correlation power analysis and higher-order masking implementation of WAGE ⋮ On the influence of optimizers in deep learning-based side-channel analysis ⋮ Online Template Attack on ECDSA: ⋮ When Similarities Among Devices are Taken for Granted: Another Look at Portability ⋮ Differential power analysis of stream ciphers with LFSRs ⋮ Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces ⋮ Score-Based vs. Probability-Based Enumeration – A Cautionary Note ⋮ Generalizing statistical ineffective fault attacks in the spirit of side-channel attacks ⋮ Protecting secure ICs against side-channel attacks by identifying and quantifying potential EM and leakage hotspots at simulation stage ⋮ Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 ⋮ Transparency order of \((n, m)\)-functions -- its further characterization and applications ⋮ Constructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parameters ⋮ Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes ⋮ Enabling cloud storage auditing with key-exposure resilience under continual key-leakage ⋮ AES side-channel countermeasure using random tower field constructions ⋮ Secure GCM implementation on AVR ⋮ SM4 Chaotic Masking Scheme Against Power Analysis Based on FPGA ⋮ Cryptanalyzing a Feistel Chaotic Block Cryptosystem Based on Correlation Power Analysis ⋮ On Efficient Leakage-Resilient Pseudorandom Functions with Hard-to-Invert Leakages ⋮ Boosting Higher-Order Correlation Attacks by Dimensionality Reduction ⋮ Revisiting mutual information analysis: multidimensionality, neural estimation and optimality proofs ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ Horizontal collision correlation attack on elliptic curves ⋮ Complete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacks ⋮ Provable secure software masking in the real-world ⋮ Fault Attacks on Public Key Elements: Application to DLP-Based Schemes ⋮ Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations ⋮ A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not ⋮ Higher-order masking scheme for Trivium hardware implementation ⋮ On the exact relationship between the mutual information metric and the success rate metric ⋮ PAC privacy: automatic privacy measurement and control of data processing ⋮ Improving first-order threshold implementations of \textsf{SKINNY} ⋮ A new key recovery side-channel attack on HQC with chosen ciphertext ⋮ Detecting side channel vulnerabilities in improved rotating S-box masking scheme -- presenting four non-profiled attacks ⋮ Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms ⋮ Attacking embedded ECC implementations through CMOV side channels ⋮ Learning with physical rounding for linear and quadratic leakage functions ⋮ First-order side channel attacks on Zhang's countermeasures ⋮ Polar differential power attacks and evaluation ⋮ A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-subkey Side-Channel Attacks ⋮ Two improved multiple-differential collision attacks ⋮ Mutual information analysis: a comprehensive study ⋮ Side-channel resistant crypto for less than 2,300 GE ⋮ Sliding-window correlation attacks against encryption devices with an unstable clock ⋮ Profiled power analysis attacks using convolutional neural networks with domain knowledge ⋮ On the Use of Independent Component Analysis to Denoise Side-Channel Measurements ⋮ SCATTER: A New Dimension in Side-Channel ⋮ Quadrivariate Improved Blind Side-Channel Analysis on Boolean Masked AES ⋮ Cryptanalysis of a Chaotic Block Cryptographic System Against Template Attacks ⋮ A new birthday-type algorithm for attacking the fresh re-keying countermeasure ⋮ White-Box Cryptography in the Gray Box ⋮ There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks ⋮ Маскирование ГОСТ 28147-89 для защиты от атак по побочным каналам ⋮ Montgomery’s Trick and Fast Implementation of Masked AES ⋮ Categorising and comparing cluster-based DPA distinguishers ⋮ Redefining the transparency order ⋮ On the optimality and practicability of mutual information analysis in some scenarios ⋮ Multivariate high-order attacks of shuffled tables recomputation ⋮ Combined Attack on CRT-RSA ⋮ Codes for Side-Channel Attacks and Protections ⋮ Spectral Approach for Correlation Power Analysis ⋮ White-box cryptography: don't forget about grey-box attacks ⋮ Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version ⋮ On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme ⋮ A Note on the Use of Margins to Compare Distinguishers ⋮ ChipWhisperer: An Open-Source Platform for Hardware Embedded Security Research ⋮ On the Security of RSM - Presenting 5 First- and Second-Order Attacks ⋮ Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms ⋮ Polynomial Evaluation and Side Channel Analysis ⋮ A Heuristic Approach to Assist Side Channel Analysis of the Data Encryption Standard ⋮ Improving Differential Power Analysis by Elastic Alignment ⋮ Near Collision Side Channel Attacks ⋮ Fault Analysis Attack against an AES Prototype Chip Using RSL ⋮ Improving DPA by Peak Distribution Analysis ⋮ Affine Masking against Higher-Order Side Channel Analysis ⋮ Random Order m-ary Exponentiation ⋮ Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications ⋮ Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice ⋮ On the Exact Success Rate of Side Channel Analysis in the Gaussian Model ⋮ Distinguishing Multiplications from Squaring Operations ⋮ PKDPA: An Enhanced Probabilistic Differential Power Attack Methodology ⋮ Formal Analysis of the Entropy / Security Trade-off in First-Order Masking Countermeasures against Side-Channel Attacks ⋮ Fuzzy matching template attacks on multivariate cryptography: a case study ⋮ \textsf{Scatter}: a missing case? ⋮ Augmenting leakage detection using bootstrapping ⋮ On the implementation efficiency of linear regression-based side-channel attacks ⋮ Custom instruction support for modular defense against side-channel and fault attacks
This page was built for publication: Cryptographic Hardware and Embedded Systems - CHES 2004