Sciweavers

29 search results - page 2 / 6
» Side-Channel Attack on Substitution Blocks
Sort
View
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
13 years 10 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...
DAC
2001
ACM
14 years 5 months ago
Concurrent Error Detection of Fault-Based Side-Channel Cryptanalysis of 128-Bit Symmetric Block Ciphers
: Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based concu...
Ramesh Karri, Kaijie Wu, Piyush Mishra, Yongkook K...
FDTC
2009
Springer
189views Cryptology» more  FDTC 2009»
13 years 11 months ago
KeeLoq and Side-Channel Analysis-Evolution of an Attack
—Last year we were able to break KeeLoq, which is a 64 bit block cipher that is popular for remote keyless entry (RKE) systems. KeeLoq RKEs are widely used for access control pur...
Christof Paar, Thomas Eisenbarth, Markus Kasper, T...
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 5 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...
CANS
2011
Springer
254views Cryptology» more  CANS 2011»
12 years 4 months ago
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48
Abstract. In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCip...
Stanislav Bulygin, Johannes Buchmann