Sciweavers

38 search results - page 3 / 8
» Using Tweaks to Design Fault Resistant Ciphers
Sort
View
FSE
1998
Springer
94views Cryptology» more  FSE 1998»
13 years 9 months ago
CS-Cipher
In this paper we describe our new CS2 block cipher which is an extension of the original CS-Cipher. Our new design inherits the efficiency of the original design while being upgrad...
Jacques Stern, Serge Vaudenay
CHES
2009
Springer
265views Cryptology» more  CHES 2009»
14 years 5 months ago
Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually...
Matthieu Rivain, Emmanuel Prouff, Julien Doget
DAC
2001
ACM
14 years 6 months ago
Concurrent Error Detection of Fault-Based Side-Channel Cryptanalysis of 128-Bit Symmetric Block Ciphers
: Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based concu...
Ramesh Karri, Kaijie Wu, Piyush Mishra, Yongkook K...
ISCA
2010
IEEE
199views Hardware» more  ISCA 2010»
13 years 9 months ago
Use ECP, not ECC, for hard failures in resistive memories
As leakage and other charge storage limitations begin to impair the scalability of DRAM, non-volatile resistive memories are being developed as a potential replacement. Unfortunat...
Stuart E. Schechter, Gabriel H. Loh, Karin Straus,...
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
13 years 11 months ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier