Sciweavers

IACR
2011
132views more  IACR 2011»
12 years 4 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
JDCTA
2010
175views more  JDCTA 2010»
12 years 11 months ago
Evolution Cipher against Differential Power Attack
: Differntial Power Attack (DPA) is one kind of Side Channel Attacks (SCAs). There are two phases in DPA attacks: sample collection and statistical analysis, which can be utilized ...
Shubo Liu, Ming Tang, Si Gao, Huanguo Zhang
JAR
2000
145views more  JAR 2000»
13 years 4 months ago
Logical Cryptanalysis as a SAT Problem
Cryptographic algorithms play a key role in computer security and the formal analysis of their robustness is of utmost importance. Yet, logic and automated reasoning tools are seld...
Fabio Massacci, Laura Marraro
IJNSEC
2006
61views more  IJNSEC 2006»
13 years 5 months ago
Is There a Shortage of Primes for Cryptography?
Cryptographic algorithms often prescribe the use of primes whose length in bits is a power of 2. Recently, we proved that for m > 1, there is no prime number with 2m significan...
Samuel S. Wagstaff Jr.
COMPUTER
2007
123views more  COMPUTER 2007»
13 years 5 months ago
Cryptography on a Speck of Dust
Ubiquitous computing has become a reality in recent years. Tiny wireless sensors and RFID tags are being deployed today and will soon form an important aspect of our infrastructur...
Jens-Peter Kaps, Gunnar Gaubatz, Berk Sunar
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 6 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
STOC
1995
ACM
107views Algorithms» more  STOC 1995»
13 years 8 months ago
Incremental cryptography and application to virus protection
The goal of incremental cryptography is to design cryptographic algorithms with the property that having applied the algorithm to a document, it is possible to quickly update the ...
Mihir Bellare, Oded Goldreich, Shafi Goldwasser
ESORICS
2006
Springer
13 years 8 months ago
Timing-Sensitive Information Flow Analysis for Synchronous Systems
Timing side channels are a serious threat to the security of cryptographic algorithms. This paper presents a novel method for the timing-sensitive analysis of information flow in s...
Boris Köpf, David A. Basin
DATE
2006
IEEE
95views Hardware» more  DATE 2006»
13 years 8 months ago
Satisfiability-based framework for enabling side-channel attacks on cryptographic software
- Many electronic systems contain implementations of cryptographic algorithms in order to provide security. It is well known that cryptographic algorithms, irrespective of their th...
Nachiketh R. Potlapally, Anand Raghunathan, Srivat...
CHES
2006
Springer
137views Cryptology» more  CHES 2006»
13 years 8 months ago
Provably Secure S-Box Implementation Based on Fourier Transform
Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric ...
Emmanuel Prouff, Christophe Giraud, Sébasti...