Sciweavers

FSE
2009
Springer
136views Cryptology» more  FSE 2009»
14 years 4 months ago
MAC Reforgeability
Message Authentication Codes (MACs) are core algorithms deployed in virtually every security protocol in common usage. In these protocols, the integrity and authenticity of messag...
John Black, Martin Cochran
FSE
2009
Springer
472views Cryptology» more  FSE 2009»
14 years 4 months ago
Algebraic Techniques in Differential Cryptanalysis
In this paper we propose a new cryptanalytic method against block ciphers, which combines both algebraic and statistical techniques. More specifically, we show how to use algebraic...
Martin Albrecht, Carlos Cid
CHES
2009
Springer
248views Cryptology» more  CHES 2009»
14 years 4 months ago
The State-of-the-Art in IC Reverse Engineering
? This paper gives an overview of the place of reverse engineering (RE) in the semiconductor industry, and the techniques used to obtain information from semiconductor products. Th...
Randy Torrance, Dick James
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
14 years 4 months ago
An Efficient Method for Random Delay Generation in Embedded Software
Random delays are a countermeasure against a range of side channel and fault attacks that is often implemented in embedded software. We propose a new method for generation of rando...
Ilya Kizhvatov, Jean-Sébastien Coron
CHES
2009
Springer
229views Cryptology» more  CHES 2009»
14 years 4 months ago
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
Abstract. In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers...
Christophe De Cannière, Orr Dunkelman, Miro...
CHES
2009
Springer
137views Cryptology» more  CHES 2009»
14 years 4 months ago
Faster and Timing-Attack Resistant AES-GCM
We present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors. Running at 7.59 cycles/byte on a Core 2, it is up to 25% faster than previous i...
Emilia Käsper, Peter Schwabe
CHES
2009
Springer
141views Cryptology» more  CHES 2009»
14 years 4 months ago
Fault Attacks on RSA Signatures with Partially Unknown Messages
Fault attacks exploit hardware malfunctions to recover secrets from embedded electronic devices. In the late 90's, Boneh, DeMillo and Lipton [6] introduced fault-based attacks...
Jean-Sébastien Coron, Antoine Joux, Ilya Ki...
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 4 months ago
The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators
We have devised a frequency injection attack which is able to destroy the source of entropy in ring-oscillator-based true random number generators (TRNGs). A TRNG will lock to freq...
A. Theodore Markettos, Simon W. Moore
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 4 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
CHES
2009
Springer
230views Cryptology» more  CHES 2009»
14 years 4 months ago
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
Abstract. This paper presents a design-space exploration of an applicationspecific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barre...
David Kammler, Diandian Zhang, Dominik Auras, Gerd...