-
6
-
-
24144482876
-
The sorcerer's apprenctice's guide to fault attacks
-
Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, and Claire Whelan. The Sorcerer's Apprenctice's Guide to Fault Attacks. In Workshop on Fault Detection and Tolerance in Cryptography, 2004.
-
(2004)
Workshop on Fault Detection and Tolerance in Cryptography
-
-
Bar-El, H.1
Choukri, H.2
Naccache, D.3
Tunstall, M.4
Whelan, C.5
-
7
-
-
33745777234
-
-
Technical report
-
Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, and Claire Whelan. The Sorcerer's Apprenctice's Guide to Fault Attacks, available at http://eprint.iacr.org/2004/100. Technical report, 2004.
-
(2004)
The Sorcerer's Apprenctice's Guide to Fault Attacks
-
-
Bar-El, H.1
Choukri, H.2
Naccache, D.3
Tunstall, M.4
Whelan, C.5
-
9
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
Burton S. Kaliski Jr., editor, CRYPTO, Springer
-
Eli Biham and Adi Shamir. Differential fault analysis of secret key cryptosystems. In Burton S. Kaliski Jr., editor, CRYPTO, volume 1294 of Lecture Notes in Computer Science, pages 513-525. Springer, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
10
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
Extended Abstract. In Walter Fumy, editor, Advances in Cryptology - EUROCRYPT '97, Springer
-
Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract). In Walter Fumy, editor, Advances in Cryptology - EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pages 37-51. Springer, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, R.J.3
-
11
-
-
35048896529
-
Algorithmic Tamper-Proof (ATP) security: Theoretical foundations for security against hardware tampering
-
Moni Naor, editor, Theory of Cryptography, Springer
-
Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, and Tal Rabin. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. In Moni Naor, editor, Theory of Cryptography, volume 2951 of Lecture Notes in Computer Science, pages. 258-277. Springer, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
13
-
-
84944881697
-
Observability analysis - Detecting when improved cryptosystems fail
-
Bart Preneel, editor, CT-RSA, Springer
-
Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, and Moti Yung. Observability analysis - detecting when improved cryptosystems fail. In Bart Preneel, editor, CT-RSA, volume 2271 of Lecture Notes in Computer Science, pages 17-29. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2271
, pp. 17-29
-
-
Joye, M.1
Quisquater, J.-J.2
Yen, S.-M.3
Yung, M.4
-
15
-
-
33746591860
-
An adversarial model for fault analysis against low-cost cryptographic devices
-
Kerstin Lemke and Christof Paar. An Adversarial Model for Fault Analysis against Low-Cost Cryptographic Devices. In Workshop on Fault Detection and Tolerance in Cryptography, pages 82-94, 2005.
-
(2005)
Workshop on Fault Detection and Tolerance in Cryptography
, pp. 82-94
-
-
Lemke, K.1
Paar, C.2
-
16
-
-
33746611886
-
Physical security bounds against tampering
-
Applied Cryptography and Network Security, Springer
-
Kerstin Lemke, Christof Paar, and Ahmad-Reza Sadeghi. Physical Security Bounds Against Tampering. In Applied Cryptography and Network Security, volume 3989 of Lecture Notes in Computer Science, pages 253-267. Springer, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.3989
, pp. 253-267
-
-
Lemke, K.1
Paar, C.2
Sadeghi, A.-R.3
-
19
-
-
84944906595
-
Random register renaming to foil DPA
-
Çetin Kaya Koç, David Naccache, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001 Springer
-
David May, Henk L. Muller, and Nigel P. Smart. Random Register Renaming to Foil DPA. In Çetin Kaya Koç, David Naccache, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 28-38. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 28-38
-
-
May, D.1
Muller, H.L.2
Smart, N.P.3
-
20
-
-
35248837397
-
A differential fault attack technique against SPN structures, with application to the AES and KHAZAD
-
Colin D. Walter, Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2003, Springer
-
Gilles Piret and Jean-Jacques Quisquater. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In Colin D. Walter, Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2003, volume 2779 of Lecture Notes in Computer Science, pages 77-88. Springer, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2779
, pp. 77-88
-
-
Piret, G.1
Quisquater, J.-J.2
-
21
-
-
33845228721
-
Eddy current for magnetic analysis with active sensor
-
David Samyde and Jean-Jacques Quisquater. Eddy Current for Magnetic Analysis with Active Sensor. In Proceedings of ESmart 2002, pages 185-194, 2002.
-
(2002)
Proceedings of ESmart 2002
, pp. 185-194
-
-
Samyde, D.1
Quisquater, J.-J.2
-
22
-
-
35248813476
-
Optical fault induction attacks
-
Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, Springer
-
Sergei P. Skorobogatov and Ross J. Anderson. Optical Fault Induction Attacks. In Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 2-12. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2523
, pp. 2-12
-
-
Skorobogatov, S.P.1
Anderson, R.J.2
|