메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 258-277

Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; HARDWARE SECURITY; SIDE CHANNEL ATTACK;

EID: 35048896529     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Article
Times cited : (148)

References (22)
  • 1
    • 35248817849 scopus 로고    scopus 로고
    • The em side-channel(s)
    • [AARR03] Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, Springer
    • [AARR03] Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao, and Pankaj Ro hatgi. The EM side-channel(s). In Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 29-45. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2523 , pp. 29-45
    • Agrawal, D.1    Archambeault, B.2    Rao, J.R.3    Hatgi, P.R.4
  • 3
    • 3042641393 scopus 로고    scopus 로고
    • On the importance of eliminating errors in cryptographic computations
    • [BDL01]
    • [BDL01] Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 14(2):101-119, 2001.
    • (2001) Journal of Cryptology , vol.14 , Issue.2 , pp. 101-119
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 4
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems. in Burt Kaliski, editor
    • [BS97] Advances in Cryptology -CRYPTO '97, Springer Verlag
    • [BS97] Eli Biham and Adi Shamir. Differential fault analysis of secret key cryptosystems. In Burt Kaliski, editor, Advances in Cryptology -CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 513-525. Springer Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 7
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solution to identification and signature problems
    • [FS87] Andrew M. Odlyzko, editor, Advances in Cryptology -CRYPTO '86, Springer Verlag
    • [FS87] Amos Fiat and Adi Shamir. How to prove yourself: Practical solution to identification and signature problems. In Andrew M. Odlyzko, editor, Advances in Cryptology -CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 186-194. Springer Verlag, 1987.
    • (1987) Lecture Notes in Computer Science , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 8
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • [GHR99] Jacques Stern, editor, Advances in Cryptology -EUROCRYPT '99, Springer Verlag
    • [GHR99] Rosario Gennaro, Shai Halevi, and Tal Rabin. Secure hash-and-sign signatures without the random oracle. In Jacques Stern, editor, Advances in Cryptology -EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 123-139. Springer Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 10
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • [GMR88] April
    • [GMR88] Shafi Goldwasser, Silvio Micali, and Ronald Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, April 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 14
    • 84947558992 scopus 로고
    • A "paradoxical" identitybased signature scheme resulting from zero-knowledge
    • [GQ88] Shafi Goldwasser, editor, Advances in Cryptology -CRYPTO '88, Springer Verlag
    • [GQ88] Louis C. Guillou and Jean-Jacques Quisquater. A "paradoxical" identitybased signature scheme resulting from zero-knowledge. In Shafi Goldwasser, editor, Advances in Cryptology -CRYPTO '88, volume 403 of Lecture Notes in Computer Science, pages 216-231. Springer Verlag, 1988.
    • (1988) Lecture Notes in Computer Science , vol.403 , pp. 216-231
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 15
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • [ISW03] Dan Boneh, editor, Advances in Cryptology -CRYPTO 2003, Springer Verlag
    • [ISW03] Yuval Ishai, Amit Sahai, and David Wagner. Private circuits: Securing hardware against probing attacks. In Dan Boneh, editor, Advances in Cryptology -CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science. Springer Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 16
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • [KJJ99] Michael J. Wiener, editor, Advances in Cryptology -CRYPTO '99, Springer Verlag
    • [KJJ99] Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Michael J. Wiener, editor, Advances in Cryptology -CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 388-397. Springer Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 18
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • [Ped92] Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, Springer Verlag
    • [Ped92] Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 129-140. Springer Verlag, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 19
    • 78650238574 scopus 로고    scopus 로고
    • Electro magnetic analysis (EMA): Measures and countermeasures for smart cards
    • [QSOl] International Conference on Research in Smart Cards - Esmart, Cannes, France, Springer Verlag
    • [QSOl] J. J. Quisquater and D. Samyde. Electro magnetic analysis (EMA): Measures and countermeasures for smart cards. In International Conference on Research in Smart Cards - Esmart, volume 435 of Lecture Notes in Computer Science, pages 200-210, Cannes, France, 2001. Springer Verlag.
    • (2001) Lecture Notes in Computer Science , vol.435 , pp. 200-210
    • Quisquater, J.J.1    Samyde, D.2
  • 20
    • 35248813476 scopus 로고    scopus 로고
    • Optical fault induction attacks
    • [SA03] Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, Springer
    • [SA03] Sergei P. Skorobogatov and Ross J. Anderson. Optical fault induction attacks. In Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 2-12. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2523 , pp. 2-12
    • Skorobogatov, S.P.1    Anderson, R.J.2
  • 21
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • [Sch91]
    • [Sch91] Claus P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239-252, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.