메뉴 건너뛰기




Volumn 5157 LNCS, Issue , 2008, Pages 203-220

On the power of power analysis in the real world: A complete break of the KeeLoq code hopping scheme

Author keywords

[No Author keywords available]

Indexed keywords

CLONING; CMOS INTEGRATED CIRCUITS; CODES (STANDARDS); CODES (SYMBOLS); COMPUTER CRIME; CONTROL SYSTEMS; CRYPTOGRAPHY; GENETIC ENGINEERING; REMOTE CONTROL; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 51849131973     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85174-5_12     Document Type: Conference Paper
Times cited : (233)

References (16)
  • 1
    • 44449137280 scopus 로고    scopus 로고
    • Attacks on the KeeLoq Block Cipher and Authentication Systems
    • Bogdanov, A.: Attacks on the KeeLoq Block Cipher and Authentication Systems. In: 3rd Conference on RFID Security 2007 (RFIDSec 2007), http://rfidsec07.etsit.uma.es/slides/papers/paper-22.pdf
    • (2007) 3rd Conference on RFID Security 2007 (RFIDSec
    • Bogdanov, A.1
  • 2
    • 35048818034 scopus 로고    scopus 로고
    • Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 16-29. Springer, Heidelberg (2004)
    • Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer, Heidelberg (2004)
  • 4
    • 50249137714 scopus 로고    scopus 로고
    • Algebraic and Slide Attacks on KeeLoq
    • FSE, Springer, Heidelberg
    • Courtois, N.T., Bard, G.V., Wagner, D.: Algebraic and Slide Attacks on KeeLoq. In: FSE 2008. LNCS. Springer, Heidelberg (2008)
    • (2008) LNCS
    • Courtois, N.T.1    Bard, G.V.2    Wagner, D.3
  • 5
    • 44449126213 scopus 로고    scopus 로고
    • A Practical Attack on KeeLoq
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Indesteege, S., Keller, N., Dunkelman, O., Biham, E., Preneel, B.: A Practical Attack on KeeLoq. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965
    • Indesteege, S.1    Keller, N.2    Dunkelman, O.3    Biham, E.4    Preneel, B.5
  • 6
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 7
    • 33750843983 scopus 로고    scopus 로고
    • Kumar, S., Paar, C., Pelzl, J., Pfeiffer, G., Schimmler, M.: Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 101-118. Springer, Heidelberg (2006)
    • Kumar, S., Paar, C., Pelzl, J., Pfeiffer, G., Schimmler, M.: Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 101-118. Springer, Heidelberg (2006)
  • 8
    • 51849094720 scopus 로고    scopus 로고
    • Langer EMV-Technik. Details of Near Field Probe Set RF 2, http://www.langer-emv.de/en/produkte/prod.rf2.htm
    • Langer EMV-Technik. Details of Near Field Probe Set RF 2, http://www.langer-emv.de/en/produkte/prod.rf2.htm
  • 9
    • 27244451021 scopus 로고    scopus 로고
    • Mangard, S., Pramstaller, N., Oswald, E.: Successfully Attacking Masked AES Hardware Implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 157-171. Springer, Heidelberg (2005)
    • Mangard, S., Pramstaller, N., Oswald, E.: Successfully Attacking Masked AES Hardware Implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 157-171. Springer, Heidelberg (2005)
  • 14
    • 35248847436 scopus 로고    scopus 로고
    • Örs, S.B., Oswald, E., Preneel, B.: Power-Analysis Attacks on an FPGA - First Experimental Results. In: Walter, CD., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 35-50. Springer, Heidelberg (2003)
    • Örs, S.B., Oswald, E., Preneel, B.: Power-Analysis Attacks on an FPGA - First Experimental Results. In: Walter, CD., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 35-50. Springer, Heidelberg (2003)
  • 15
    • 33748148580 scopus 로고    scopus 로고
    • Power and Electromagnetic Analysis: Improved Model, Consequences and Comparisons
    • Peeters, E., Standaert, F., Quisquater, J.: Power and Electromagnetic Analysis: Improved Model, Consequences and Comparisons. Integration, the VLSI Journal 40(1), 52-60 (2007)
    • (2007) Integration, the VLSI Journal , vol.40 , Issue.1 , pp. 52-60
    • Peeters, E.1    Standaert, F.2    Quisquater, J.3
  • 16
    • 35048895383 scopus 로고    scopus 로고
    • Schramm, K., Leander, G., Felke, P., Paar, C.: A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 163-175. Springer, Heidelberg (2004)
    • Schramm, K., Leander, G., Felke, P., Paar, C.: A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 163-175. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.