메뉴 건너뛰기




Volumn 5747 LNCS, Issue , 2009, Pages 66-80

Practical electromagnetic template attack on HMAC

Author keywords

[No Author keywords available]

Indexed keywords

COMPRESSION FUNCTIONS; EMBEDDED DEVICE; LEAKAGE MODEL; NIOS PROCESSORS; SECRET KEY; SIDE CHANNEL ATTACK; SIDE-CHANNEL; TEMPLATE ATTACKS;

EID: 70350599734     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04138-9_6     Document Type: Conference Paper
Times cited : (17)

References (31)
  • 1
    • 84888549354 scopus 로고    scopus 로고
    • Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The em side-channel(s). In: Kaliski Jr., B.S., et al [12], pp. 29-45
    • Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The em side-channel(s). In: Kaliski Jr., B.S., et al [12], pp. 29-45
  • 2
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 24744441044 scopus 로고    scopus 로고
    • Correlation power analysis with a leakage model
    • Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye and Quisquater [11], pp. 16-29
    • Joye and Quisquater , vol.11 , pp. 16-29
    • Brier, E.1    Clavier, C.2    Olivier, F.3
  • 5
    • 84888567760 scopus 로고    scopus 로고
    • Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., et al [12], pp. 13-28
    • Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., et al [12], pp. 13-28
  • 6
    • 77649243367 scopus 로고    scopus 로고
    • Forgery and partial key-recovery attacks on hmac and nmac using hash collisions
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Contini, S., Yin, Y.L.: Forgery and partial key-recovery attacks on hmac and nmac using hash collisions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 37-53. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 37-53
    • Contini, S.1    Yin, Y.L.2
  • 7
    • 38049111724 scopus 로고    scopus 로고
    • EUROCRYPT 2005
    • Cramer, R, ed, Springer, Heidelberg
    • Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol. 3494. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494
  • 8
    • 38149058225 scopus 로고    scopus 로고
    • Full key-recovery attacks on hmac/nmac-md4 and nmac-md5
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Fouque, P.-A., Leurent, G., Nguyen, P.Q.: Full key-recovery attacks on hmac/nmac-md4 and nmac-md5. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 13-30. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 13-30
    • Fouque, P.-A.1    Leurent, G.2    Nguyen, P.Q.3
  • 9
    • 35248862449 scopus 로고    scopus 로고
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 251-261. Springer, Heidelberg (2001)
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
  • 10
    • 38349056612 scopus 로고    scopus 로고
    • An update on the side channel cryptanalysis of macs based on cryptographic hash functions
    • Srinathan, K, Rangan, C.P, Yung, M, eds, INDOCRYPT 2007, Springer, Heidelberg
    • Gauravaram, P., Okeya, K.: An update on the side channel cryptanalysis of macs based on cryptographic hash functions. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 393-403. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4859 , pp. 393-403
    • Gauravaram, P.1    Okeya, K.2
  • 11
    • 84888546151 scopus 로고    scopus 로고
    • Joye, M., Quisquater, J.-J. (eds.): CHES 2004. LNCS, 3156. Springer, Heidelberg (2004)
    • Joye, M., Quisquater, J.-J. (eds.): CHES 2004. LNCS, vol. 3156. Springer, Heidelberg (2004)
  • 12
    • 84888571091 scopus 로고    scopus 로고
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.): CHES 2002. LNCS, 2523. Springer, Heidelberg (2003)
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.): CHES 2002. LNCS, vol. 2523. Springer, Heidelberg (2003)
  • 14
    • 84958769993 scopus 로고    scopus 로고
    • Side channel cryptanalysis of product ciphers
    • Quisquater, J.-J, Deswarte, Y, Meadows, C, Gollmann, D, eds, ESORICS 1998, Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D., Hall, C.: Side channel cryptanalysis of product ciphers. In: Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. LNCS, vol. 1485, pp. 97-110. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1485 , pp. 97-110
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3    Hall, C.4
  • 17
    • 84888535695 scopus 로고    scopus 로고
    • Kocher, P.: Us patent no. 6,304,658 (2003), http://www.cryptography.com/ technology/dpa/Patent6304658.pdf
    • Kocher, P.: Us patent no. 6,304,658 (2003), http://www.cryptography.com/ technology/dpa/Patent6304658.pdf
  • 18
    • 84888540301 scopus 로고    scopus 로고
    • Kocher, P.: Us patent no. 6,539,092 (2003), http://www.cryptography.com/ technology/dpa/Patent6539092.pdf
    • Kocher, P.: Us patent no. 6,539,092 (2003), http://www.cryptography.com/ technology/dpa/Patent6539092.pdf
  • 19
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 20
    • 84888507646 scopus 로고    scopus 로고
    • Dpa on n-bit sized boolean and arithmetic operations and its application to idea, rc6, and the hmac-construction
    • Lemke, K., Schramm, K., Paar, C.: Dpa on n-bit sized boolean and arithmetic operations and its application to idea, rc6, and the hmac-construction. In: Joye and Quisquater [11], pp. 205-219
    • Joye and Quisquater , vol.11 , pp. 205-219
    • Lemke, K.1    Schramm, K.2    Paar, C.3
  • 21
    • 38549162209 scopus 로고    scopus 로고
    • McEvoy, R.P., Tunstall, M., Murphy, C.C., Marnane, W.P.: Differential power analysis of hmac based on sha-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 317-332. Springer, Heidelberg (2008)
    • McEvoy, R.P., Tunstall, M., Murphy, C.C., Marnane, W.P.: Differential power analysis of hmac based on sha-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 317-332. Springer, Heidelberg (2008)
  • 22
    • 33746370148 scopus 로고    scopus 로고
    • Okeya, K.: Side channel attacks against hmacs based on block-cipher based hash functions. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 432-443. Springer, Heidelberg (2006)
    • Okeya, K.: Side channel attacks against hmacs based on block-cipher based hash functions. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 432-443. Springer, Heidelberg (2006)
  • 23
    • 78650238574 scopus 로고    scopus 로고
    • Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, 2140, pp. 200-210. Springer, Heidelberg (2001)
    • Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
  • 24
    • 38549124309 scopus 로고    scopus 로고
    • On authentication with hmac and non-random properties
    • Dietrich, S, Dhamija, R, eds, FC 2007 and USEC 2007, Springer, Heidelberg
    • Rechberger, C., Rijmen, V.: On authentication with hmac and non-random properties. In: Dietrich, S., Dhamija, R. (eds.) FC 2007 and USEC 2007. LNCS, vol. 4886, pp. 119-133. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4886 , pp. 119-133
    • Rechberger, C.1    Rijmen, V.2
  • 25
    • 27244432445 scopus 로고    scopus 로고
    • Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 30-46. Springer, Heidelberg (2005)
    • Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30-46. Springer, Heidelberg (2005)
  • 26
    • 38149141484 scopus 로고    scopus 로고
    • CRYPTO 2005
    • Shoup, V, ed, Springer, Heidelberg
    • Shoup, V. (ed.): CRYPTO 2005. LNCS, vol. 3621. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621
  • 27
    • 84888491910 scopus 로고    scopus 로고
    • Towsley, W., Valencia, A., Rubens, A., Pall, G., Zorn, G., Palter, B.: Rfc 2661-layer two tunneling protocol l2tp (August 1999), http://www.ietf.org/rfc/rf2661.txt
    • Towsley, W., Valencia, A., Rubens, A., Pall, G., Zorn, G., Palter, B.: Rfc 2661-layer two tunneling protocol "l2tp" (August 1999), http://www.ietf.org/rfc/rf2661.txt
  • 29
    • 84888540869 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full sha-1. In: Shoup [26], pp. 17-36
    • Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full sha-1. In: Shoup [26], pp. 17-36
  • 31
    • 84888567885 scopus 로고    scopus 로고
    • Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on sha-0. In: Shoup [26], pp. 1-16
    • Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on sha-0. In: Shoup [26], pp. 1-16


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.