메뉴 건너뛰기




Volumn 5922 LNCS, Issue , 2009, Pages 88-103

On physical obfuscation of cryptographic algorithms

Author keywords

Masking; POK; PUF; RFID tags; Stream ciphers

Indexed keywords

CRYPTOGRAPHIC ALGORITHMS; KEY MATERIALS; LFSR-BASED STREAM CIPHERS; LINEAR FEEDBACK SHIFT REGISTERS; MASKING TECHNIQUE; NON-LINEAR; RF-ID TAGS; SELF-SHRINKING GENERATOR; STREAM CIPHERS;

EID: 77649253940     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10628-6_6     Document Type: Conference Paper
Times cited : (8)

References (34)
  • 3
    • 35048848490 scopus 로고    scopus 로고
    • Blömer, J., Guajardo, J., Krummel, V.: Provably secure masking of AES. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, 3357, pp. 69-83. Springer, Heidelberg (2004)
    • Blömer, J., Guajardo, J., Krummel, V.: Provably secure masking of AES. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 69-83. Springer, Heidelberg (2004)
  • 6
    • 33845920117 scopus 로고    scopus 로고
    • ++: A lightweight authentication protocol secure against some attacks. In: SecPerU
    • Los Alamitos
    • ++: a lightweight authentication protocol secure against some attacks. In: SecPerU, pp. 28-33. IEEE Computer Society, Los Alamitos (2006)
    • (2006) IEEE Computer Society , pp. 28-33
    • Bringer, J.1    Chabanne, H.2    Dottax, E.3
  • 7
    • 52449089460 scopus 로고    scopus 로고
    • Bringer, J., Chabanne, H., Icart, T.: Improved privacy of the tree-based hash protocols using physically unclonable function. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, 5229, pp. 77-91. Springer, Heidelberg (2008)
    • Bringer, J., Chabanne, H., Icart, T.: Improved privacy of the tree-based hash protocols using physically unclonable function. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 77-91. Springer, Heidelberg (2008)
  • 8
    • 77649266546 scopus 로고    scopus 로고
    • De Cannière, C., Preneel, B.: Trivium specifications. eSTREAM, ECRYPT Stream Cipher Project (2005)
    • De Cannière, C., Preneel, B.: Trivium specifications. eSTREAM, ECRYPT Stream Cipher Project (2005)
  • 9
    • 77649249829 scopus 로고    scopus 로고
    • De Cannière, C., Preneel, B.: Trivium - a stream cipher construction inspired by block cipher design principles. In: eSTREAM, ECRYPT Stream Cipher Project (2006)
    • De Cannière, C., Preneel, B.: Trivium - a stream cipher construction inspired by block cipher design principles. In: eSTREAM, ECRYPT Stream Cipher Project (2006)
  • 10
    • 84974670663 scopus 로고
    • The shrinking generator
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Coppersmith, D., Krawczyk, H., Mansour, Y.: The shrinking generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22-39. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 22-39
    • Coppersmith, D.1    Krawczyk, H.2    Mansour, Y.3
  • 11
    • 77649265374 scopus 로고    scopus 로고
    • Dolev, S., Kopeetsky, M., Shamir, A.: RFID authentication efficient proactive information security within computational security. Technical Report 08-2007, Department of Computer Science, Ben-Gurion University (July 2007)
    • Dolev, S., Kopeetsky, M., Shamir, A.: RFID authentication efficient proactive information security within computational security. Technical Report 08-2007, Department of Computer Science, Ben-Gurion University (July 2007)
  • 13
    • 70549107031 scopus 로고    scopus 로고
    • Un-trusted-HB: Security vulnerabilities of trusted-HB. Cryptology ePrint Archive
    • Report 2009/044
    • Frumkin, D., Shamir, A.: Un-trusted-HB: Security vulnerabilities of trusted-HB. Cryptology ePrint Archive, Report 2009/044 (2009), http://eprint.iacr.org/
    • (2009)
    • Frumkin, D.1    Shamir, A.2
  • 14
    • 4344584084 scopus 로고    scopus 로고
    • Master's thesis, Computation Structures Group, Computer Science and Artificial Intelligence Laboratory. MIT
    • Gassend, B.: Physical random functions. Master's thesis, Computation Structures Group, Computer Science and Artificial Intelligence Laboratory. MIT (2003)
    • (2003) Physical random functions
    • Gassend, B.1
  • 16
    • 44449155290 scopus 로고    scopus 로고
    • +. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, 4965, pp. 361-378. Springer, Heidelberg (2008)
    • +. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 361-378. Springer, Heidelberg (2008)
  • 17
    • 38049015807 scopus 로고    scopus 로고
    • Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 63-80. Springer, Heidelberg (2007)
    • Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
  • 18
    • 85034847491 scopus 로고
    • Alternating step generators controlled by de bruijn sequences
    • Price, W.L, Chaum, D, eds, EUROCRYPT 1987, Springer, Heidelberg
    • Günther, C.G.: Alternating step generators controlled by de bruijn sequences. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 5-14. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.304 , pp. 5-14
    • Günther, C.G.1
  • 19
    • 57049186627 scopus 로고    scopus 로고
    • Unclonable lightweight authentication scheme
    • Chen, L, Ryan, M.D, Wang, G, eds, ICICS 2008, Springer, Heidelberg
    • Hammouri, G., Öztürk, E., Birand, B., Sunar, B.: Unclonable lightweight authentication scheme. In: Chen, L., Ryan, M.D., Wang, G. (eds.) ICICS 2008. LNCS, vol. 5308, pp. 33-48. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5308 , pp. 33-48
    • Hammouri, G.1    Öztürk, E.2    Birand, B.3    Sunar, B.4
  • 20
    • 45749153036 scopus 로고    scopus 로고
    • Hammouri, G., Sunar, B.: Puf-hb: A tamper-resilient hb based authentication protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, 5037, pp. 346-365. Springer, Heidelberg (2008)
    • Hammouri, G., Sunar, B.: Puf-hb: A tamper-resilient hb based authentication protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 346-365. Springer, Heidelberg (2008)
  • 21
    • 70349284581 scopus 로고    scopus 로고
    • Secure human identification protocols
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Hopper, N.J., Blum, M.: Secure human identification protocols. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 52-66. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 52-66
    • Hopper, N.J.1    Blum, M.2
  • 22
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Juels, A., Weis, S.A.: Authenticating pervasive devices with human protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293-308. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 23
    • 84991939136 scopus 로고
    • LFSR-based Hashing and Authentication
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Krawczyk, H.: LFSR-based Hashing and Authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129-139. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 129-139
    • Krawczyk, H.1
  • 24
    • 77649252925 scopus 로고    scopus 로고
    • Security analysis of a variant of self-shrinking generator
    • Lee, D.H., Park, J.H., Han, J.W.: Security analysis of a variant of self-shrinking generator. IEICE Transactions 91-A(7), 1824-1827 (2008)
    • (2008) IEICE Transactions , vol.91-A , Issue.7 , pp. 1824-1827
    • Lee, D.H.1    Park, J.H.2    Han, J.W.3
  • 27
    • 84948963544 scopus 로고
    • The self-shrinking generator
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • Meier, W., Staffelbach, O.: The self-shrinking generator. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 205-214. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 205-214
    • Meier, W.1    Staffelbach, O.2
  • 28
    • 34247523203 scopus 로고    scopus 로고
    • HB-MP: A further step in the HB-family of lightweight authentication protocols
    • Munilla, J., Peinado, A.: HB-MP: A further step in the HB-family of lightweight authentication protocols. Computer Networks 51(9), 2262-2267 (2007)
    • (2007) Computer Networks , vol.51 , Issue.9 , pp. 2262-2267
    • Munilla, J.1    Peinado, A.2
  • 29
    • 26444465110 scopus 로고    scopus 로고
    • Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A side-channel analysis resistant description of the AES S-box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 413-423. Springer, Heidelberg (2005)
    • Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A side-channel analysis resistant description of the AES S-box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 413-423. Springer, Heidelberg (2005)
  • 31
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. ACM Commun. 22(11), 612-613 (1979)
    • (1979) ACM Commun , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 34
    • 33745654539 scopus 로고    scopus 로고
    • Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 115-131. Springer, Heidelberg (2006)
    • Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.