메뉴 건너뛰기




Volumn 7428 LNCS, Issue , 2012, Pages 193-212

Towards super-exponential side-channel security with efficient leakage-resilient PRFs

Author keywords

[No Author keywords available]

Indexed keywords

8-BIT MICROCONTROLLERS; BLOCK CIPHERS; DATA COMPLEXITY; DEGREE OF PARALLELISM; DPA ATTACKS; LATTICE REDUCTION; LEAKAGE-RESILIENCE; PARALLEL IMPLEMENTATIONS; PHYSICAL CRYPTANALYSIS; PSEUDO-RANDOM FUNCTIONS; SECURITY ANALYSIS; SECURITY PARAMETERS; SIDE-CHANNEL; STREAM CIPHERS; TREE-BASED; TWO DIRECTIONS;

EID: 84866656094     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-33027-8_12     Document Type: Conference Paper
Times cited : (31)

References (43)
  • 1
    • 84866661932 scopus 로고    scopus 로고
    • http://perso.ens-lyon.fr/xavier.pujol/fplll/
  • 2
    • 84866639333 scopus 로고    scopus 로고
    • http://staff.aist.go.jp/akashi.satoh/sasebo/en/board/sasebo.html
  • 3
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous Hardcore Bits and Cryptography against Memory Attacks
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 4
    • 84957018842 scopus 로고    scopus 로고
    • Low Cost Attacks on Tamper Resistant Devices
    • Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. Springer, Heidelberg
    • Anderson, R., Kuhn, M.: Low Cost Attacks on Tamper Resistant Devices. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 125-136. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1361 , pp. 125-136
    • Anderson, R.1    Kuhn, M.2
  • 6
    • 84957355967 scopus 로고    scopus 로고
    • On the Importance of Checking Cryptographic Protocols for Faults
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 37-51
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 7
    • 35048818034 scopus 로고    scopus 로고
    • Correlation Power Analysis with a Leakage Model
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 16-29
    • Brier, E.1    Clavier, C.2    Olivier, F.3
  • 8
    • 27244440344 scopus 로고    scopus 로고
    • A Very Compact S-Box for AES
    • Rao, J.R., Sunar, B. (eds.) CHES 2005. Springer, Heidelberg
    • Canright, D.: A Very Compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441-455. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3659 , pp. 441-455
    • Canright, D.1
  • 9
    • 35248899532 scopus 로고    scopus 로고
    • Template Attacks
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 13-28
    • Chari, S.1    Rao, J.R.2    Rohatgi, P.3
  • 11
    • 70350674336 scopus 로고    scopus 로고
    • On cryptography with auxiliary input
    • Mitzenmacher, M. (ed.) ACM
    • Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) STOC, pp. 621-630. ACM (2009)
    • (2009) STOC , pp. 621-630
    • Dodis, Y.1    Kalai, Y.T.2    Lovett, S.3
  • 12
    • 77956996186 scopus 로고    scopus 로고
    • Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Dodis, Y., Pietrzak, K.: Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 21-40
    • Dodis, Y.1    Pietrzak, K.2
  • 14
    • 57949107348 scopus 로고    scopus 로고
    • Leakage-resilient cryptography
    • IEEE Computer Society
    • Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE Computer Society (2008)
    • (2008) FOCS , pp. 293-302
    • Dziembowski, S.1    Pietrzak, K.2
  • 15
    • 84866684512 scopus 로고    scopus 로고
    • Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems
    • Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
    • Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530-547. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7428 , pp. 530-547
    • Güneysu, T.1    Lyubashevsky, V.2    Pöppelmann, T.3
  • 17
    • 0022793132 scopus 로고
    • How to construct random functions
    • Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792-807 (1986)
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 19
    • 77954654893 scopus 로고    scopus 로고
    • TCC 2006. Springer, Heidelberg
    • Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876
    • Halevi, S.1    Rabin, T.2
  • 20
    • 77954651737 scopus 로고    scopus 로고
    • New Generic Algorithms for Hard Knapsacks
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Howgrave-Graham, N., Joux, A.: New Generic Algorithms for Hard Knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235-256. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 235-256
    • Howgrave-Graham, N.1    Joux, A.2
  • 21
    • 33746066725 scopus 로고    scopus 로고
    • Private Circuits II: Keeping Secrets in Tamperable Circuits
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 308-327
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 22
    • 35248830337 scopus 로고    scopus 로고
    • Private Circuits: Securing Hardware against Probing Attacks
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Ishai, Y., Sahai, A.,Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 23
    • 84866669558 scopus 로고    scopus 로고
    • EUROCRYPT 2009. Springer, Heidelberg
    • Joux, A. (ed.): EUROCRYPT 2009. LNCS, vol. 5479. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479
    • Joux, A.1
  • 24
    • 0001134554 scopus 로고    scopus 로고
    • Lattice reduction: A toolbox for the cryptanalyst
    • Joux, A., Stern, J.: Lattice reduction: A toolbox for the cryptanalyst. J. Cryptology 11(3), 161-185 (1998)
    • (1998) J. Cryptology , vol.11 , Issue.3 , pp. 161-185
    • Joux, A.1    Stern, J.2
  • 25
    • 77952362571 scopus 로고    scopus 로고
    • Leak resistant cryptographic indexed key update
    • US Patent
    • Kocher, P.C.: Leak resistant cryptographic indexed key update. US Patent
    • Kocher, P.C.1
  • 26
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 31
    • 78650693801 scopus 로고    scopus 로고
    • TCC 2004. Springer, Heidelberg
    • Naor, M. (ed.): TCC 2004. LNCS, vol. 2951. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951
    • Naor, M.1
  • 32
    • 80052016849 scopus 로고    scopus 로고
    • EUROCRYPT 2011. Springer, Heidelberg
    • Paterson, K.G. (ed.): EUROCRYPT 2011. LNCS, vol. 6632. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632
    • Paterson, K.G.1
  • 33
    • 77952354675 scopus 로고    scopus 로고
    • A block cipher based pseudo random number generator secure against side-channel key recovery
    • Abe, M., Gligor, V.D. (eds.) ACM
    • Petit, C., Standaert, F.-X., Pereira, O., Malkin, T., Yung, M.: A block cipher based pseudo random number generator secure against side-channel key recovery. In: Abe, M., Gligor, V.D. (eds.) ASIACCS, pp. 56-65. ACM (2008)
    • (2008) ASIACCS , pp. 56-65
    • Petit, C.1    Standaert, F.-X.2    Pereira, O.3    Malkin, T.4    Yung, M.5
  • 35
    • 78650195282 scopus 로고    scopus 로고
    • Algebraic Side-Channel Attacks
    • Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. Springer, Heidelberg
    • Renauld, M., Standaert, F.-X.: Algebraic Side-Channel Attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 393-410. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6151 , pp. 393-410
    • Renauld, M.1    Standaert, F.-X.2
  • 36
    • 70350576829 scopus 로고    scopus 로고
    • Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
    • Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
    • Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N.: Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 97-111. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 97-111
    • Renauld, M.1    Standaert, F.-X.2    Veyrat-Charvillon, N.3
  • 37
    • 0001539550 scopus 로고
    • n/4) algorithm for certain np-complete problems
    • n/4) algorithm for certain np-complete problems. SIAM J. Comput. 10(3), 456-464 (1981)
    • (1981) SIAM J. Comput. , vol.10 , Issue.3 , pp. 456-464
    • Schroeppel, R.1    Shamir, A.2
  • 38
    • 77955866745 scopus 로고    scopus 로고
    • How Leaky Is an Extractor?
    • Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. Springer, Heidelberg
    • Standaert, F.-X.: How Leaky Is an Extractor? In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 294-304. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6212 , pp. 294-304
    • Standaert, F.-X.1
  • 40
    • 51049103841 scopus 로고    scopus 로고
    • Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Standaert, F.-X., Archambeau, C.: Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411-425. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 411-425
    • Standaert, F.-X.1    Archambeau, C.2
  • 43
    • 78650013814 scopus 로고    scopus 로고
    • Practical leakage-resilient pseudorandom generators
    • Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM
    • Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS, pp. 141-151. ACM (2010)
    • (2010) ACM CCS , pp. 141-151
    • Yu, Y.1    Standaert, F.-X.2    Pereira, O.3    Yung, M.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.