메뉴 건너뛰기




Volumn 7881 LNCS, Issue , 2013, Pages 126-141

Security evaluations beyond computing power: How to analyze side-channel attacks you cannot mount?

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTING POWER; CRYPTOGRAPHIC DEVICES; DIVIDE AND CONQUER; MEMORY COMPLEXITY; RANK ESTIMATIONS; SECURITY EVALUATION; SIDE CHANNEL ATTACK; SYMMETRIC CRYPTOGRAPHY;

EID: 84883417626     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-38348-9_8     Document Type: Conference Paper
Times cited : (75)

References (34)
  • 1
    • 84883355791 scopus 로고    scopus 로고
    • retrieved on August 1, 2012
    • ANSSI. Agence nationale de la securite des systemes d'information, http://www.ssi.gouv.fr/en/products/certified-products/ (retrieved on August 1, 2012)
  • 2
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE Computer Society
    • Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS, pp. 394-403. IEEE Computer Society (1997)
    • (1997) FOCS , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 3
    • 84949456804 scopus 로고    scopus 로고
    • New results on boomerang and rectangle attacks
    • Daemen, J., Rijmen, V. (eds.) FSE 2002. Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: New results on boomerang and rectangle attacks. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 1-16. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2365 , pp. 1-16
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 4
    • 84903595110 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2-21. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 2-21
    • Biham, E.1    Shamir, A.2
  • 6
    • 84883325854 scopus 로고    scopus 로고
    • retrieved on August 1, 2012
    • BSI. Federal office for information security, https://www.bsi.bund.de/en/ topics/certification/certification-node.html (retrieved on August 1, 2012)
    • Federal Office for Information Security
  • 8
    • 35248899532 scopus 로고    scopus 로고
    • Template attacks
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 13-28
    • Chari, S.1    Rao, J.R.2    Rohatgi, P.3
  • 9
    • 84946823597 scopus 로고    scopus 로고
    • The wide trail design strategy
    • Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
    • Daemen, J., Rijmen, V.: The wide trail design strategy. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 222-238. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2260 , pp. 222-238
    • Daemen, J.1    Rijmen, V.2
  • 10
    • 79959965951 scopus 로고    scopus 로고
    • Probability distributions of correlation and differentials in block ciphers
    • Daemen, J., Rijmen, V.: Probability distributions of correlation and differentials in block ciphers. Journal of Mathematical Cryptology 1(3), 221-242 (2007)
    • (2007) Journal of Mathematical Cryptology , vol.1 , Issue.3 , pp. 221-242
    • Daemen, J.1    Rijmen, V.2
  • 11
    • 70350674336 scopus 로고    scopus 로고
    • On cryptography with auxiliary input
    • Mitzenmacher, M. (ed.) ACM
    • Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) STOC, pp. 621-630. ACM (2009)
    • (2009) STOC , pp. 621-630
    • Dodis, Y.1    Kalai, Y.T.2    Lovett, S.3
  • 12
    • 57949107348 scopus 로고    scopus 로고
    • Leakage-resilient cryptography
    • IEEE Computer Society
    • Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE Computer Society (2008)
    • (2008) FOCS , pp. 293-302
    • Dziembowski, S.1    Pietrzak, K.2
  • 14
    • 51049117070 scopus 로고    scopus 로고
    • Mutual information analysis
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 426-442. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 426-442
    • Gierlichs, B.1    Batina, L.2    Tuyls, P.3    Preneel, B.4
  • 15
    • 84949520149 scopus 로고    scopus 로고
    • Des and differential power analysis the "duplication" method
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • Goubin, L., Patarin, J.: Des and differential power analysis the "duplication" method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 158-172. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 16
    • 80053476418 scopus 로고    scopus 로고
    • The LED block cipher
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326-341. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 326-341
    • Guo, J.1    Peyrin, T.2    Poschmann, A.3    Robshaw, M.4
  • 18
    • 84875088202 scopus 로고    scopus 로고
    • CHES 2004
    • Springer, Heidelberg
    • Joye, M., Quisquater, J.-J. (eds.): CHES 2004. LNCS, vol. 3156. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156
    • Joye, M.1    Quisquater, J.-J.2
  • 19
    • 84949188947 scopus 로고    scopus 로고
    • On the complexity of Matsui's attack
    • Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
    • Junod, P.: On the complexity of Matsui's attack. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 199-211. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2259 , pp. 199-211
    • Junod, P.1
  • 22
    • 85025704284 scopus 로고
    • Linear cryptoanalysis method for DES cipher
    • Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
    • Matsui, M.: Linear cryptoanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 24
    • 78049343598 scopus 로고    scopus 로고
    • Correlation-enhanced power analysis collision attack
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
    • Moradi, A., Mischke, O., Eisenbarth, T.: Correlation-enhanced power analysis collision attack. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 125-139. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225 , pp. 125-139
    • Moradi, A.1    Mischke, O.2    Eisenbarth, T.3
  • 25
    • 79952597725 scopus 로고    scopus 로고
    • Improving DPA by peak distribution analysis
    • Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. Springer, Heidelberg
    • Pan, J., van Woudenberg, J.G.J., den Hartog, J.I., Witteman, M.F.: Improving DPA by peak distribution analysis. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 241-261. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6544 , pp. 241-261
    • Pan, J.1    Van Woudenberg, J.G.J.2    Den Hartog, J.I.3    Witteman, M.F.4
  • 26
    • 84883318244 scopus 로고    scopus 로고
    • Telecom ParisTech. retrieved on August 1, 2012
    • Telecom ParisTech., http://www.dpacontest.org/ (retrieved on August 1, 2012)
  • 27
    • 84883379721 scopus 로고    scopus 로고
    • CHES 2012
    • Springer, Heidelberg
    • Prouff, E., Schaumont, P. (eds.): CHES 2012. LNCS, vol. 7428. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7428
    • Prouff, E.1    Schaumont, P.2
  • 28
    • 27244432445 scopus 로고    scopus 로고
    • A stochastic model for differential side channel cryptanalysis
    • Cryptographic Hardware and Embedded Systems - CHES 2005: 7th International Workshop. Proceedings
    • Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30-46. Springer, Heidelberg (2005) (Pubitemid 41520697)
    • (2005) Lecture Notes in Computer Science , vol.3659 , pp. 30-46
    • Schindler, W.1    Lemke, K.2    Paar, C.3
  • 30
    • 38849178233 scopus 로고    scopus 로고
    • On probability of success in linear and differential cryptanalysis
    • Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptology 21(1), 131-147 (2008)
    • (2008) J. Cryptology , vol.21 , Issue.1 , pp. 131-147
    • Selçuk, A.A.1
  • 31
    • 67650694228 scopus 로고    scopus 로고
    • A unified framework for the analysis of side-channel key recovery attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443-461. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 443-461
    • Standaert, F.-X.1    Malkin, T.G.2    Yung, M.3
  • 32
    • 84883427956 scopus 로고    scopus 로고
    • An optimal key enumeration algorithm and its application to side-channel attacks
    • Knudsen, L.R., Wu, H. (eds.) SAC 2012. Springer, Heidelberg
    • Veyrat-Charvillon, N., Gérard, B., Renauld, M., Standaert, F.-X.: An optimal key enumeration algorithm and its application to side-channel attacks. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 390-406. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7707 , pp. 390-406
    • Veyrat-Charvillon, N.1    Gérard, B.2    Renauld, M.3    Standaert, F.-X.4
  • 33
    • 84863445388 scopus 로고    scopus 로고
    • CRYPTO 1999
    • Springer, Heidelberg
    • Wiener, M. (ed.): CRYPTO 1999. LNCS, vol. 1666. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666
    • Wiener, M.1
  • 34
    • 78650013814 scopus 로고    scopus 로고
    • Practical leakage-resilient pseudorandom generators
    • Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM
    • Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM Conference on Computer and Communications Security, pp. 141-151. ACM (2010)
    • (2010) ACM Conference on Computer and Communications Security , pp. 141-151
    • Yu, Y.1    Standaert, F.-X.2    Pereira, O.3    Yung, M.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.