메뉴 건너뛰기




Volumn 8874, Issue , 2014, Pages 306-325

Side-channel analysis of multiplications in GF(2128) application to AES-GCM

Author keywords

AES GCM; Authenticated Encryption; Field Multiplication; Side Channel

Indexed keywords

AUTHENTICATION;

EID: 84916212309     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-45608-8_17     Document Type: Conference Paper
Times cited : (26)

References (33)
  • 1
    • 0034847662 scopus 로고    scopus 로고
    • Perceptual evaluation of speech quality (PESQ) a new method for speech quality assessment of telephone networks and codecs
    • Rix, A.W., Beerends, J.G., Hollier, M.P., Hekstra, A.P.: Perceptual evaluation of speech quality (PESQ) a new method for speech quality assessment of telephone networks and codecs. In: Proceedings ICASSP, pp. 749-752 (2001)
    • (2001) Proceedings ICASSP , pp. 749-752
    • Rix, A.W.1    Beerends, J.G.2    Hollier, M.P.3    Hekstra, A.P.4
  • 2
    • 35048894397 scopus 로고    scopus 로고
    • How Far Can We Go Beyond Linear Cryptanalysis?
    • In: Lee, P.J. (ed.), Springer, Heidelberg
    • Baignères, T., Junod, P., Vaudenay, S.: How Far Can We Go Beyond Linear Cryptanalysis? In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 432-450. Springer, Heidelberg (2004)
    • (2004) ASIACRYPT 2004. LNCS , vol.3329 , pp. 432-450
    • Baignères, T.1    Junod, P.2    Vaudenay, S.3
  • 3
    • 84860003018 scopus 로고    scopus 로고
    • Decoding Random Binary Linear Codes in 2n /20: How 1 + 1 = 0 Improves Information Set Decoding
    • In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
    • Becker, A., Joux, A., May, A., Meurer, A.: Decoding Random Binary Linear Codes in 2n /20: How 1 + 1 = 0 Improves Information Set Decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520-536. Springer, Heidelberg (2012)
    • (2012) EUROCRYPT 2012. LNCS , vol.7237 , pp. 520-536
    • Becker, A.1    Joux, A.2    May, A.3    Meurer, A.4
  • 4
    • 84916204196 scopus 로고    scopus 로고
    • Masking and leakage-resilient primitives: One, the other(s) or both?
    • Report 2014/053
    • Belaïd, S., Grosso, V., Standaert, F.-X.: Masking and leakage-resilient primitives: One, the other(s) or both? Cryptology ePrint Archive, Report 2014/053 (2014), http://eprint.iacr.org/2014/053
    • (2014) Cryptology ePrint Archive
    • Belaïd, S.1    Grosso, V.2    Standaert, F.-X.3
  • 5
    • 84918514592 scopus 로고    scopus 로고
    • Bernstein. Faster binary-field multiplication and faster binary-field macs
    • Springer, Heidelberg
    • Bernstein, D.J.: Bernstein. Faster binary-field multiplication and faster binary-field macs. In: SAC. LNCS, Springer, Heidelberg (2014)
    • (2014) SAC. LNCS
    • Bernstein, D.J.1
  • 7
    • 24144453496 scopus 로고    scopus 로고
    • Noise-tolerant learning, the parity problem, and the statistical query model
    • Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. J. ACM 50(4), 506-519 (2003)
    • (2003) J. ACM , vol.50 , Issue.4 , pp. 506-519
    • Blum, A.1    Kalai, A.2    Wasserman, H.3
  • 8
    • 84957079591 scopus 로고    scopus 로고
    • Towards Sound Approaches to Counteract Power-Analysis Attacks
    • In: Wiener, M. (ed.), Springer, Heidelberg
    • Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards Sound Approaches to Counteract Power-Analysis Attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398-412. Springer, Heidelberg (1999)
    • (1999) CRYPTO 1999. LNCS , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 9
    • 84901660422 scopus 로고    scopus 로고
    • Higher Order Masking of Look-Up Tables
    • In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
    • Coron, J.-S.: Higher Order Masking of Look-Up Tables. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 441-458. Springer, Heidelberg (2014)
    • (2014) EUROCRYPT 2014. LNCS , vol.8441 , pp. 441-458
    • Coron, J.-S.1
  • 11
    • 84875113626 scopus 로고    scopus 로고
    • Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models
    • In: Mangard, S. (ed.), Springer, Heidelberg
    • Durvaux, F., Renauld, M., Standaert, F.-X., van Oldeneel Oldenzeel, L., Veyrat-Charvillon, N.: Efficient Removal of Random Delays from Embedded Software Implementations Using Hidden Markov Models. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 123-140. Springer, Heidelberg (2013)
    • (2013) CARDIS 2012. LNCS , vol.7771 , pp. 123-140
    • Durvaux, F.1    Renauld, M.2    Standaert, F.-X.3    Van Oldeneel Oldenzeel, L.4    Veyrat-Charvillon, N.5
  • 15
    • 84902668486 scopus 로고    scopus 로고
    • Efficient Masked S-Boxes Processing – A Step Forward -
    • In: Pointcheval, D., Vergnaud, D. (eds.), Springer, Heidelberg
    • Grosso, V., Prouff, E., Standaert, F.-X.: Efficient Masked S-Boxes Processing – A Step Forward -. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT. LNCS, vol. 8469, pp. 251-266. Springer, Heidelberg (2014)
    • (2014) AFRICACRYPT. LNCS , vol.8469 , pp. 251-266
    • Grosso, V.1    Prouff, E.2    Standaert, F.-X.3
  • 16
    • 51849140875 scopus 로고    scopus 로고
    • Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms
    • In: Wagner, D. (ed.), Springer, Heidelberg
    • Handschuh, H., Preneel, B.: Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 144-161. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008. LNCS , vol.5157 , pp. 144-161
    • Handschuh, H.1    Preneel, B.2
  • 17
    • 38049059807 scopus 로고    scopus 로고
    • A first-order DPA attack against AES in counter mode with unknown initial counter
    • In: Paillier, P., Verbauwhede, I. (eds.), Springer, Heidelberg
    • Jaffe, J.: A first-order DPA attack against AES in counter mode with unknown initial counter. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 1-13. Springer, Heidelberg (2007)
    • (2007) CHES 2007. LNCS , vol.4727 , pp. 1-13
    • Jaffe, J.1
  • 20
    • 84866723385 scopus 로고    scopus 로고
    • Improved generalized birthday attack
    • Report 2011/377
    • Kirchner, P.: Improved generalized birthday attack. Cryptology ePrint Archive, Report 2011/377 (2011), http://eprint.iacr.org/2011/377
    • (2011) Cryptology ePrint Archive
    • Kirchner, P.1
  • 21
    • 33749998666 scopus 로고    scopus 로고
    • An Improved LPN Algorithm
    • In: De Prisco, R., Yung, M. (eds.), Springer, Heidelberg
    • Levieil, É., Fouque, P.-A.: An Improved LPN Algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 348-359. Springer, Heidelberg (2006)
    • (2006) SCN 2006. LNCS , vol.4116 , pp. 348-359
    • Levieil, É.1    Fouque, P.-A.2
  • 22
    • 26944487960 scopus 로고    scopus 로고
    • The Parity Problem in the Presence of Noise, Decoding Random Linear Codes, and the Subset Sum Problem
    • In: Chekuri, C., Jansen, K., Rolim, J.D.P., Trevisan, L. (eds.), Springer, Heidelberg
    • Lyubashevsky, V.: The Parity Problem in the Presence of Noise, Decoding Random Linear Codes, and the Subset Sum Problem. In: Chekuri, C., Jansen, K., Rolim, J.D.P., Trevisan, L. (eds.) APPROX 2005 and RANDOM 2005. LNCS, vol. 3624, pp. 378-389. Springer, Heidelberg (2005)
    • (2005) APPROX 2005 and RANDOM 2005. LNCS , vol.3624 , pp. 378-389
    • Lyubashevsky, V.1
  • 23
    • 35048819488 scopus 로고    scopus 로고
    • Hardware Countermeasures against DPA A Statistical Analysis of Their Effectiveness
    • In: Okamoto, T. (ed.), Springer, Heidelberg
    • Mangard, S.: Hardware Countermeasures against DPA A Statistical Analysis of Their Effectiveness. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 222-235. Springer, Heidelberg (2004)
    • (2004) CT-RSA 2004. LNCS , vol.2964 , pp. 222-235
    • Mangard, S.1
  • 26
    • 77953509171 scopus 로고    scopus 로고
    • Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices
    • In: Bernstein, D.J., Lange, T. (eds.), Springer, Heidelberg
    • Medwed, M., Standaert, F.-X., Großschädl, J., Regazzoni, F.: Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 279-296. Springer, Heidelberg (2010)
    • (2010) AFRICACRYPT 2010. LNCS , vol.6055 , pp. 279-296
    • Medwed, M.1    Standaert, F.-X.2    Großschädl, J.3    Regazzoni, F.4
  • 27
    • 35048852134 scopus 로고    scopus 로고
    • Physically Observable Cryptography
    • In: Naor, M. (ed.), Springer, Heidelberg
    • Micali, S., Reyzin, L.: Physically Observable Cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 278-296
    • Micali, S.1    Reyzin, L.2
  • 28
    • 84905369988 scopus 로고    scopus 로고
    • On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes
    • In: Moriai, S. (ed.), Springer, Heidelberg
    • Procter, G., Cid, C.: On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 287-304. Springer, Heidelberg (2014)
    • (2014) FSE 2013. LNCS , vol.8424 , pp. 287-304
    • Procter, G.1    Cid, C.2
  • 29
    • 78049343104 scopus 로고    scopus 로고
    • Provably Secure Higher-Order Masking of AES
    • In: Mangard, S., Standaert, F.-X. (eds.), Springer, Heidelberg
    • Rivain, M., Prouff, E.: Provably Secure Higher-Order Masking of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 413-427. Springer, Heidelberg (2010)
    • (2010) CHES 2010. LNCS , vol.6225 , pp. 413-427
    • Rivain, M.1    Prouff, E.2
  • 30
    • 84866719036 scopus 로고    scopus 로고
    • Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes
    • In: Canteaut, A. (ed.), Springer, Heidelberg
    • Saarinen, M.-J.O.: Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 216-225. Springer, Heidelberg (2012)
    • (2012) FSE 2012. LNCS , vol.7549 , pp. 216-225
    • Saarinen, M.-J.O.1
  • 31
    • 84883427956 scopus 로고    scopus 로고
    • An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks
    • In: Knudsen, L.R., Wu, H. (eds.), Springer, Heidelberg
    • Veyrat-Charvillon, N., Gérard, B., Renauld, M., Standaert, F.-X.: An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 390-406. Springer, Heidelberg (2013)
    • (2013) SAC 2012. LNCS , vol.7707 , pp. 390-406
    • Veyrat-Charvillon, N.1    Gérard, B.2    Renauld, M.3    Standaert, F.-X.4
  • 32
    • 84883417626 scopus 로고    scopus 로고
    • Security Evaluations beyond Computing Power
    • In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
    • Veyrat-Charvillon, N., Gérard, B., Standaert, F.-X.: Security Evaluations beyond Computing Power. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 126-141. Springer, Heidelberg (2013)
    • (2013) EUROCRYPT 2013. LNCS , vol.7881 , pp. 126-141
    • Veyrat-Charvillon, N.1    Gérard, B.2    Standaert, F.-X.3
  • 33
    • 38049003873 scopus 로고    scopus 로고
    • A high speed architecture for galois/counter mode of operation (GCM)
    • Report 2005/146
    • Yang, B., Mishra, S., Karri, R.: A high speed architecture for galois/counter mode of operation (GCM). Cryptology ePrint Archive, Report 2005/146 (2005), http://eprint.iacr.org/2005/146
    • (2005) Cryptology ePrint Archive
    • Yang, B.1    Mishra, S.2    Karri, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.