메뉴 건너뛰기




Volumn 0, Issue 9783642143120, 2010, Pages 99-134

Leakage resilient cryptography in practice

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC COMMUNITY; LEAKAGE-RESILIENT CRYPTOGRAPHIES; PHYSICAL ATTACKS; SIDE-CHANNEL; THEORETICAL TREATMENTS;

EID: 84998557355     PISSN: 16197100     EISSN: 2197845X     Source Type: Book Series    
DOI: 10.1007/978-3-642-14452-3_5     Document Type: Chapter
Times cited : (62)

References (49)
  • 1
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous Hardcore Bits and Cryptography Against Memory Attacks
    • San Francisco, CA, USA. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg
    • A. Akavia, S. Goldwasser, V. Vaikuntanathan, in Simultaneous Hardcore Bits and Cryptography Against Memory Attacks. Proceedings of TCC 2009, San Francisco, CA, USA. Lecture Notes in Computer Science, vol. 5444 (Springer, Berlin, Heidelberg, Mar 2009), pp. 474-495
    • (2009) Proceedings of TCC 2009 , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 2
    • 84937438279 scopus 로고    scopus 로고
    • Power Analysis, What Is Now Possible
    • Kyoto, Japan. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, New York
    • M.L. Akkar, R. Bévan, P. Dischamp, D. Moyart, in Power Analysis, What Is Now Possible. Proceedings of ASIACRYPT 2001, Kyoto, Japan. Lecture Notes in Computer Science, vol. 1976 (Springer, Berlin, Heidelberg, New York, Dec 2001), pp. 489-502
    • (2001) Proceedings of ASIACRYPT 2001 , vol.1976 , pp. 489-502
    • Akkar, M.L.1    Bévan, R.2    Dischamp, P.3    Moyart, D.4
  • 4
    • 0031351741 scopus 로고    scopus 로고
    • In A Concrete Security Treatment of Symmetric Encryption
    • Miami, FL, USA
    • M. Bellare, A. Desai, E. Jokipii, P. Rogaway, in A Concrete Security Treatment of Symmetric Encryption. Proceedings of FOCS 1997, Miami, FL, USA, Oct 1997, pp. 394-403.
    • (1997) Proceedings of FOCS 1997 , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 5
    • 35248891000 scopus 로고    scopus 로고
    • Forward-Security in Private-Key Cryptography
    • San Francisco, CA, USA. Lecture Notes in Computer Science, Springer, Heidelberg
    • M. Bellare, B. Yee, in Forward-Security in Private-Key Cryptography. Proceedings of CTRSA 03, San Francisco, CA, USA. Lecture Notes in Computer Science, vol. 2612 (Springer, Heidelberg, Apr 2003), pp. 1-18
    • (2003) Proceedings of CTRSA 03 , vol.2612 , pp. 1-18
    • Bellare, M.1    Yee, B.2
  • 6
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • M. Blum, S. Micali, How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13(4), 850-863 (1984)
    • (1984) SIAM J. Comput , vol.13 , Issue.4 , pp. 850-863
    • Blum, M.1    Micali, S.2
  • 8
    • 84957079591 scopus 로고    scopus 로고
    • Towards Sound Approaches to Counteract Power-Analysis Attacks
    • Santa Barbara, CA, USA. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, New York
    • S. Chari, C.S. Jutla, J.R. Rao, P. Rohatgi, in Towards Sound Approaches to Counteract Power-Analysis Attacks. Proceedings of CRYPTO 1999, Santa Barbara, CA, USA. Lecture Notes in Computer Science, vol. 1666 (Springer, Berlin, Heidelberg, New York, Aug 1999), pp. 398-412
    • (1999) Proceedings of CRYPTO 1999 , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 9
    • 84946823597 scopus 로고    scopus 로고
    • The Wide Trail Design Strategy
    • Cirencester, UK. Lecture Notes in Computer Science, Springer, Berlin
    • J. Daemen, V. Rijmen, in The Wide Trail Design Strategy. Proceedings of Cryptography and Coding, 8th IMA International Conference, Cirencester, UK. Lecture Notes in Computer Science, vol. 2260 (Springer, Berlin, Dec 2001), pp. 222-238
    • (2001) Proceedings of Cryptography and Coding, 8Th IMA International Conference , vol.2260 , pp. 222-238
    • Daemen, J.1    Rijmen, V.2
  • 11
    • 84875101787 scopus 로고    scopus 로고
    • Télécom ParisTech, The DPA Contest, http://www.dpacontest.org/
    • The DPA Contest
  • 12
    • 57949107348 scopus 로고    scopus 로고
    • In Leakage-Resilient Cryptography
    • Washington, DC, USA
    • S. Dziembowski, K. Pietrzak, in Leakage-Resilient Cryptography. Proceedings of FOCS 2008, Washington, DC, USA, Oct 2008, pp. 293-302
    • (2008) Proceedings of FOCS 2008 , pp. 293-302
    • Dziembowski, S.1    Pietrzak, K.2
  • 13
    • 51849131973 scopus 로고    scopus 로고
    • On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme
    • Santa Barbara, CA, USA. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg
    • T. Eisenbarth, T. Kasper, A. Moradi, C. Paar, M. Salmasizadeh, M.T. Manzuri Shalmani, in On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. Proceedings of CRYPTO 2008, Santa Barbara, CA, USA. Lecture Notes in Computer Science, vol. 5157 (Springer, Berlin, Heidelberg, Aug 2008), pp. 203-220
    • (2008) Proceedings of CRYPTO 2008 , vol.5157 , pp. 203-220
    • Eisenbarth, T.1    Kasper, T.2    Moradi, A.3    Paar, C.4    Salmasizadeh, M.5    Manzuri Shalmani, M.T.6
  • 14
  • 15
    • 84872506861 scopus 로고    scopus 로고
    • ECRYPT Network of Excellence in Cryptology, The eSTREAM Project, http://www.ecrypt.eu.org/stream/, http://www.ecrypt.eu.org/stream/call/
    • The Estream Project
  • 17
    • 35048896529 scopus 로고    scopus 로고
    • Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering
    • Cambridge, MA, USA. Lecture Notes in Computer Science, Springer, Berlin
    • R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, T. Rabin, in Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. Proceedings of TCC 2004, Cambridge, MA, USA. Lecture Notes in Computer Science, vol. 2951 (Springer, Berlin, Feb 2004), pp. 258-277
    • (2004) Proceedings of TCC 2004 , vol.2951 , pp. 258-277
    • Gennaro, R.1    Lysyanskaya, A.2    Malkin, T.3    Micali, S.4    Rabin, T.5
  • 18
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. Goldreich, S. Goldwasser, S. Micali, How to construct random functions. J. ACM 33(4), 792-807 (1986)
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 19
    • 84949520149 scopus 로고    scopus 로고
    • DES and Differential Power Analysis
    • Worcester, MA, USA. Lecture Notes in Computer Science, Springer, Berlin
    • L. Goubin, J. Patarin, in DES and Differential Power Analysis. Proceedings of CHES 1999, Worcester, MA, USA. Lecture Notes in Computer Science, vol. 1717 (Springer, Berlin, Aug 1999), pp. 158-172
    • (1999) Proceedings of CHES 1999 , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 21
    • 38049169045 scopus 로고    scopus 로고
    • Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility
    • Barcelona, Spain. Lecture Notes in Computer Science, Springer, Berlin
    • C. Hsiao, C. Lu, L. Reyzin, in Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. Proceedings of EUROCRYPT 2007, Barcelona, Spain. Lecture Notes in Computer Science, vol. 4515 (Springer, Berlin, May 2007), pp. 169-186
    • (2007) Proceedings of EUROCRYPT 2007 , vol.4515 , pp. 169-186
    • Hsiao, C.1    Lu, C.2    Reyzin, L.3
  • 22
    • 35248830337 scopus 로고    scopus 로고
    • Private Circuits: Securing Hardware against Probing Attacks
    • Santa Barbara, CA, USA. Lecture Notes in Computer Science, Springer, Berlin
    • Y. Ishai, A. Sahai, D. Wagner, in Private Circuits: Securing Hardware against Probing Attacks. Proceedings of Crypto 2003, Santa Barbara, CA, USA. Lecture Notes in Computer Science, vol. 2729 (Springer, Berlin, Aug 2003), pp. 463-481
    • (2003) Proceedings of Crypto 2003 , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 23
    • 24144444705 scopus 로고    scopus 로고
    • FOX: A New Family of Block Ciphers
    • Waterloo, Canada. Lecture Notes in Computer Science, Springer, Heidelberg
    • P. Junod, S. Vaudenay, in FOX: A New Family of Block Ciphers. Proceedings of SAC 2004, Waterloo, Canada. Lecture Notes in Computer Science, vol. 3357, (Springer, Heidelberg, Aug 2004), pp. 114-129
    • (2004) Proceedings of SAC 2004 , vol.3357 , pp. 114-129
    • Junod, P.1    Vaudenay, S.2
  • 24
    • 38049150653 scopus 로고    scopus 로고
    • Universally Composable Multi-Party Computation Using Tamper-Proof Hardware
    • Barcelona, Spain. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg
    • J. Katz, in Universally Composable Multi-Party Computation Using Tamper-Proof Hardware. Proceedings of EUROCRYPT 2007, Barcelona, Spain. Lecture Notes in Computer Science, vol. 4515 (Springer, Berlin, Heidelberg, May 2007), pp. 115-128
    • (2007) Proceedings of EUROCRYPT 2007 , vol.4515 , pp. 115-128
    • Katz, J.1
  • 25
    • 85025652210 scopus 로고
    • Practically Secure Feistel Ciphers
    • Cambridge, UK. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg
    • L.R. Knudsen, in Practically Secure Feistel Ciphers. Proceedings FSE 1993, Cambridge, UK. Lecture Notes in Computer Science, vol. 809 (Springer, Berlin, Heidelberg, Dec 1993), pp. 211-221
    • (1993) Proceedings FSE 1993 , vol.809 , pp. 211-221
    • Knudsen, L.R.1
  • 26
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • Santa Barbara, CA, USA. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, New York
    • P. Kocher, J. Jaffe, B. Jun, in Differential Power Analysis. Proceedings of Crypto 1999, Santa Barbara, CA, USA. Lecture Notes in Computer Science, vol. 1666 (Springer, Berlin, Heidelberg, New York, Aug 1999), pp. 398-412
    • (1999) Proceedings of Crypto 1999 , vol.1666 , pp. 398-412
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 28
    • 67650658687 scopus 로고    scopus 로고
    • Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks
    • Honolulu, HI, USA
    • P. Kocher, in Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks. Proceedings of the NIST Physical SecurityWorkshop, Honolulu, HI, USA, Sept 2005
    • (2005) Proceedings of the NIST Physical Securityworkshop
    • Kocher, P.1
  • 30
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • M. Luby, C. Rackoff, How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373-386 (1988)
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 31
    • 35048852134 scopus 로고    scopus 로고
    • Physically Observable Cryptography
    • MA, USA. Lecture Notes in Computer Science, Springer, Heidelberg
    • S. Micali, L. Reyzin, in Physically Observable Cryptography. Proceedings of TCC 2004, Cambridge, MA, USA. Lecture Notes in Computer Science, vol. 2951 (Springer, Heidelberg, Feb 2004), pp. 278-296
    • (2004) Proceedings of TCC 2004, Cambridge , vol.2951 , pp. 278-296
    • Micali, S.1    Reyzin, L.2
  • 32
    • 68549099555 scopus 로고    scopus 로고
    • Using Second-Order Power Analysis to Attack DPA Resistant Software
    • Worcester, MA, USA. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, New York
    • T.S. Messerges, in Using Second-Order Power Analysis to Attack DPA Resistant Software. Proceedings of CHES 2000, Worcester, MA, USA. Lecture Notes in Computer Science, vol. 2523 (Springer, Berlin, Heidelberg, New York, Aug 2000), pp. 238-251
    • (2000) Proceedings of CHES 2000 , vol.2523 , pp. 238-251
    • Messerges, T.S.1
  • 34
    • 67650675583 scopus 로고    scopus 로고
    • A Leakage-Resilient Mode of Operation
    • Germany. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg
    • K. Pietrzak, in A Leakage-Resilient Mode of Operation. Proceedings of Eurocrypt 2009, Cologne, Germany. Lecture Notes in Computer Science, vol. 5479 (Springer, Berlin, Heidelberg, Apr 2009), pp. 462-482
    • (2009) Proceedings of Eurocrypt 2009, Cologne , vol.5479 , pp. 462-482
    • Pietrzak, K.1
  • 35
    • 85019741012 scopus 로고    scopus 로고
    • Provable Security for Physical Cryptography, invited talk
    • Graz, Austria, July
    • K. Pietrzak, in Provable Security for Physical Cryptography, invited talk. Proceedings of WEWORC 2009, Graz, Austria, July 2009
    • Proceedings of WEWORC 2009 , pp. 2009
    • Pietrzak, K.1
  • 37
    • 70350576829 scopus 로고    scopus 로고
    • Algebraic Side-Channel Attacks on the AES: Why Time Also Matters in DPA
    • Lausanne, Switzerland. Lecture Notes in Computer Science, Springer, Berlin
    • M. Renauld, F.-X. Standaert, N. Veyrat-Charvillon, in Algebraic Side-Channel Attacks on the AES: Why Time Also Matters in DPA. Proceedings of CHES 2009, Lausanne, Switzerland. Lecture Notes in Computer Science, vol. 5746 (Springer, Berlin, Sept 2009), pp. 97-111
    • (2009) Proceedings of CHES 2009 , vol.5746 , pp. 97-111
    • Renauld, M.1    Standaert, F.-X.2    Veyrat-Charvillon, N.3
  • 38
    • 85019756632 scopus 로고    scopus 로고
    • RCIS (Research Center for Information Security), SASEBO (Side-Channel Attack Standard Evaluation Boards), http://www.rcis.aist.go.jp/special/SASEBO/
  • 41
    • 45749097439 scopus 로고    scopus 로고
    • Randomised representations
    • N. Smart, D. Page, E. Oswald, Randomised representations. IET Inf. Secur. 2(2), 19-27 (June 2008)
    • (2008) IET Inf. Secur , vol.2 , Issue.2 , pp. 19-27
    • Smart, N.1    Page, D.2    Oswald, E.3
  • 42
    • 67650694228 scopus 로고    scopus 로고
    • In A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
    • Springer, Berlin, Heidelberg, Apr, extended version available on the Cryptology ePrint Archive, Report 2006/139
    • F.-X. Standaert, T.G. Malkin, M. Yung, in A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. Proceedings of Eurocrypt 2009, Cologne, Germany. Lecture Notes in Computer Science, vol. 5479 (Springer, Berlin, Heidelberg, Apr 2009), pp. 443-461, extended version available on the Cryptology ePrint Archive, Report 2006/139, http://eprint.iacr.org/2006/139
    • (2009) Proceedings of Eurocrypt 2009, Cologne, Germany. Lecture Notes in Computer Science , vol.5479 , pp. 443-461
    • Standaert, F.-X.1    Malkin, T.G.2    Yung, M.3
  • 43
    • 33750693916 scopus 로고    scopus 로고
    • In Towards Security Limits in Side-Channel Attacks
    • Yokohama, Japan. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 2006), latest version available on the Cryptology ePrint Archive, Report 2007/222
    • F.-X. Standaert, E. Peeters, C. Archambeau, J.-J. Quisquater, in Towards Security Limits in Side-Channel Attacks. Proceedings of CHES 2006, Yokohama, Japan, Oct 2006. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 2006), pp. 30-45, latest version available on the Cryptology ePrint Archive, Report 2007/222, http://eprint.iacr.org/2007/222.
    • (2006) Proceedings of CHES 2006 , pp. 30-45
    • Standaert, F.-X.1    Peeters, E.2    Archambeau, C.3    Quisquater, J.-J.4
  • 44
    • 51049103841 scopus 로고    scopus 로고
    • Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages
    • Springer, Berlin, Heidelberg
    • F.-X. Standaert, C. Archambeau, in Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages. Proceedings of CHES 2008, Washington, DC, USA. Lecture Notes in Computer Science, vol. 5154 (Springer, Berlin, Heidelberg, Aug 2008), pp. 411-425
    • (2008) Proceedings of CHES 2008, Washington, DC, USA. Lecture Notes in Computer Science , vol.5154 , pp. 411-425
    • Standaert, F.-X.1    Archambeau, C.2
  • 45
    • 67049146380 scopus 로고    scopus 로고
    • Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks
    • Springer, Berlin
    • F.-X. Standaert, B. Gierlichs, I. Verbauwhede, in Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks. Proceedings of ICISC 2008, Seoul, Korea. Lecture Notes in Computer Science, vol. 5461 (Springer, Berlin, Dec 2008), pp. 253-267
    • (2008) Proceedings of ICISC 2008, Seoul, Korea. Lecture Notes in Computer Science , vol.5461 , pp. 253-267
    • Standaert, F.-X.1    Gierlichs, B.2    Verbauwhede, I.3
  • 48
    • 21144435120 scopus 로고    scopus 로고
    • Decorrelation: A theory for block cipher security
    • S. Vaudenay, Decorrelation: A theory for block cipher security. J. Cryptol. 16(4), 249-286 (2003)
    • (2003) J. Cryptol , vol.16 , Issue.4 , pp. 249-286
    • Vaudenay, S.1
  • 49
    • 0020301290 scopus 로고
    • In Theory and Applications of Trapdoor Functions (Extended Abstract)
    • Chicago, IL, USA
    • A.C. Yao, in Theory and Applications of Trapdoor Functions (Extended Abstract). Proceedings of FOCS 1982, Chicago, IL, USA, Nov 1982, pp. 80-91
    • (1982) Proceedings of FOCS 1982 , pp. 80-91
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.