Sciweavers

ET
2010
89views more  ET 2010»
13 years 5 months ago
On the Duality of Probing and Fault Attacks
In this work we investigate the problem of simultaneous privacy and integrity protection in cryptographic circuits. We consider a white-box scenario with a powerful, yet limited at...
Berndt M. Gammel, Stefan Mangard
CTRSA
2008
Springer
160views Cryptology» more  CTRSA 2008»
13 years 8 months ago
Fault Analysis Study of IDEA
We present a study of several fault attacks against the block cipher IDEA. Such a study is particularly interesting because of the target cipher's specific property to employ ...
Christophe Clavier, Benedikt Gierlichs, Ingrid Ver...
FDTC
2006
Springer
106views Cryptology» more  FDTC 2006»
13 years 10 months ago
Sign Change Fault Attacks on Elliptic Curve Cryptosystems
We present a new type of fault attacks on elliptic curve scalar multiplications: Sign Change Attacks. These attacks exploit different number representations as they are often emplo...
Johannes Blömer, Martin Otto 0002, Jean-Pierr...
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
13 years 10 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
CHES
2006
Springer
188views Cryptology» more  CHES 2006»
13 years 10 months ago
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Abstract. In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find a...
Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud...
CHES
2000
Springer
111views Cryptology» more  CHES 2000»
13 years 11 months ago
How to Explain Side-Channel Leakage to Your Kids
This paper will attempt to explain some of the side-channel attack techniques in a fashion that is easily comprehensible by the layman. What follows is a presentation of three diï¬...
David Naccache, Michael Tunstall
ASIACRYPT
2009
Springer
13 years 11 months ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
FC
2003
Springer
171views Cryptology» more  FC 2003»
14 years 11 hour ago
Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)
Abstract. In this paper we describe several fault attacks on the Advanced Encryption Standard (AES). First, using optical/eddy current fault induction attacks as recently publicly ...
Johannes Blömer, Jean-Pierre Seifert
CCS
2004
ACM
14 years 6 days ago
Cryptanalysis of a provably secure CRT-RSA algorithm
We study a countermeasure proposed to protect Chinese remainder theorem (CRT) computations for RSA against fault attacks. The scheme was claimed to be provably secure. However, we...
David Wagner
IOLTS
2005
IEEE
120views Hardware» more  IOLTS 2005»
14 years 11 days ago
Side-Channel Issues for Designing Secure Hardware Implementations
Selecting a strong cryptographic algorithm makes no sense if the information leaks out of the device through sidechannels. Sensitive information, such as secret keys, can be obtai...
Lejla Batina, Nele Mentens, Ingrid Verbauwhede