LEADER 06999nam 22008295 450 001 996466089803316 005 20200706155002.0 010 $a3-540-46251-1 024 7 $a10.1007/11889700 035 $a(CKB)1000000000283839 035 $a(SSID)ssj0000317629 035 $a(PQKBManifestationID)11246695 035 $a(PQKBTitleCode)TC0000317629 035 $a(PQKBWorkID)10292685 035 $a(PQKB)10324049 035 $a(DE-He213)978-3-540-46251-4 035 $a(MiAaPQ)EBC3068590 035 $a(PPN)123138868 035 $a(EXLCZ)991000000000283839 100 $a20100325d2006 u| 0 101 0 $aeng 135 $aurnn|008mamaa 181 $ctxt 182 $cc 183 $acr 200 10$aFault Diagnosis and Tolerance in Cryptography$b[electronic resource] $eThird International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings /$fedited by Luca Breveglieri, Israel Koren, David Naccache, Jean-Pierre Seifert 205 $a1st ed. 2006. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2006. 215 $a1 online resource (XIV, 258 p.) 225 1 $aSecurity and Cryptology ;$v4236 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-46250-3 320 $aIncludes bibliographical references and index. 327 $aAttacks on Public Key Systems -- Is It Wise to Publish Your Public RSA Keys? -- Wagner?s Attack on a Secure CRT-RSA Algorithm Reconsidered -- Attacking Right-to-Left Modular Exponentiation with Timely Random Faults -- Sign Change Fault Attacks on Elliptic Curve Cryptosystems -- Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection -- Protection of Public Key Systems -- Blinded Fault Resistant Exponentiation -- Incorporating Error Detection in an RSA Architecture -- Data and Computational Fault Detection Mechanism for Devices That Perform Modular Exponentiation -- Attacks on and Protection of Symmetric Key Systems -- Case Study of a Fault Attack on Asynchronous DES Crypto-Processors -- A Fault Attack Against the FOX Cipher Family -- Fault Based Collision Attacks on AES -- An Easily Testable and Reconfigurable Pipeline for Symmetric Block Ciphers -- Models for Fault Attacks on Cryptographic Devices -- An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices -- Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults -- A Comparative Cost/Security Analysis of Fault Attack Countermeasures -- Fault-Resistant Arithmetic for Cryptography -- Non-linear Residue Codes for Robust Public-Key Arithmetic -- Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection -- Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography -- Fault Attacks and Other Security Threats -- DPA on Faulty Cryptographic Hardware and Countermeasures -- Fault Analysis of DPA-Resistant Algorithms -- Java Type Confusion and Fault Attacks. 330 $aIn recent years applied cryptography has developed considerably to satisfy the - creasing security requirements of various information technology disciplines, such as telecommunications, networking, database systems, mobile applications and others. Cryptosystems are inherently computationally complex and in order to satisfy the high throughput requirements of many applications, they are often implemented by means of either VLSI devices (cryptographic accelerators) or highly optimized software routines (cryptographic libraries) and are used via suitable (network) protocols. The sophistication of the underlying cryptographic algorithms, the high complexity of the implementations, and the easy access and low cost of cryptographic devices resulted in increased concerns regarding the reliability and security of crypto-devices. The effectiveness of side channel attacks on cryptographic devices, like timing and power-based attacks, has been known for some time. Several recent investigations have demonstrated the need to develop methodologies and techniques for designing robust cryptographic systems (both hardware and software) to protect them against both accidental faults and maliciously injected faults with the purpose of extracting the secret key. This trend has been particularly motivated by the fact that the equipment needed to carry out a successful side channel attack based on fault injection is easily accessible at a relatively low cost (for example, laser beam technology), and that the skills needed to use it are quite common. The identification of side channel attacks based on fault injections and the development of appropriate counter-measures have therefore become an active field of scientific and industrial research. 410 0$aSecurity and Cryptology ;$v4236 606 $aData encryption (Computer science) 606 $aComputer communication systems 606 $aOperating systems (Computers) 606 $aManagement information systems 606 $aComputer science 606 $aComputers and civilization 606 $aInformation storage and retrieval 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 606 $aComputers and Society$3https://scigraph.springernature.com/ontologies/product-market-codes/I24040 606 $aInformation Storage and Retrieval$3https://scigraph.springernature.com/ontologies/product-market-codes/I18032 615 0$aData encryption (Computer science). 615 0$aComputer communication systems. 615 0$aOperating systems (Computers). 615 0$aManagement information systems. 615 0$aComputer science. 615 0$aComputers and civilization. 615 0$aInformation storage and retrieval. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aOperating Systems. 615 24$aManagement of Computing and Information Systems. 615 24$aComputers and Society. 615 24$aInformation Storage and Retrieval. 676 $a005.820151 702 $aBreveglieri$b Luca$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aKoren$b Israel$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aNaccache$b David$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aSeifert$b Jean-Pierre$4edt$4http://id.loc.gov/vocabulary/relators/edt 712 12$aWorkshop on Fault Diagnosis and Tolerance in Cryptography. 906 $aBOOK 912 $a996466089803316 996 $aFault Diagnosis and Tolerance in Cryptography$9771910 997 $aUNISA