top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Selected Areas in Cryptography [[electronic resource] ] : 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, 2008 / / edited by Roberto Avanzi, Liam Keliher, Francesco Sica
Selected Areas in Cryptography [[electronic resource] ] : 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, 2008 / / edited by Roberto Avanzi, Liam Keliher, Francesco Sica
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Descrizione fisica 1 online resource (XI, 457 p.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Coding theory
Information theory
Data structures (Computer science)
Computer science—Mathematics
Cryptology
Systems and Data Security
Coding and Information Theory
Data Structures and Information Theory
Discrete Mathematics in Computer Science
Symbolic and Algebraic Manipulation
ISBN 3-642-04159-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Elliptic and Hyperelliptic Curve Arithmetic -- Faster Halvings in Genus 2 -- Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates -- On Software Parallel Implementation of Cryptographic Pairings -- Block Ciphers I -- The Cryptanalysis of Reduced-Round SMS4 -- Building Secure Block Ciphers on Generic Attacks Assumptions -- First Invited Talk -- Lifting and Elliptic Curve Discrete Logarithms -- Hash Functions I -- Preimage Attacks on One-Block MD4, 63-Step MD5 and More -- Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5 -- Cryptanalysis of Tweaked Versions of SMASH and Reparation -- Mathematical Aspects of Applied Cryptography I -- Counting Functions for the k-Error Linear Complexity of 2 n -Periodic Binary Sequences -- On the Exact Success Rate of Side Channel Analysis in the Gaussian Model -- Stream Ciphers Cryptanalysis -- Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers -- A Cache Timing Analysis of HC-256 -- An Improved Fast Correlation Attack on Stream Ciphers -- Hash Functions II -- A Three-Property-Secure Hash Function -- Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques -- A Scheme to Base a Hash Function on a Block Cipher -- Collisions and Other Non-random Properties for Step-Reduced SHA-256 -- Cryptography with Algebraic Curves -- Public Verifiability from Pairings in Secret Sharing Schemes -- The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences -- Second Invited Talk – Stafford Tavares Lecture -- The “Coefficients H” Technique -- Mathematical Aspects of Applied Cryptography II -- Distinguishing Multiplications from Squaring Operations -- Subquadratic Polynomial Multiplication over GF(2 m ) Using Trinomial Bases and Chinese Remaindering -- Bounds on Fixed Input/Output Length Post-processing Functions for Biased Physical Random Number Generators -- Curve-Based Primitives in Hardware -- HECC Goes Embedded: An Area-Efficient Implementation of HECC -- ECC Is Ready for RFID – A Proof in Silicon -- Block Ciphers II -- Cryptanalysis of a Generic Class of White-Box Implementations -- New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 -- Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Record Nr. UNISA-996465282603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2009
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Selected areas in cryptography : 15th International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, revised selected papers / / Roberto Avanzi, Liam Keliher, Francesco Sica (eds.)
Selected areas in cryptography : 15th International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, revised selected papers / / Roberto Avanzi, Liam Keliher, Francesco Sica (eds.)
Edizione [1st ed. 2009.]
Pubbl/distr/stampa Berlin ; ; Heidelberg, : Springer-Verlag, c2009
Descrizione fisica 1 online resource (XI, 457 p.)
Disciplina 005.8
Altri autori (Persone) AvanziRoberto
KeliherLiam
SicaFrancesco
Collana Lecture notes in computer science
Soggetto topico Data encryption (Computer science)
Cryptography
ISBN 3-642-04159-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Elliptic and Hyperelliptic Curve Arithmetic -- Faster Halvings in Genus 2 -- Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates -- On Software Parallel Implementation of Cryptographic Pairings -- Block Ciphers I -- The Cryptanalysis of Reduced-Round SMS4 -- Building Secure Block Ciphers on Generic Attacks Assumptions -- First Invited Talk -- Lifting and Elliptic Curve Discrete Logarithms -- Hash Functions I -- Preimage Attacks on One-Block MD4, 63-Step MD5 and More -- Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5 -- Cryptanalysis of Tweaked Versions of SMASH and Reparation -- Mathematical Aspects of Applied Cryptography I -- Counting Functions for the k-Error Linear Complexity of 2 n -Periodic Binary Sequences -- On the Exact Success Rate of Side Channel Analysis in the Gaussian Model -- Stream Ciphers Cryptanalysis -- Algebraic and Correlation Attacks against Linearly Filtered Non Linear Feedback Shift Registers -- A Cache Timing Analysis of HC-256 -- An Improved Fast Correlation Attack on Stream Ciphers -- Hash Functions II -- A Three-Property-Secure Hash Function -- Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques -- A Scheme to Base a Hash Function on a Block Cipher -- Collisions and Other Non-random Properties for Step-Reduced SHA-256 -- Cryptography with Algebraic Curves -- Public Verifiability from Pairings in Secret Sharing Schemes -- The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences -- Second Invited Talk – Stafford Tavares Lecture -- The “Coefficients H” Technique -- Mathematical Aspects of Applied Cryptography II -- Distinguishing Multiplications from Squaring Operations -- Subquadratic Polynomial Multiplication over GF(2 m ) Using Trinomial Bases and Chinese Remaindering -- Bounds on Fixed Input/Output Length Post-processing Functions for Biased Physical Random Number Generators -- Curve-Based Primitives in Hardware -- HECC Goes Embedded: An Area-Efficient Implementation of HECC -- ECC Is Ready for RFID – A Proof in Silicon -- Block Ciphers II -- Cryptanalysis of a Generic Class of White-Box Implementations -- New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 -- Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Altri titoli varianti SAC 2008
Record Nr. UNINA-9910485140003321
Berlin ; ; Heidelberg, : Springer-Verlag, c2009
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Selected Areas in Cryptography – SAC 2016 [[electronic resource] ] : 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers / / edited by Roberto Avanzi, Howard Heys
Selected Areas in Cryptography – SAC 2016 [[electronic resource] ] : 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers / / edited by Roberto Avanzi, Howard Heys
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XIII, 580 p. 90 illus.)
Disciplina 001.5436
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Microprogramming 
Architecture, Computer
Special purpose computers
Numerical analysis
Cryptology
Systems and Data Security
Control Structures and Microprogramming
Computer System Implementation
Special Purpose and Application-Based Systems
Numeric Computing
ISBN 3-319-69453-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Invited Lectures -- Physical Attacks and Beyond -- 1 Introduction -- 2 Overview of Physical Attacks -- 3 Challenge 1: Interaction Between Physical Attacks -- 4 .28em plus .1em minus .1emChallenge 2: Automatic Application of Countermeasures -- 5 Challenge 3: Physically Secure Cyber-Physical Systems -- 6 Conclusions -- References -- Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project -- 1 Introduction -- 2 Lattice-Based Cryptography and the LWE Problems -- 2.1 The Learning with Errors Problem -- 2.2 The Ring Learning with Errors Problem -- 3 Key Exchange Protocols from LWE and Ring-LWE -- 3.1 Common Tools: Reconciliation -- 3.2 Ring-LWE-Based Key Exchange: BCNS15 -- 3.3 LWE-Based Key Exchange: Frodo -- 3.4 Performance of Post-quantum Key Exchange -- 3.5 From Unauthenticated to Authenticated Key Exchange -- 4 Integrating Post-quantum Key Exchange into TLS -- 4.1 Performance of Post-quantum Key Exchange in TLS -- 5 Interlude: Programming is Hard -- 6 Open Quantum Safe: A Software Framework for Post-quantum Cryptography -- 6.1 liboqs -- 6.2 Application/Protocol Integrations -- 6.3 Case Study: Adding NewHope to liboqs and OpenSSL -- 7 Conclusion and Outlook -- References -- Side Channels and Fault Attacks -- Detecting Side Channel Vulnerabilities in Improved Rotating S-Box Masking Scheme---Presenting Four Non-profiled Attacks -- 1 Introduction -- 2 Improved RSM Scheme -- 2.1 Algorithm Description -- 2.2 Acquisition Platform and Measurements -- 3 Detecting Non-profiled Vulnerabilities in RSM2.0 -- 3.1 Analytical Methodology for Vulnerability Detection -- 3.2 Flaws in the Algorithm Design -- 3.3 Flaws in the Implementation Level -- 4 Practical Attacks and Official Evaluation Results.
4.1 Second Order Attacks in the First RoundFor the need of expression, all the ``mod'' operation would be explicitly added in this subsection. -- 4.2 Second Order Attacks in the Ninth Round -- 5 Discussion of Possible Countermeasures -- 6 Conclusion -- A Algorithm of Improved Rotating S-Boxes Masking -- References -- Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation Beyond Gaussian Templates and Histograms -- 1 Introduction -- 2 Background -- 3 New Proposals -- 3.1 Exponentially Modified Gaussian -- 3.2 Pearson Distribution System -- 3.3 Shifted Generalized Lognormal -- 3.4 Computational Complexity -- 4 Simulated Experiments -- 5 Practical Case Studies -- 5.1 Profiled Evaluations and Attacks -- 5.2 Selection of Tools -- 6 Conclusions -- References -- Uniform First-Order Threshold Implementations -- 1 Introduction -- 2 Threshold Implementations -- 2.1 Notation -- 2.2 Non-completeness -- 2.3 Uniformity -- 2.4 Correction Terms -- 2.5 Partial Uniformity -- 3 Fast Uniformity Check for Boolean Functions -- 3.1 Observations on the Rows of U -- 3.2 Observations on U when sout=3 -- 4 Using Linear Correction Terms Efficiently to Satisfy Uniformity -- 4.1 Realizations Without Bent Component Functions -- 4.2 Realizations with Bent Component Functions -- 5 Finding Uniform Realizations of Quadratic Functions -- 5.1 Quadratic Forms -- 5.2 Quadratic Forms in TI Context -- 5.3 Using Quadratic Forms to Find Uniform Realizations -- 6 Conclusion -- A Algorithm to Find Partial Uniform Realizations -- B Fast Uniformity Check for sout=3 -- C Finding Uniform Realizations Using Fast WHT -- D Constructions to Avoid Bent Component Functions -- E Using Quadratic Correction Terms For Uniformity -- References -- Attacking Embedded ECC Implementations Through cmov Side Channels -- 1 Introduction -- 2 Scalar Multiplication and Conditional Moves -- 3 Attack Setup.
3.1 Target Implementations -- 3.2 Target Device and Measurement Setup -- 4 Attacking Arithmetic Cswaps -- 4.1 Target Implementation -- 4.2 Template Generation and Matching -- 4.3 Attack Results -- 5 Attacking Secret-Dependent Memory Accesses -- 5.1 Target Implementation -- 5.2 Template Generation -- 5.3 Point-of-Interest Selection -- 5.4 Template Matching -- 5.5 Attack Results -- 6 Error Detection and Correction -- 6.1 Algorithm Implementation and Experimental Results -- 7 Conclusions and Possible Countermeasures -- References -- Lattice Attacks Against Elliptic-Curve Signatures with Blinded Scalar Multiplication -- 1 Introduction -- 2 Implementation and Leakage Model -- 2.1 ECDSA Signature Scheme -- 2.2 Target Implementation -- 2.3 Leakage Model -- 2.4 Profiling Attack -- 3 Lattice Attack with Partially-Known Blinded Nonces -- 3.1 Attack Description -- 3.2 Attack Parameters -- 3.3 Experiments -- 4 Attacking Implementations with Classic Blinding -- 5 Attacking Implementations with Euclidean Blinding -- 6 Experimental Results -- A Using Exhaustive Search -- References -- Loop-Abort Faults on Lattice-Based Fiat-Shamir and Hash-and-Sign Signatures -- 1 Introduction -- 2 Description of the Lattice-Based Signature Schemes We Consider -- 3 Attack on Fiat-Shamir Type Lattice-Based Signatures -- 4 Attack on Hash-and-Sign Type Lattice-Based Signatures -- 4.1 Description of the Attack -- 4.2 How Many Faults Do We Need? -- 5 Implementation of the Faults -- 5.1 Classical Fault Models -- 5.2 Fault Attacks on Software Implementations -- 5.3 Fault Attacks on Hardware Implementations -- 6 Conclusion and Possible Countermeasures -- References -- Design and Implementation of Symmetric Cryptography -- On the Construction of Hardware-Friendly 44 and 55 S-Boxes -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Power and Energy.
3.2 Cryptographic Properties of S-Boxes -- 4 Methodology and Results -- 4.1 Power Estimation -- 4.2 44 S-Boxes -- 4.3 55 S-Boxes -- 4.4 Discussion -- 5 Conclusions and Future Work -- References -- All the AES You Need on Cortex-M3 and M4 -- 1 Introduction -- 2 Preliminaries -- 2.1 Implementing AES -- 2.2 ARM Cortex-M -- 2.3 Accelerating Memory Access -- 3 Making AES Fast -- 3.1 Our Implementations -- 3.2 Comparison to Existing Implementations -- 3.3 Benchmarking with FELICS -- 4 Protecting Against Timing Attacks -- 4.1 Our Implementation -- 5 Protecting Against Side-Channel Attacks -- 5.1 Our Implementation -- 5.2 Comparison to Existing Implementations -- 6 Conclusion and Outlook -- References -- Efficient Symmetric Primitives -- Hold Your Breath, PRIMATEs Are Lightweight -- 1 Introduction -- 2 Preliminaries -- 2.1 AEAD Scheme -- 2.2 PRIMATEs -- 3 Implementations of PRIMATE -- 3.1 PRIMATE Permutations' Control -- 3.2 Core Permutations P80 and P120 -- 4 Threshold Implementations -- 4.1 The Shared S-Box -- 4.2 Architectures -- 5 Implementation Results -- 6 Usability, Comparison, and Discussion -- 7 PRIMATEs Coprocessor -- 7.1 HANUMAN-80 Coprocessor -- 8 Conclusions and Future Work -- References -- Keymill: Side-Channel Resilient Key Generator, A New Concept for SCA-Security by Design -- 1 Introduction -- 2 Background -- 2.1 Nonlinear Feedback Shift Registers -- 2.2 Taxonomy of SCA -- 2.3 SCA's Divide-and-Conquer -- 3 Design Goals -- 3.1 A New Definition: SCA-Security -- 3.2 Practical Applications -- 4 Introductory Toy Models -- 4.1 Toy Model I: One 8-Bit NLFSR -- 4.2 Toy Model II: Two 8-Bit NLFSRs with Rotating Cross-Connect -- 4.3 Toy Model III: Two 8-Bit Registers with 4-Bit Feedback Function -- 5 Keymill, The Proposed Design -- 6 Security Analysis -- 6.1 Failure of Other NLFSRs -- 6.2 Similarity to GGM Structures -- 6.3 Cautionary Notes.
7 Hardware Results -- 8 Conclusion -- References -- Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy -- 1 Introduction -- 2 Fault Models -- 3 Related Work -- 4 Proposed Software Countermeasures for Fault Attacks -- 4.1 Bit-Slicing Without Fault Attack Protection -- 4.2 Intra-instruction Redundancy -- 4.3 Pipelined Intra-instruction Redundancy -- 4.4 Shuffled, Pipelined Intra-instruction Redundancy -- 4.5 Secure, Comparison-Free Fault Handling -- 5 Security Analysis of the Proposed Countermeasures -- 5.1 Security Analysis of Unprotected AES -- 5.2 Security Analysis of IIR-AES -- 5.3 Security Analysis of Pipelined IIR-AES -- 5.4 Security Analysis of Shuffled Pipelined IIR-AES -- 6 Results -- 6.1 Performance and Footprint -- 6.2 Experimental Fault Coverage -- 7 Conclusion -- References -- Cryptanalysis of Symmetric Primitives -- New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity -- 1 Introduction -- 1.1 Related Work -- 1.2 Our Results -- 1.3 Organization of the Paper -- 2 Background and Notations -- 2.1 General Notations -- 2.2 Merkle-Damgård -- 2.3 Dithering Sequence -- 2.4 Diamond Structure -- 3 Previous Attacks on Merkle-Damgård Hash Functions -- 3.1 Dean's Attack -- 3.2 Kelsey and Schneier's Expandable Messages Attack -- 3.3 Adapted Kelsey-Kohno -- 3.4 Kite Generator and More Second Preimage Attacks -- 4 A New Second Preimage Attack on Dithered Merkle-Damgård -- 4.1 Adapting Diamond Structure to Dithered Merkle-Damgård -- 4.2 Generalization -- 5 Optimizations and Improvements -- 5.1 Reducing Offline Time Complexity -- 5.2 Treating (Almost)-Regular Sequences -- 6 Memory Optimizations -- 6.1 Reducing Memory in the Offline Phase -- 6.2 Time-Memory Trade-Off -- 7 Memoryless Diamond Structure Generation -- 8 Summary -- A Compact Representations of Message Blocks in the Considered Attacks.
References.
Record Nr. UNISA-996465633503316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Selected Areas in Cryptography – SAC 2016 : 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers / / edited by Roberto Avanzi, Howard Heys
Selected Areas in Cryptography – SAC 2016 : 23rd International Conference, St. John's, NL, Canada, August 10-12, 2016, Revised Selected Papers / / edited by Roberto Avanzi, Howard Heys
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XIII, 580 p. 90 illus.)
Disciplina 001.5436
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Microprogramming 
Architecture, Computer
Special purpose computers
Numerical analysis
Cryptology
Systems and Data Security
Control Structures and Microprogramming
Computer System Implementation
Special Purpose and Application-Based Systems
Numeric Computing
ISBN 3-319-69453-7
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Invited Lectures -- Physical Attacks and Beyond -- 1 Introduction -- 2 Overview of Physical Attacks -- 3 Challenge 1: Interaction Between Physical Attacks -- 4 .28em plus .1em minus .1emChallenge 2: Automatic Application of Countermeasures -- 5 Challenge 3: Physically Secure Cyber-Physical Systems -- 6 Conclusions -- References -- Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project -- 1 Introduction -- 2 Lattice-Based Cryptography and the LWE Problems -- 2.1 The Learning with Errors Problem -- 2.2 The Ring Learning with Errors Problem -- 3 Key Exchange Protocols from LWE and Ring-LWE -- 3.1 Common Tools: Reconciliation -- 3.2 Ring-LWE-Based Key Exchange: BCNS15 -- 3.3 LWE-Based Key Exchange: Frodo -- 3.4 Performance of Post-quantum Key Exchange -- 3.5 From Unauthenticated to Authenticated Key Exchange -- 4 Integrating Post-quantum Key Exchange into TLS -- 4.1 Performance of Post-quantum Key Exchange in TLS -- 5 Interlude: Programming is Hard -- 6 Open Quantum Safe: A Software Framework for Post-quantum Cryptography -- 6.1 liboqs -- 6.2 Application/Protocol Integrations -- 6.3 Case Study: Adding NewHope to liboqs and OpenSSL -- 7 Conclusion and Outlook -- References -- Side Channels and Fault Attacks -- Detecting Side Channel Vulnerabilities in Improved Rotating S-Box Masking Scheme---Presenting Four Non-profiled Attacks -- 1 Introduction -- 2 Improved RSM Scheme -- 2.1 Algorithm Description -- 2.2 Acquisition Platform and Measurements -- 3 Detecting Non-profiled Vulnerabilities in RSM2.0 -- 3.1 Analytical Methodology for Vulnerability Detection -- 3.2 Flaws in the Algorithm Design -- 3.3 Flaws in the Implementation Level -- 4 Practical Attacks and Official Evaluation Results.
4.1 Second Order Attacks in the First RoundFor the need of expression, all the ``mod'' operation would be explicitly added in this subsection. -- 4.2 Second Order Attacks in the Ninth Round -- 5 Discussion of Possible Countermeasures -- 6 Conclusion -- A Algorithm of Improved Rotating S-Boxes Masking -- References -- Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation Beyond Gaussian Templates and Histograms -- 1 Introduction -- 2 Background -- 3 New Proposals -- 3.1 Exponentially Modified Gaussian -- 3.2 Pearson Distribution System -- 3.3 Shifted Generalized Lognormal -- 3.4 Computational Complexity -- 4 Simulated Experiments -- 5 Practical Case Studies -- 5.1 Profiled Evaluations and Attacks -- 5.2 Selection of Tools -- 6 Conclusions -- References -- Uniform First-Order Threshold Implementations -- 1 Introduction -- 2 Threshold Implementations -- 2.1 Notation -- 2.2 Non-completeness -- 2.3 Uniformity -- 2.4 Correction Terms -- 2.5 Partial Uniformity -- 3 Fast Uniformity Check for Boolean Functions -- 3.1 Observations on the Rows of U -- 3.2 Observations on U when sout=3 -- 4 Using Linear Correction Terms Efficiently to Satisfy Uniformity -- 4.1 Realizations Without Bent Component Functions -- 4.2 Realizations with Bent Component Functions -- 5 Finding Uniform Realizations of Quadratic Functions -- 5.1 Quadratic Forms -- 5.2 Quadratic Forms in TI Context -- 5.3 Using Quadratic Forms to Find Uniform Realizations -- 6 Conclusion -- A Algorithm to Find Partial Uniform Realizations -- B Fast Uniformity Check for sout=3 -- C Finding Uniform Realizations Using Fast WHT -- D Constructions to Avoid Bent Component Functions -- E Using Quadratic Correction Terms For Uniformity -- References -- Attacking Embedded ECC Implementations Through cmov Side Channels -- 1 Introduction -- 2 Scalar Multiplication and Conditional Moves -- 3 Attack Setup.
3.1 Target Implementations -- 3.2 Target Device and Measurement Setup -- 4 Attacking Arithmetic Cswaps -- 4.1 Target Implementation -- 4.2 Template Generation and Matching -- 4.3 Attack Results -- 5 Attacking Secret-Dependent Memory Accesses -- 5.1 Target Implementation -- 5.2 Template Generation -- 5.3 Point-of-Interest Selection -- 5.4 Template Matching -- 5.5 Attack Results -- 6 Error Detection and Correction -- 6.1 Algorithm Implementation and Experimental Results -- 7 Conclusions and Possible Countermeasures -- References -- Lattice Attacks Against Elliptic-Curve Signatures with Blinded Scalar Multiplication -- 1 Introduction -- 2 Implementation and Leakage Model -- 2.1 ECDSA Signature Scheme -- 2.2 Target Implementation -- 2.3 Leakage Model -- 2.4 Profiling Attack -- 3 Lattice Attack with Partially-Known Blinded Nonces -- 3.1 Attack Description -- 3.2 Attack Parameters -- 3.3 Experiments -- 4 Attacking Implementations with Classic Blinding -- 5 Attacking Implementations with Euclidean Blinding -- 6 Experimental Results -- A Using Exhaustive Search -- References -- Loop-Abort Faults on Lattice-Based Fiat-Shamir and Hash-and-Sign Signatures -- 1 Introduction -- 2 Description of the Lattice-Based Signature Schemes We Consider -- 3 Attack on Fiat-Shamir Type Lattice-Based Signatures -- 4 Attack on Hash-and-Sign Type Lattice-Based Signatures -- 4.1 Description of the Attack -- 4.2 How Many Faults Do We Need? -- 5 Implementation of the Faults -- 5.1 Classical Fault Models -- 5.2 Fault Attacks on Software Implementations -- 5.3 Fault Attacks on Hardware Implementations -- 6 Conclusion and Possible Countermeasures -- References -- Design and Implementation of Symmetric Cryptography -- On the Construction of Hardware-Friendly 44 and 55 S-Boxes -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Power and Energy.
3.2 Cryptographic Properties of S-Boxes -- 4 Methodology and Results -- 4.1 Power Estimation -- 4.2 44 S-Boxes -- 4.3 55 S-Boxes -- 4.4 Discussion -- 5 Conclusions and Future Work -- References -- All the AES You Need on Cortex-M3 and M4 -- 1 Introduction -- 2 Preliminaries -- 2.1 Implementing AES -- 2.2 ARM Cortex-M -- 2.3 Accelerating Memory Access -- 3 Making AES Fast -- 3.1 Our Implementations -- 3.2 Comparison to Existing Implementations -- 3.3 Benchmarking with FELICS -- 4 Protecting Against Timing Attacks -- 4.1 Our Implementation -- 5 Protecting Against Side-Channel Attacks -- 5.1 Our Implementation -- 5.2 Comparison to Existing Implementations -- 6 Conclusion and Outlook -- References -- Efficient Symmetric Primitives -- Hold Your Breath, PRIMATEs Are Lightweight -- 1 Introduction -- 2 Preliminaries -- 2.1 AEAD Scheme -- 2.2 PRIMATEs -- 3 Implementations of PRIMATE -- 3.1 PRIMATE Permutations' Control -- 3.2 Core Permutations P80 and P120 -- 4 Threshold Implementations -- 4.1 The Shared S-Box -- 4.2 Architectures -- 5 Implementation Results -- 6 Usability, Comparison, and Discussion -- 7 PRIMATEs Coprocessor -- 7.1 HANUMAN-80 Coprocessor -- 8 Conclusions and Future Work -- References -- Keymill: Side-Channel Resilient Key Generator, A New Concept for SCA-Security by Design -- 1 Introduction -- 2 Background -- 2.1 Nonlinear Feedback Shift Registers -- 2.2 Taxonomy of SCA -- 2.3 SCA's Divide-and-Conquer -- 3 Design Goals -- 3.1 A New Definition: SCA-Security -- 3.2 Practical Applications -- 4 Introductory Toy Models -- 4.1 Toy Model I: One 8-Bit NLFSR -- 4.2 Toy Model II: Two 8-Bit NLFSRs with Rotating Cross-Connect -- 4.3 Toy Model III: Two 8-Bit Registers with 4-Bit Feedback Function -- 5 Keymill, The Proposed Design -- 6 Security Analysis -- 6.1 Failure of Other NLFSRs -- 6.2 Similarity to GGM Structures -- 6.3 Cautionary Notes.
7 Hardware Results -- 8 Conclusion -- References -- Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy -- 1 Introduction -- 2 Fault Models -- 3 Related Work -- 4 Proposed Software Countermeasures for Fault Attacks -- 4.1 Bit-Slicing Without Fault Attack Protection -- 4.2 Intra-instruction Redundancy -- 4.3 Pipelined Intra-instruction Redundancy -- 4.4 Shuffled, Pipelined Intra-instruction Redundancy -- 4.5 Secure, Comparison-Free Fault Handling -- 5 Security Analysis of the Proposed Countermeasures -- 5.1 Security Analysis of Unprotected AES -- 5.2 Security Analysis of IIR-AES -- 5.3 Security Analysis of Pipelined IIR-AES -- 5.4 Security Analysis of Shuffled Pipelined IIR-AES -- 6 Results -- 6.1 Performance and Footprint -- 6.2 Experimental Fault Coverage -- 7 Conclusion -- References -- Cryptanalysis of Symmetric Primitives -- New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity -- 1 Introduction -- 1.1 Related Work -- 1.2 Our Results -- 1.3 Organization of the Paper -- 2 Background and Notations -- 2.1 General Notations -- 2.2 Merkle-Damgård -- 2.3 Dithering Sequence -- 2.4 Diamond Structure -- 3 Previous Attacks on Merkle-Damgård Hash Functions -- 3.1 Dean's Attack -- 3.2 Kelsey and Schneier's Expandable Messages Attack -- 3.3 Adapted Kelsey-Kohno -- 3.4 Kite Generator and More Second Preimage Attacks -- 4 A New Second Preimage Attack on Dithered Merkle-Damgård -- 4.1 Adapting Diamond Structure to Dithered Merkle-Damgård -- 4.2 Generalization -- 5 Optimizations and Improvements -- 5.1 Reducing Offline Time Complexity -- 5.2 Treating (Almost)-Regular Sequences -- 6 Memory Optimizations -- 6.1 Reducing Memory in the Offline Phase -- 6.2 Time-Memory Trade-Off -- 7 Memoryless Diamond Structure Generation -- 8 Summary -- A Compact Representations of Message Blocks in the Considered Attacks.
References.
Record Nr. UNINA-9910483398403321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui