top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Cryptographic Hardware and Embedded Systems -- CHES 2015 [[electronic resource] ] : 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings / / edited by Tim Güneysu, Helena Handschuh
Cryptographic Hardware and Embedded Systems -- CHES 2015 [[electronic resource] ] : 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings / / edited by Tim Güneysu, Helena Handschuh
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XIV, 704 p. 204 illus.)
Disciplina 610
Collana Security and Cryptology
Soggetto topico Computer communication systems
Data encryption (Computer science)
Management information systems
Computer science
Algorithms
Application software
Software engineering
Computer Communication Networks
Cryptology
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Information Systems Applications (incl. Internet)
Software Engineering
ISBN 3-662-48324-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- CHES 2015 -- Workshop on Cryptographic Hardwareand Embedded Systems 2015 -- Contents -- Processing Techniques in Side-Channel Analysis -- Robust Profiling for DPA-Style Attacks -- 1 Introduction -- 1.1 Motivation -- 1.2 Machine Learning for Profiling -- 1.3 Unsupervised Clustering in Conjunction with Partition-Based DPA -- 1.4 Our Contributions -- 1.5 Outline -- 2 Preliminaries -- 2.1 Differential Power Analysis -- 2.2 Unsupervised Clustering -- 2.3 Principal Component Analysis -- 3 Methodology -- 3.1 Our General Profiling Strategy -- 3.2 Model Building and Distinguishers -- 3.3 Experimentally Verifying `Robustness' -- 4 Experimental Results -- 4.1 `Straightforward' (Software) Scenario -- 4.2 `Problematic' (Hardware) Scenario -- 4.3 Discrepancy in Window Width and Location -- 4.4 Discrepancy in Measurement Resolution -- 4.5 Discrepancy in Measurement Error -- 4.6 Discrepancy in Trace Pre-processing -- 4.7 Non-fixed Sampling Frequency -- 5 Summary -- References -- Less is More -- 1 Introduction -- 2 Theoretical Solution in the Presence of Gaussian Noise -- 2.1 Notations -- 2.2 Model -- 2.3 Optimal Attack -- 2.4 Optimal Dimensionality Reduction -- 2.5 Discussion -- 3 Examples -- 3.1 White Noise -- 3.2 Correlated Autoregressive Noise -- 4 Comparison with PCA and LDA -- 4.1 Principal Components Analysis (PCA) -- 4.2 Linear Discriminant Analysis (LDA) -- 4.3 Numerical Comparison Between Asymptotic PCA and LDA -- 5 Practical Validation -- 5.1 Precharacterization of the Model Parameters D and -- 5.2 Computation of SNRs on the AES Traces from DPA Contest v2 Last Round -- 6 Conclusions and Perspectives -- References -- Blind Source Separation from Single Measurements Using Singular Spectrum Analysis -- 1 Introduction -- 2 Background -- 2.1 Attacks -- 2.2 Evaluation Metrics -- 3 Singular Spectrum Analysis -- 3.1 Decomposition.
3.2 Reconstruction -- 4 Practical Experiments -- 4.1 Measurement Setup -- 4.2 Unprotected and Masked AES in an Atmel Microcontroller -- 4.3 Unprotected PRESENT in a Xilinx FPGA -- 5 Conclusions -- A Univariate Attacks -- References -- Cryptographic Hardware Implementations -- Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design -- 1 Introduction -- 2 Preliminaries and Related Works -- 2.1 Inversion Circuits by Tower Fields -- 2.2 Redundant Representations for Galois Fields -- 3 Proposed GF(28) Inversion Circuit -- 4 Performance Evaluation -- 5 Application to AES S-Box -- 6 Conclusion -- References -- NaCl's Crypto_box in Hardware -- 1 Introduction -- 2 Preliminaries -- The Crypto_box Function -- 3 A Crypto_box Specific Instruction-Set Processor -- 3.1 Hardware Implementation Overview -- 3.2 The Controller -- 3.3 The Arithmetic Logic Unit -- 4 Machine-Code Implementations -- 4.1 The X25519 Key Exchange -- 4.2 A Streaming API for Crypto_box -- 5 Implementation Results -- References -- Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates -- 1 Introduction -- 2 Preliminaries -- 3 Koblitz Curve Scalar Conversion -- 3.1 Scalar Reduction -- 3.2 Computation of -adic Representation -- 4 Point Multiplication -- 5 Architecture -- 6 Results and Comparisons -- 7 Conclusions -- A Implementation of Operations Used by Algorithm 5 -- B Estimates for B-163 and K-163 -- References -- Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC -- 1 Introduction -- 2 Notations and Definitions -- 3 State of Art -- 3.1 Base Extension -- 3.2 RNS Montgomery Modular Multiplication -- 4 Proposed RNS Modular Multiplication Algorithm -- 4.1 Decomposition of the Operands -- 4.2 Proposed RNS Modular Multiplication SBMM.
4.3 Selecting P=Ma2-2 for RNS Efficient Implementations -- 4.4 Controlling the Size of SBMM Outputs -- 5 Theoretical Cost Analysis -- 6 Hardware Implementation -- 6.1 Proposed Architecture -- 6.2 Implementation Results on Various FPGAs -- 7 Examples of ECC Computations -- 8 Conclusion -- References -- Homomorphic Encryption in Hardware -- Accelerating Homomorphic Evaluation on Reconfigurable Hardware -- 1 Introduction -- 2 Background -- 2.1 Somewhat Homomorphic Scheme YASHE -- 2.2 Number Theoretic Transform -- 2.3 Cached-FFT -- 2.4 Catapult Architecture/Target Hardware -- 3 High Level Description -- 4 Hardware Architecture -- 4.1 Implementation of the Cached-NTT and Memory Addressing -- 4.2 Computation of the C-NTT on the Cache -- 5 Configuration of Our Core for YASHE -- 5.1 Implementation of RMult -- 5.2 Implementation of KeySwitch -- 6 Results and Comparison -- 6.1 Resource Consumption and Performance -- 6.2 Comparison with Previous Work -- 7 Future Work -- References -- Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation -- 1 Introduction -- 2 System Setup -- 2.1 Modular Polynomial Rings -- 2.2 YASHE -- 3 High Level Optimizations -- 4 Architecture -- 4.1 Polynomial Arithmetic Unit -- 4.2 CRT Unit -- 4.3 Division and Rounding Unit -- 5 Results -- 6 Conclusions and Future Work -- References -- Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware -- 1 Introduction -- 2 Background -- 2.1 LTV-Based Fully Homomorphic Encryption -- 2.2 Arithmetic Operations -- 3 Architecture Overview -- 3.1 Software/Hardware Interface -- 3.2 PCIe Interface -- 3.3 Arithmetic Core Units -- 4 215215 Polynomial Multiplier -- 4.1 NTT Operation -- 4.2 Inner Multiplication -- 4.3 Inverse NTT -- 4.4 Final Scaling -- 5 Implementation Results -- 6 Comparison -- 7 Conclusions -- References -- Side-Channel Attacks on Public Key Cryptography.
Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation -- 1 Introduction -- 1.1 Overview -- 1.2 Our Contribution -- 1.3 Vulnerable Software and Hardware -- 1.4 Related Work -- 2 Cryptanalysis -- 2.1 GnuPG's Sliding-Window Exponentiation Routine -- 2.2 ElGamal Attack Algorithm -- 2.3 RSA Attack Algorithm -- 3 Experimental Results -- 3.1 SDR Experimental Setup -- 3.2 Signal Analysis -- 3.3 ElGamal Key Extraction -- 3.4 RSA Key Extraction -- 3.5 Untethered SDR Attack -- 3.6 Consumer-Radio Attack -- 4 Discussion -- References -- Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA -- 1 Introduction -- 2 Modular Exponentiation with Montgomery's Multiplication Algorithm -- 3 Theoretical Background of Our Attack -- 3.1 Exponentiation (modpi) -- 3.2 Further Arithmetic Operations and Noise -- 3.3 The Distinguisher -- 4 The Attack -- 4.1 The Attack Algorithm -- 4.2 Experimental Results -- 4.3 Table-Based Exponentiation Algorithms -- 4.4 Countermeasures -- 5 Conclusion -- References -- Who Watches the Watchmen?: Utilizing Performance Monitors for Compromising Keys of RSA on Intel Platforms -- 1 Introduction -- 2 Preliminaries -- 2.1 Exponentiation Algorithms and Underlying Multiplication Primitive -- 2.2 RSA-OAEP Randomized Padding Scheme -- 2.3 Dynamic Branch Predictor -- 3 Modelling Branch Miss as Side-Channel from HPC -- 3.1 Using Event Branch-Misses as Side-Channel -- 3.2 Strong Correlation Between Two-Bit Predictor and System Branch Predictor -- 4 Attack Algorithm Featuring Performance Counters Monitoring Branch Misses -- 4.1 Threat Model for the Attack -- 4.2 Offline Phase -- 4.3 Online Phase -- 5 Formally Modelling the Success -- 6 Experimental Validation for the Online Phase of the Attack -- 6.1 Experiments on Square and Multiply and Montgomery Ladder Algorithm.
6.2 Comparing Timing as Side-Channel to Branch Misses from HPC -- 6.3 Variation of Parameters Such as Number of Inputs (L) and Iteration (I) -- 6.4 Revealing Secret Exponent in RSA-OAEP Randomized Padding Procedure -- 7 Discussions -- 8 Conclusion -- References -- Cipher Design and Cryptanalysis -- Improved Cryptanalysis of the DECT Standard Cipher -- 1 Introduction -- 2 The DECT Standard Cipher -- 2.1 The DSC Internal Configuration -- 2.2 The Output Combiner -- 2.3 Notations Used in the Rest of the Paper -- 3 The Nohl-Tews-Weinmann Attack -- 3.1 Guessing Correctly a Status -- 3.2 Determination of More Equations -- 3.3 Results of the Nohl-Tews-Weinmann Attack -- 4 A Theoretical Model of an Improved Cryptanalysis -- 4.1 Computation of the Weights -- 4.2 Determination of the Best Candidates -- 4.3 Exhaustive Search Among the Remaining Bits -- 5 Improved Implementation of the Cryptanalysis -- 5.1 Efficiency Consideration -- 5.2 A Time-Accuracy Trade-Off -- 5.3 Selection of the Relevant Equations -- 6 Experimental Results of Our Attack -- 6.1 Results Based on Simulated Data -- 6.2 Results Based on Real Data -- 6.3 Partially-Known Plaintext Attack -- 7 Conclusions and Future Developments -- References -- Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits -- 1 Introduction -- 2 Preliminaries -- 3 Erasure Correction Scenario -- 3.1 The Attack Knowing Two Signatures -- 3.2 The Attack Knowing t Signatures -- 3.3 Experimental Results -- 4 Error Correction Scenario -- 5 Conclusion -- References -- The Simeck Family of Lightweight Block Ciphers -- 1 Introduction -- 2 Design Specifications and Rationales -- 2.1 Specifications of Simeck -- 2.2 Design Rationales -- 3 Hardware Implementations -- 3.1 Metrics and Design Flow -- 3.2 Two Different Hardware Architectures for Simeck -- 3.3 Hardware Evaluations of Simeck.
4 Result Comparisons Between Simeck and SIMON.
Record Nr. UNISA-996200356603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Cryptographic Hardware and Embedded Systems -- CHES 2015 : 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings / / edited by Tim Güneysu, Helena Handschuh
Cryptographic Hardware and Embedded Systems -- CHES 2015 : 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings / / edited by Tim Güneysu, Helena Handschuh
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XIV, 704 p. 204 illus.)
Disciplina 610
Collana Security and Cryptology
Soggetto topico Computer communication systems
Data encryption (Computer science)
Management information systems
Computer science
Algorithms
Application software
Software engineering
Computer Communication Networks
Cryptology
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
Information Systems Applications (incl. Internet)
Software Engineering
ISBN 3-662-48324-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- CHES 2015 -- Workshop on Cryptographic Hardwareand Embedded Systems 2015 -- Contents -- Processing Techniques in Side-Channel Analysis -- Robust Profiling for DPA-Style Attacks -- 1 Introduction -- 1.1 Motivation -- 1.2 Machine Learning for Profiling -- 1.3 Unsupervised Clustering in Conjunction with Partition-Based DPA -- 1.4 Our Contributions -- 1.5 Outline -- 2 Preliminaries -- 2.1 Differential Power Analysis -- 2.2 Unsupervised Clustering -- 2.3 Principal Component Analysis -- 3 Methodology -- 3.1 Our General Profiling Strategy -- 3.2 Model Building and Distinguishers -- 3.3 Experimentally Verifying `Robustness' -- 4 Experimental Results -- 4.1 `Straightforward' (Software) Scenario -- 4.2 `Problematic' (Hardware) Scenario -- 4.3 Discrepancy in Window Width and Location -- 4.4 Discrepancy in Measurement Resolution -- 4.5 Discrepancy in Measurement Error -- 4.6 Discrepancy in Trace Pre-processing -- 4.7 Non-fixed Sampling Frequency -- 5 Summary -- References -- Less is More -- 1 Introduction -- 2 Theoretical Solution in the Presence of Gaussian Noise -- 2.1 Notations -- 2.2 Model -- 2.3 Optimal Attack -- 2.4 Optimal Dimensionality Reduction -- 2.5 Discussion -- 3 Examples -- 3.1 White Noise -- 3.2 Correlated Autoregressive Noise -- 4 Comparison with PCA and LDA -- 4.1 Principal Components Analysis (PCA) -- 4.2 Linear Discriminant Analysis (LDA) -- 4.3 Numerical Comparison Between Asymptotic PCA and LDA -- 5 Practical Validation -- 5.1 Precharacterization of the Model Parameters D and -- 5.2 Computation of SNRs on the AES Traces from DPA Contest v2 Last Round -- 6 Conclusions and Perspectives -- References -- Blind Source Separation from Single Measurements Using Singular Spectrum Analysis -- 1 Introduction -- 2 Background -- 2.1 Attacks -- 2.2 Evaluation Metrics -- 3 Singular Spectrum Analysis -- 3.1 Decomposition.
3.2 Reconstruction -- 4 Practical Experiments -- 4.1 Measurement Setup -- 4.2 Unprotected and Masked AES in an Atmel Microcontroller -- 4.3 Unprotected PRESENT in a Xilinx FPGA -- 5 Conclusions -- A Univariate Attacks -- References -- Cryptographic Hardware Implementations -- Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design -- 1 Introduction -- 2 Preliminaries and Related Works -- 2.1 Inversion Circuits by Tower Fields -- 2.2 Redundant Representations for Galois Fields -- 3 Proposed GF(28) Inversion Circuit -- 4 Performance Evaluation -- 5 Application to AES S-Box -- 6 Conclusion -- References -- NaCl's Crypto_box in Hardware -- 1 Introduction -- 2 Preliminaries -- The Crypto_box Function -- 3 A Crypto_box Specific Instruction-Set Processor -- 3.1 Hardware Implementation Overview -- 3.2 The Controller -- 3.3 The Arithmetic Logic Unit -- 4 Machine-Code Implementations -- 4.1 The X25519 Key Exchange -- 4.2 A Streaming API for Crypto_box -- 5 Implementation Results -- References -- Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates -- 1 Introduction -- 2 Preliminaries -- 3 Koblitz Curve Scalar Conversion -- 3.1 Scalar Reduction -- 3.2 Computation of -adic Representation -- 4 Point Multiplication -- 5 Architecture -- 6 Results and Comparisons -- 7 Conclusions -- A Implementation of Operations Used by Algorithm 5 -- B Estimates for B-163 and K-163 -- References -- Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC -- 1 Introduction -- 2 Notations and Definitions -- 3 State of Art -- 3.1 Base Extension -- 3.2 RNS Montgomery Modular Multiplication -- 4 Proposed RNS Modular Multiplication Algorithm -- 4.1 Decomposition of the Operands -- 4.2 Proposed RNS Modular Multiplication SBMM.
4.3 Selecting P=Ma2-2 for RNS Efficient Implementations -- 4.4 Controlling the Size of SBMM Outputs -- 5 Theoretical Cost Analysis -- 6 Hardware Implementation -- 6.1 Proposed Architecture -- 6.2 Implementation Results on Various FPGAs -- 7 Examples of ECC Computations -- 8 Conclusion -- References -- Homomorphic Encryption in Hardware -- Accelerating Homomorphic Evaluation on Reconfigurable Hardware -- 1 Introduction -- 2 Background -- 2.1 Somewhat Homomorphic Scheme YASHE -- 2.2 Number Theoretic Transform -- 2.3 Cached-FFT -- 2.4 Catapult Architecture/Target Hardware -- 3 High Level Description -- 4 Hardware Architecture -- 4.1 Implementation of the Cached-NTT and Memory Addressing -- 4.2 Computation of the C-NTT on the Cache -- 5 Configuration of Our Core for YASHE -- 5.1 Implementation of RMult -- 5.2 Implementation of KeySwitch -- 6 Results and Comparison -- 6.1 Resource Consumption and Performance -- 6.2 Comparison with Previous Work -- 7 Future Work -- References -- Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation -- 1 Introduction -- 2 System Setup -- 2.1 Modular Polynomial Rings -- 2.2 YASHE -- 3 High Level Optimizations -- 4 Architecture -- 4.1 Polynomial Arithmetic Unit -- 4.2 CRT Unit -- 4.3 Division and Rounding Unit -- 5 Results -- 6 Conclusions and Future Work -- References -- Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware -- 1 Introduction -- 2 Background -- 2.1 LTV-Based Fully Homomorphic Encryption -- 2.2 Arithmetic Operations -- 3 Architecture Overview -- 3.1 Software/Hardware Interface -- 3.2 PCIe Interface -- 3.3 Arithmetic Core Units -- 4 215215 Polynomial Multiplier -- 4.1 NTT Operation -- 4.2 Inner Multiplication -- 4.3 Inverse NTT -- 4.4 Final Scaling -- 5 Implementation Results -- 6 Comparison -- 7 Conclusions -- References -- Side-Channel Attacks on Public Key Cryptography.
Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation -- 1 Introduction -- 1.1 Overview -- 1.2 Our Contribution -- 1.3 Vulnerable Software and Hardware -- 1.4 Related Work -- 2 Cryptanalysis -- 2.1 GnuPG's Sliding-Window Exponentiation Routine -- 2.2 ElGamal Attack Algorithm -- 2.3 RSA Attack Algorithm -- 3 Experimental Results -- 3.1 SDR Experimental Setup -- 3.2 Signal Analysis -- 3.3 ElGamal Key Extraction -- 3.4 RSA Key Extraction -- 3.5 Untethered SDR Attack -- 3.6 Consumer-Radio Attack -- 4 Discussion -- References -- Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA -- 1 Introduction -- 2 Modular Exponentiation with Montgomery's Multiplication Algorithm -- 3 Theoretical Background of Our Attack -- 3.1 Exponentiation (modpi) -- 3.2 Further Arithmetic Operations and Noise -- 3.3 The Distinguisher -- 4 The Attack -- 4.1 The Attack Algorithm -- 4.2 Experimental Results -- 4.3 Table-Based Exponentiation Algorithms -- 4.4 Countermeasures -- 5 Conclusion -- References -- Who Watches the Watchmen?: Utilizing Performance Monitors for Compromising Keys of RSA on Intel Platforms -- 1 Introduction -- 2 Preliminaries -- 2.1 Exponentiation Algorithms and Underlying Multiplication Primitive -- 2.2 RSA-OAEP Randomized Padding Scheme -- 2.3 Dynamic Branch Predictor -- 3 Modelling Branch Miss as Side-Channel from HPC -- 3.1 Using Event Branch-Misses as Side-Channel -- 3.2 Strong Correlation Between Two-Bit Predictor and System Branch Predictor -- 4 Attack Algorithm Featuring Performance Counters Monitoring Branch Misses -- 4.1 Threat Model for the Attack -- 4.2 Offline Phase -- 4.3 Online Phase -- 5 Formally Modelling the Success -- 6 Experimental Validation for the Online Phase of the Attack -- 6.1 Experiments on Square and Multiply and Montgomery Ladder Algorithm.
6.2 Comparing Timing as Side-Channel to Branch Misses from HPC -- 6.3 Variation of Parameters Such as Number of Inputs (L) and Iteration (I) -- 6.4 Revealing Secret Exponent in RSA-OAEP Randomized Padding Procedure -- 7 Discussions -- 8 Conclusion -- References -- Cipher Design and Cryptanalysis -- Improved Cryptanalysis of the DECT Standard Cipher -- 1 Introduction -- 2 The DECT Standard Cipher -- 2.1 The DSC Internal Configuration -- 2.2 The Output Combiner -- 2.3 Notations Used in the Rest of the Paper -- 3 The Nohl-Tews-Weinmann Attack -- 3.1 Guessing Correctly a Status -- 3.2 Determination of More Equations -- 3.3 Results of the Nohl-Tews-Weinmann Attack -- 4 A Theoretical Model of an Improved Cryptanalysis -- 4.1 Computation of the Weights -- 4.2 Determination of the Best Candidates -- 4.3 Exhaustive Search Among the Remaining Bits -- 5 Improved Implementation of the Cryptanalysis -- 5.1 Efficiency Consideration -- 5.2 A Time-Accuracy Trade-Off -- 5.3 Selection of the Relevant Equations -- 6 Experimental Results of Our Attack -- 6.1 Results Based on Simulated Data -- 6.2 Results Based on Real Data -- 6.3 Partially-Known Plaintext Attack -- 7 Conclusions and Future Developments -- References -- Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits -- 1 Introduction -- 2 Preliminaries -- 3 Erasure Correction Scenario -- 3.1 The Attack Knowing Two Signatures -- 3.2 The Attack Knowing t Signatures -- 3.3 Experimental Results -- 4 Error Correction Scenario -- 5 Conclusion -- References -- The Simeck Family of Lightweight Block Ciphers -- 1 Introduction -- 2 Design Specifications and Rationales -- 2.1 Specifications of Simeck -- 2.2 Design Rationales -- 3 Hardware Implementations -- 3.1 Metrics and Design Flow -- 3.2 Two Different Hardware Architectures for Simeck -- 3.3 Hardware Evaluations of Simeck.
4 Result Comparisons Between Simeck and SIMON.
Record Nr. UNINA-9910484127203321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Lightweight Cryptography for Security and Privacy [[electronic resource] ] : 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers / / edited by Tim Güneysu, Gregor Leander, Amir Moradi
Lightweight Cryptography for Security and Privacy [[electronic resource] ] : 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers / / edited by Tim Güneysu, Gregor Leander, Amir Moradi
Edizione [1st ed. 2016.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Descrizione fisica 1 online resource (IX, 165 p. 44 illus. in color.)
Disciplina 004
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Algorithms
Cryptology
Systems and Data Security
Computer Communication Networks
Algorithm Analysis and Problem Complexity
ISBN 3-319-29078-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996466358803316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Lightweight Cryptography for Security and Privacy : 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers / / edited by Tim Güneysu, Gregor Leander, Amir Moradi
Lightweight Cryptography for Security and Privacy : 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers / / edited by Tim Güneysu, Gregor Leander, Amir Moradi
Edizione [1st ed. 2016.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Descrizione fisica 1 online resource (IX, 165 p. 44 illus. in color.)
Disciplina 004
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computer communication systems
Algorithms
Cryptology
Systems and Data Security
Computer Communication Networks
Algorithm Analysis and Problem Complexity
ISBN 3-319-29078-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910483691103321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2016
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Smart Card Research and Advanced Applications [[electronic resource] ] : 18th International Conference, CARDIS 2019, Prague, Czech Republic, November 11–13, 2019, Revised Selected Papers / / edited by Sonia Belaïd, Tim Güneysu
Smart Card Research and Advanced Applications [[electronic resource] ] : 18th International Conference, CARDIS 2019, Prague, Czech Republic, November 11–13, 2019, Revised Selected Papers / / edited by Sonia Belaïd, Tim Güneysu
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (X, 269 p. 106 illus., 50 illus. in color.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Application software
Computer communication systems
Microprogramming 
Cryptology
Systems and Data Security
Information Systems Applications (incl. Internet)
Computer Communication Networks
Control Structures and Microprogramming
ISBN 3-030-42068-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto System-on-a-Chip Security -- In-situ Extraction of Randomness from Computer Architecture through Hardware Performance Counters -- Optimized Threshold Implementations: Securing Cryptographic Accelerators for Low-Latency and Low-Energy Applications -- Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance -- Post-Quantum Cryptography -- Improving Speed of Dilithium's Signing Procedure -- An efficient and provable masked implementation of qtesla -- Side-Channel Analysis -- Side-channel attacks on blinded scalar multiplications revisited -- Remote Side-Channel Attacks on Heterogeneous SoC -- Optimal Collision Side-Channel Attacks -- Microarchitectural Attacks -- A Bit-Level Approach to Side Channel Based Disassembling -- CCCiCC: A Cross-core Cache-independent Covert Channel on AMD Family 15h CPUs -- Design Considerations for EM Pulse Fault Injection -- Cryptographic Primitives -- Lightweight MACs from Universal Hash Functions -- FELICS-AEAD: Benchmarking of Lightweight Authenticated Encryption Algorithms -- Advances in Side-Channel Analysis -- A Comparison of Chi^2-Test and Mutual Information as Distinguisher for Side-Channel Analysis -- Key Enumeration from the Adversarial Viewpoint. When to Stop Measuring and Start Enumerating?.
Record Nr. UNISA-996418310303316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Smart Card Research and Advanced Applications : 18th International Conference, CARDIS 2019, Prague, Czech Republic, November 11–13, 2019, Revised Selected Papers / / edited by Sonia Belaïd, Tim Güneysu
Smart Card Research and Advanced Applications : 18th International Conference, CARDIS 2019, Prague, Czech Republic, November 11–13, 2019, Revised Selected Papers / / edited by Sonia Belaïd, Tim Güneysu
Edizione [1st ed. 2020.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Descrizione fisica 1 online resource (X, 269 p. 106 illus., 50 illus. in color.)
Disciplina 005.82
006.246
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Application software
Computer communication systems
Microprogramming 
Cryptology
Systems and Data Security
Information Systems Applications (incl. Internet)
Computer Communication Networks
Control Structures and Microprogramming
ISBN 3-030-42068-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto System-on-a-Chip Security -- In-situ Extraction of Randomness from Computer Architecture through Hardware Performance Counters -- Optimized Threshold Implementations: Securing Cryptographic Accelerators for Low-Latency and Low-Energy Applications -- Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance -- Post-Quantum Cryptography -- Improving Speed of Dilithium's Signing Procedure -- An efficient and provable masked implementation of qtesla -- Side-Channel Analysis -- Side-channel attacks on blinded scalar multiplications revisited -- Remote Side-Channel Attacks on Heterogeneous SoC -- Optimal Collision Side-Channel Attacks -- Microarchitectural Attacks -- A Bit-Level Approach to Side Channel Based Disassembling -- CCCiCC: A Cross-core Cache-independent Covert Channel on AMD Family 15h CPUs -- Design Considerations for EM Pulse Fault Injection -- Cryptographic Primitives -- Lightweight MACs from Universal Hash Functions -- FELICS-AEAD: Benchmarking of Lightweight Authenticated Encryption Algorithms -- Advances in Side-Channel Analysis -- A Comparison of Chi^2-Test and Mutual Information as Distinguisher for Side-Channel Analysis -- Key Enumeration from the Adversarial Viewpoint. When to Stop Measuring and Start Enumerating?.
Record Nr. UNINA-9910410056003321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2020
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Understanding Cryptography : From Established Symmetric and Asymmetric Ciphers to Post-Quantum Algorithms
Understanding Cryptography : From Established Symmetric and Asymmetric Ciphers to Post-Quantum Algorithms
Autore Paar Christof
Edizione [2nd ed.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin / Heidelberg, , 2024
Descrizione fisica 1 online resource (555 pages)
Disciplina 005.82
Altri autori (Persone) PelzlJan
GüneysuTim
ISBN 3-662-69007-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Content Overview -- What's New -- How to Use the Book -- More Information -- Acknowledgements -- Table of Contents -- Chapter 1 Introduction to Cryptography and Data Security -- 1.1 Overview of Cryptology (and This Book) -- 1.2 Symmetric Cryptography -- 1.2.1 Basics -- 1.2.2 Simple Symmetric Encryption: The Substitution Cipher -- First Attack: Brute-Force Attack or Exhaustive Key Search -- Second Attack: Letter Frequency Analysis -- 1.3 Cryptanalysis -- 1.3.1 General Thoughts on Breaking Cryptosystems -- Classical Cryptanalysis -- Implementation Attacks -- Social Engineering Attacks -- 1.3.2 How Many Key Bits Are Enough? -- 1.4 Modular Arithmetic and More Historical Ciphers -- 1.4.1 Modular Arithmetic -- Computation of the Remainder -- The Remainder Is Not Unique -- All Members of a Given Equivalence Class Behave Equivalently -- Which Remainder Do We Choose? -- 1.4.2 Integer Rings -- 1.4.3 Shift Cipher (or Caesar Cipher) -- 1.4.4 Affine Cipher -- 1.5 Discussion and Further Reading -- 1.6 Lessons Learned -- Problems -- Chapter 2 Stream Ciphers -- 2.1 Introduction -- 2.1.1 Stream Ciphers vs. Block Ciphers -- 2.1.2 Encryption and Decryption with Stream Ciphers -- Why Are Encryption and Decryption the Same Function? -- Why is Modulo 2 Addition a Good Encryption Function? -- What Exactly is the Nature of the Key Stream? -- 2.2 Random Numbers and an Unbreakable Stream Cipher -- 2.2.1 Random Number Generators -- True Random Number Generators (TRNGs) -- (General) Pseudorandom Number Generators (PRNGs) -- Cryptographically Secure Pseudorandom Number Generators (CSPRNGs) -- 2.2.2 The One-Time Pad -- 2.2.3 Towards Practical Stream Ciphers -- Building Key Streams from PRNGs -- Building Key Streams from CSPRNGs -- 2.3 Shift Register-Based Stream Ciphers -- 2.3.1 Linear Feedback Shift Registers (LFSRs).
A Mathematical Description of LFSRs -- 2.3.2 Known-Plaintext Attack Against Single LFSRs -- 2.4 Practical Stream Ciphers -- 2.4.1 Salsa20 -- Encryption and Decryption with Salsa20 -- Core Function of Salsa20 -- Implementation -- 2.4.2 ChaCha -- Encryption and Decryption with ChaCha20 -- Core Function of ChaCha20 -- Implementation -- 2.4.3 Trivium -- Core Function of Trivium -- Encryption and Decryption with Trivium -- Security of Trivium -- 2.5 Discussion and Further Reading -- 2.6 Lessons Learned -- Problems -- Chapter 3 The Data Encryption Standard (DES) and Alternatives -- 3.1 Introduction to DES -- 3.1.1 Confusion and Diffusion -- 3.2 Overview of the DES Algorithm -- 3.3 Internal Structure of DES -- 3.3.1 Initial and Final Permutation -- 3.3.2 The f Function -- 3.3.3 Key Schedule -- 3.4 Decryption -- Reversed Key Schedule -- Decryption in Feistel Networks -- 3.5 Security of DES -- 3.5.1 Exhaustive Key Search -- 3.5.2 Analytical Attacks -- 3.6 Implementation in Software and Hardware -- Software -- Hardware -- 3.7 DES Alternatives -- 3.7.1 The Advanced Encryption Standard (AES) and the AES Finalist Ciphers -- 3.7.2 Triple DES (3DES) and DESX -- 3.7.3 Lightweight Cipher PRESENT -- 3.8 Discussion and Further Reading -- 3.9 Lessons Learned -- Problems -- Chapter 4 The Advanced Encryption Standard (AES) -- 4.1 Introduction -- 4.2 Overview of the AES Algorithm -- 4.3 Some Mathematics: A Brief Introduction to Galois Fields -- 4.3.1 Existence of Finite Fields -- 4.3.2 Prime Fields -- 4.3.3 Extension Fields GF(2m) -- 4.3.4 Addition and Subtraction in GF(2m) -- 4.3.5 Multiplication in GF(2m) -- 4.3.6 Inversion in GF(2m) -- 4.4 Internal Structure of AES -- 4.4.1 Byte Substitution Layer -- 4.4.2 Diffusion Layer -- ShiftRows Sublayer -- MixColumn Sublayer -- 4.4.3 Key Addition Layer -- 4.4.4 Key Schedule -- Key Schedule for 128-Bit Key AES.
Key Schedule for 192-Bit Key AES -- Key Schedule for 256-Bit Key AES -- 4.5 Decryption -- Inverse MixColumn Sublayer -- Inverse ShiftRows Sublayer -- Inverse Byte Substitution Layer -- Decryption Key Schedule -- 4.6 Implementation in Software and Hardware -- Software -- Hardware -- 4.7 Discussion and Further Reading -- 4.8 Lessons Learned -- Problems -- Chapter 5 More About Block Ciphers -- 5.1 Modes of Operation for Encryption and Authentication -- 5.1.1 Electronic Codebook Mode (ECB) -- 5.1.2 Cipher Block Chaining Mode (CBC) and Initialization Vectors -- 5.1.3 Output Feedback Mode (OFB) -- 5.1.4 Cipher Feedback Mode (CFB) -- 5.1.5 Counter Mode (CTR) -- 5.1.6 XTS-AES -- 5.2 Exhaustive Key Search Revisited -- 5.3 Increasing the Security of Block Ciphers -- 5.3.1 Double Encryption and Meet-in-the-Middle Attack -- 5.3.2 Triple Encryption -- 5.3.3 Key Whitening -- 5.4 Discussion and Further Reading -- 5.5 Lessons Learned -- Problems -- Chapter 6 Introduction to Public-Key Cryptography -- 6.1 Symmetric vs. Asymmetric Cryptography -- Symmetric Cryptography Revisited -- Principles of Asymmetric Cryptography - Encryption and Key Transport -- 6.2 Practical Aspects of Public-Key Cryptography -- 6.2.1 Security Mechanisms -- 6.2.2 The Remaining Problem: Authenticity of Public Keys -- 6.2.3 Important Public-Key Algorithms -- 6.2.4 Key Lengths and Security Levels -- 6.3 Essential Number Theory for Public-Key Algorithms -- 6.3.1 Euclidean Algorithm -- 6.3.2 Extended Euclidean Algorithm -- 6.3.3 Euler's Phi Function -- 6.3.4 Fermat's Little Theorem and Euler's Theorem -- 6.4 Discussion and Further Reading -- 6.5 Lessons Learned -- Problems -- Chapter 7 The RSA Cryptosystem -- 7.1 Introduction -- 7.2 Encryption and Decryption -- 7.3 Key Generation and Proof of Correctness -- 7.4 Encryption and Decryption: Fast Exponentiation -- 7.5 Speed-Up Techniques for RSA.
7.5.1 Fast Encryption with Short Public Exponents -- 7.5.2 Fast Decryption with the Chinese Remainder Theorem -- Transformation of the Input into the CRT Domain -- Exponentiation in the CRT Domain -- Inverse Transformation into the Problem Domain -- 7.6 Finding Large Primes -- 7.6.1 How Common Are Primes? -- 7.6.2 Primality Tests -- Fermat Primality Test -- Miller-Rabin Primality Test -- 7.7 RSA in Practice: Padding -- 7.8 Key Encapsulation -- 7.9 Attacks -- Protocol Attacks -- Mathematical Attacks -- Side-Channel Attacks -- 7.10 Implementation in Software and Hardware -- 7.11 Discussion and Further Reading -- 7.12 Lessons Learned -- Problems -- Chapter 8 Cryptosystems Based on the Discrete Logarithm Problem -- 8.1 Diffie-Hellman Key Exchange -- 8.2 Some Abstract Algebra -- 8.2.1 Groups -- 8.2.2 Cyclic Groups -- 8.2.3 Subgroups -- 8.3 The Discrete Logarithm Problem -- 8.3.1 The Discrete Logarithm Problem in Prime Fields -- 8.3.2 The Generalized Discrete Logarithm Problem -- 8.3.3 Attacks Against the Discrete Logarithm Problem -- Generic Algorithms -- Nongeneric Algorithms: The Index-Calculus Method -- 8.4 Security of the Diffie-Hellman Key Exchange -- 8.5 The Elgamal Encryption Scheme -- 8.5.1 From Diffie-Hellman Key Exchange to Elgamal Encryption -- 8.5.2 The Elgamal Protocol -- 8.5.3 Computational Aspects -- 8.5.4 Security -- Passive Attacks -- Active Attacks -- 8.6 Discussion and Further Reading -- 8.7 Lessons Learned -- Problems -- Chapter 9 Elliptic Curve Cryptosystems -- 9.1 How to Compute with Elliptic Curves -- 9.1.1 Definition of Elliptic Curves -- 9.1.2 Group Operations on Elliptic Curves -- 9.2 Building a Discrete Logarithm Problem with Elliptic Curves -- 9.3 Diffie-Hellman Key Exchange with Elliptic Curves -- 9.4 Security -- 9.5 Implementation in Software and Hardware -- 9.6 Discussion and Further Reading -- 9.7 Lessons Learned.
Problems -- Chapter 10 Digital Signatures -- 10.1 Introduction -- 10.1.1 Odd Colors for Cars, or: Why Symmetric Cryptography Is Not Sufficient -- 10.1.2 Principles of Digital Signatures -- 10.1.3 Security Services -- 10.1.4 Applications of Digital Signatures -- 10.2 The RSA Signature Scheme -- 10.2.1 Schoolbook RSA Digital Signature -- 10.2.2 Computational Aspects -- 10.2.3 Security -- Existential Forgery -- RSA Padding: The Probabilistic Signature Standard (PSS) -- 10.3 The Elgamal Digital Signature Scheme -- 10.3.1 Schoolbook Elgamal Digital Signature -- Key Generation -- Signing and Verification -- 10.3.2 Computational Aspects -- 10.3.3 Security -- Computing Discrete Logarithms -- Reuse of the Ephemeral Key -- Existential Forgery Attack -- 10.4 The Digital Signature Algorithm (DSA) -- 10.4.1 The DSA Algorithm -- Key Generation -- Signature and Verification -- 10.4.2 Computational Aspects -- Key Generation -- Signing -- Verification -- 10.4.3 Security -- 10.5 The Elliptic Curve Digital Signature Algorithm (ECDSA) -- 10.5.1 The ECDSA Algorithm -- Key Generation -- Signature and Verification -- 10.5.2 Computational Aspects -- 10.5.3 Security -- 10.6 Discussion and Further Reading -- 10.7 Lessons Learned -- Problems -- Chapter 11 Hash Functions -- 11.1 Motivation: Signing Long Messages -- 11.2 Security Requirements of Hash Functions -- 11.2.1 Preimage Resistance or One-Wayness -- 11.2.2 Second Preimage Resistance or Weak Collision Resistance -- 11.2.3 Collision Resistance and the Birthday Attack -- 11.3 Overview of Hash Algorithms -- 11.3.1 Hash Functions from Block Ciphers -- 11.3.2 The Dedicated Hash Functions SHA-1, SHA-2 and SHA-3 -- 11.4 The Secure Hash Algorithm SHA-2 -- 11.4.1 SHA-256 Preprocessing -- 11.4.2 The SHA-256 Compression Function -- 11.4.3 Implementation in Software and Hardware -- 11.5 The Secure Hash Algorithm SHA-3.
11.5.1 High-Level View of SHA-3.
Record Nr. UNINA-9910861096703321
Paar Christof  
Berlin, Heidelberg : , : Springer Berlin / Heidelberg, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui