Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
From MaRDI portal
Publication:3452345
DOI10.1007/3-540-68697-5_9zbMath1329.94070OpenAlexW1613874182WikidataQ56388040 ScholiaQ56388040MaRDI QIDQ3452345
Publication date: 11 November 2015
Published in: Advances in Cryptology — CRYPTO ’96 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/3-540-68697-5_9
Related Items (only showing first 100 items - show all)
Standard model leakage-resilient authenticated key exchange using inner-product extractors ⋮ Timed hyperproperties ⋮ Fast cryptography in genus 2 ⋮ The complexity of synchronous notions of information flow security ⋮ Adaptive extractors and their application to leakage resilient secret sharing ⋮ Constructing locally leakage-resilient linear secret-sharing schemes ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ Federated learning in side-channel analysis ⋮ Signature schemes secure against hard-to-invert leakage ⋮ Constant-round leakage-resilient zero-knowledge from collision resistance ⋮ Integrating security constraints into fixed priority real-time schedulers ⋮ Improving the arithmetic of elliptic curves in the Jacobi model ⋮ Leakage-resilient cryptography from minimal assumptions ⋮ First full-fledged side channel attack on HMAC-SHA-2 ⋮ Generalizing statistical ineffective fault attacks in the spirit of side-channel attacks ⋮ White-box ECDSA: challenges and existing solutions ⋮ On the structural weakness of the GGHN stream cipher ⋮ \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption ⋮ Survey of information security ⋮ Attacking ECDSA leaking discrete bits with a more efficient lattice ⋮ On the worst-case side-channel security of ECC point randomization in embedded devices ⋮ Adaptive-secure identity-based inner-product functional encryption and its leakage-resilience ⋮ Side-channeling the \textsf{Kalyna} key expansion ⋮ Another step towards realizing random oracles: non-malleable point obfuscation ⋮ Layering quantum-resistance into classical digital signature algorithms ⋮ Survey on recent trends towards generalized differential and boomerang uniformities ⋮ Differential uniformity and linearity of S-boxes by multiplicative complexity ⋮ Power attacks on a side-channel resistant elliptic curve implementation ⋮ Fully leakage-resilient signatures ⋮ Design methodology and validity verification for a reactive countermeasure against EM attacks ⋮ Acoustic cryptanalysis ⋮ Verifying constant-time implementations by abstract interpretation ⋮ Evolutionary ciphers against differential power analysis and differential fault analysis ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ Public key encryption resilient to leakage and tampering attacks ⋮ Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks ⋮ DES with any reduced masked rounds is not secure against side-channel attacks ⋮ Weak bisimulation for probabilistic timed automata ⋮ Efficient elliptic curve scalar multiplication algorithms resistant to power analysis ⋮ Min-entropy as a resource ⋮ On the leakage-resilient key exchange ⋮ Scalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithm ⋮ Threshold public key encryption scheme resilient against continual leakage without random oracles ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ Horizontal collision correlation attack on elliptic curves ⋮ Complete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacks ⋮ Recovering secrets from prefix-dependent leakage ⋮ On the exact relationship between the mutual information metric and the success rate metric ⋮ Physical attacks and beyond ⋮ Uniform first-order threshold implementations ⋮ Attacking embedded ECC implementations through CMOV side channels ⋮ Lattice attacks against elliptic-curve signatures with blinded scalar multiplication ⋮ All the AES you need on Cortex-M3 and M4 ⋮ Four\(\mathbb {Q}\)NEON: faster elliptic curve scalar multiplications on ARM processors ⋮ Provably secure certificate-based encryption with leakage resilience ⋮ First-order side channel attacks on Zhang's countermeasures ⋮ Polar differential power attacks and evaluation ⋮ Fault detection and a differential fault analysis countermeasure for the Montgomery power ladder in elliptic curve cryptography ⋮ Leakage-resilient cryptography from puncturable primitives and obfuscation ⋮ Speeding up regular elliptic curve scalar multiplication without precomputation ⋮ Locking the sky: a survey on IaaS cloud security ⋮ Unifying leakage models: from probing attacks to noisy leakage ⋮ Mutual information analysis: a comprehensive study ⋮ Side-channel resistant crypto for less than 2,300 GE ⋮ Sliding-window correlation attacks against encryption devices with an unstable clock ⋮ A novel elliptic curve scalar multiplication algorithm against power analysis ⋮ Using quantum key distribution for cryptographic purposes: a survey ⋮ System-level non-interference of constant-time cryptography. II: Verified static analysis and stealth memory ⋮ A low-cost memory remapping scheme for address bus protection ⋮ Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis ⋮ How to (pre-)compute a ladder -- improving the performance of X25519 and X448 ⋮ Quantum key search with side channel advice ⋮ Leakage-resilient group signature: definitions and constructions ⋮ An algebraic approach for reasoning about information flow ⋮ On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman ⋮ A formal analysis of prefetching in profiled cache-timing attacks on block ciphers ⋮ Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods ⋮ Four-dimensional Gallant-Lambert-Vanstone scalar multiplication ⋮ Constructive and destructive use of compilers in elliptic curve cryptography ⋮ Locally decodable and updatable non-malleable codes and their applications ⋮ On the power of expansion: more efficient constructions in the random probing model ⋮ Leakage resilient value comparison with application to message authentication ⋮ The mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for free ⋮ Quantifying information leakage in process calculi ⋮ Results on symmetric S-boxes constructed by concatenation of RSSBs ⋮ Hadamard matrices, \(d\)-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weights ⋮ Transparency order for Boolean functions: analysis and construction ⋮ Thwarting side-channel analysis against RSA cryptosystems with additive blinding ⋮ Black-box constructions of signature schemes in the bounded leakage setting ⋮ Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle ⋮ A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM ⋮ RSA key recovery from digit equivalence information ⋮ Improved see-in-the-middle attacks on AES ⋮ Differential fault attack on lightweight block cipher PIPO ⋮ Bounded delay timed channel coding ⋮ Efficient FPGA design of exception-free generic elliptic curve cryptosystems ⋮ Revisiting prime power RSA ⋮ Differential power analysis of the Picnic signature scheme
Uses Software
Cites Work
This page was built for publication: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems