Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

From MaRDI portal
Publication:3452345

DOI10.1007/3-540-68697-5_9zbMath1329.94070OpenAlexW1613874182WikidataQ56388040 ScholiaQ56388040MaRDI QIDQ3452345

Paul C. Kocher

Publication date: 11 November 2015

Published in: Advances in Cryptology — CRYPTO ’96 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/3-540-68697-5_9




Related Items (only showing first 100 items - show all)

Standard model leakage-resilient authenticated key exchange using inner-product extractorsTimed hyperpropertiesFast cryptography in genus 2The complexity of synchronous notions of information flow securityAdaptive extractors and their application to leakage resilient secret sharingConstructing locally leakage-resilient linear secret-sharing schemes\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsFederated learning in side-channel analysisSignature schemes secure against hard-to-invert leakageConstant-round leakage-resilient zero-knowledge from collision resistanceIntegrating security constraints into fixed priority real-time schedulersImproving the arithmetic of elliptic curves in the Jacobi modelLeakage-resilient cryptography from minimal assumptionsFirst full-fledged side channel attack on HMAC-SHA-2Generalizing statistical ineffective fault attacks in the spirit of side-channel attacksWhite-box ECDSA: challenges and existing solutionsOn the structural weakness of the GGHN stream cipher\textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryptionSurvey of information securityAttacking ECDSA leaking discrete bits with a more efficient latticeOn the worst-case side-channel security of ECC point randomization in embedded devicesAdaptive-secure identity-based inner-product functional encryption and its leakage-resilienceSide-channeling the \textsf{Kalyna} key expansionAnother step towards realizing random oracles: non-malleable point obfuscationLayering quantum-resistance into classical digital signature algorithmsSurvey on recent trends towards generalized differential and boomerang uniformitiesDifferential uniformity and linearity of S-boxes by multiplicative complexityPower attacks on a side-channel resistant elliptic curve implementationFully leakage-resilient signaturesDesign methodology and validity verification for a reactive countermeasure against EM attacksAcoustic cryptanalysisVerifying constant-time implementations by abstract interpretationEvolutionary ciphers against differential power analysis and differential fault analysisNaor-Yung paradigm with shared randomness and applicationsPublic key encryption resilient to leakage and tampering attacksPublic-key encryption for protecting data in cloud system with intelligent agents against side-channel attacksDES with any reduced masked rounds is not secure against side-channel attacksWeak bisimulation for probabilistic timed automataEfficient elliptic curve scalar multiplication algorithms resistant to power analysisMin-entropy as a resourceOn the leakage-resilient key exchangeScalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithmThreshold public key encryption scheme resilient against continual leakage without random oraclesThe distributions of individual bits in the output of multiplicative operationsHorizontal collision correlation attack on elliptic curvesComplete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacksRecovering secrets from prefix-dependent leakageOn the exact relationship between the mutual information metric and the success rate metricPhysical attacks and beyondUniform first-order threshold implementationsAttacking embedded ECC implementations through CMOV side channelsLattice attacks against elliptic-curve signatures with blinded scalar multiplicationAll the AES you need on Cortex-M3 and M4Four\(\mathbb {Q}\)NEON: faster elliptic curve scalar multiplications on ARM processorsProvably secure certificate-based encryption with leakage resilienceFirst-order side channel attacks on Zhang's countermeasuresPolar differential power attacks and evaluationFault detection and a differential fault analysis countermeasure for the Montgomery power ladder in elliptic curve cryptographyLeakage-resilient cryptography from puncturable primitives and obfuscationSpeeding up regular elliptic curve scalar multiplication without precomputationLocking the sky: a survey on IaaS cloud securityUnifying leakage models: from probing attacks to noisy leakageMutual information analysis: a comprehensive studySide-channel resistant crypto for less than 2,300 GESliding-window correlation attacks against encryption devices with an unstable clockA novel elliptic curve scalar multiplication algorithm against power analysisUsing quantum key distribution for cryptographic purposes: a surveySystem-level non-interference of constant-time cryptography. II: Verified static analysis and stealth memoryA low-cost memory remapping scheme for address bus protectionExtended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysisHow to (pre-)compute a ladder -- improving the performance of X25519 and X448Quantum key search with side channel adviceLeakage-resilient group signature: definitions and constructionsAn algebraic approach for reasoning about information flowOn hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitivesFully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval modelRelated-key secure key encapsulation from extended computational bilinear Diffie-HellmanA formal analysis of prefetching in profiled cache-timing attacks on block ciphersStochastic methods defeat regular RSA exponentiation algorithms with combined blinding methodsFour-dimensional Gallant-Lambert-Vanstone scalar multiplicationConstructive and destructive use of compilers in elliptic curve cryptographyLocally decodable and updatable non-malleable codes and their applicationsOn the power of expansion: more efficient constructions in the random probing modelLeakage resilient value comparison with application to message authenticationThe mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for freeQuantifying information leakage in process calculiResults on symmetric S-boxes constructed by concatenation of RSSBsHadamard matrices, \(d\)-linearly independent sets and correlation-immune Boolean functions with minimum Hamming weightsTransparency order for Boolean functions: analysis and constructionThwarting side-channel analysis against RSA cryptosystems with additive blindingBlack-box constructions of signature schemes in the bounded leakage settingMode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungleA key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEMRSA key recovery from digit equivalence informationImproved see-in-the-middle attacks on AESDifferential fault attack on lightweight block cipher PIPOBounded delay timed channel codingEfficient FPGA design of exception-free generic elliptic curve cryptosystemsRevisiting prime power RSADifferential power analysis of the Picnic signature scheme


Uses Software


Cites Work


This page was built for publication: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems