scientific article; zbMATH DE number 1088257

From MaRDI portal
Publication:4364574

zbMath0886.94010MaRDI QIDQ4364574

Eli Biham, Adi Shamir

Publication date: 12 May 1998


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (90)

Relations between robustness and RKA security under public-key encryptionA stealthy hardware Trojan based on a statistical fault attackNon-malleable functions and their applicationsSide-Channel Leakage of Alarm Signal for a Bulk-Current-Based Laser SensorFault attack on the balanced shrinking generatorSignature schemes secure against hard-to-invert leakageMemory leakage-resilient secret sharing schemesAmplifying Side-Channel Attacks with Techniques from Block Cipher CryptanalysisPractical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults?\textsf{Transform} without \textsf{encode} is not sufficient for SIFA and FTA security: a case studyOn the structural weakness of the GGHN stream cipherProving SIFA protection of masked redundant circuitsSuper-strong RKA secure MAC, PKE and SE from tag-based hash proof systemFully leakage-resilient signaturesPreventing Fault Attacks Using Fault Randomization with a Case Study on AESPublic key encryption resilient to leakage and tampering attacksInformation-combining differential fault attacks on DEFAULTStrong authenticated key exchange with auxiliary inputsPublic-key encryption for protecting data in cloud system with intelligent agents against side-channel attacksSM4 Chaotic Masking Scheme Against Power Analysis Based on FPGAConstruction of RSBFs with improved cryptographic properties to resist differential fault attack on grain family of stream ciphersComplete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacksOn the impossibility of cryptography with tamperable randomnessA Black-Box Construction of Strongly Unforgeable Signature Schemes in the Bounded Leakage ModelAll shall FA-LLL: breaking CT-RSA 2022 and CHES 2022 infective countermeasures with lattice-based fault attacksFIPAC: thwarting fault- and software-induced control-flow attacks with ARM pointer authenticationLearn from your faults: leakage assessment in fault attacks using deep learningFault Attacks on Public Key Elements: Application to DLP-Based SchemesStatistical Fault Attacks on Nonce-Based Authenticated Encryption SchemesEfficient Public-Key Cryptography with Bounded Leakage and Tamper ResilienceCombined fault and leakage resilience: composability, constructions and compilerFault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidatesDivided we stand, united we fall: security analysis of some SCA+SIFA countermeasures against SCA-enhanced fault template attacksDEFAULT: cipher level resistance against differential fault attackDifferential fault attack on EspressoDifferential fault attack on Montgomery ladder and in the presence of scalar randomization\textsf{ISAP+}: \textsf{ISAP} with fast authenticationContinuously non-malleable codes against bounded-depth tamperingDifferential fault attack on AES using maximum four bytes faulty ciphertextsDifferential fault analysis on SMS4 using a single faultProvably secure certificate-based encryption with leakage resilienceFault analysis of the NTRUSign digital signature schemeA Black-Box Construction of Strongly Unforgeable Signature Scheme in the Leakage SettingPolar differential power attacks and evaluationDifferential fault analysis on block cipher SEEDLeakage-resilient cryptography from puncturable primitives and obfuscationTwo improved multiple-differential collision attacksImproved Fault Analysis on the Block Cipher SPECK by Injecting Faults in the Same RoundSide-channel resistant crypto for less than 2,300 GEFault attacks on nonce-based authenticated encryption: application to Keyak and KetjeFault analysis of TriviumSerpent: A New Block Cipher ProposalRelated-Key Almost Universal Hash Functions: Definitions, Constructions and ApplicationsАнализ шифра Кузнечик методом искаженийFault Analysis of Grain-128 by Targeting NFSRDifferential Fault Analysis of SosemanukAn Improved Differential Fault Analysis on AES-256Probabilistic signature based generalized framework for differential fault analysis of stream ciphersCombined Attack on CRT-RSAElliptic curve cryptosystems in the presence of permanent and transient faultsWhite-box cryptography: don't forget about grey-box attacksPrivate Circuits II: Keeping Secrets in Tamperable CircuitsLanguage Modeling and Encryption on Packet Switched NetworksDifferential fault analysis of AES: toward reducing number of faultsOn two DES implementations secure against differential power analysis in smart-cardsA New Attack on the LEX Stream CipherContinuously non-malleable codes with split-state refreshDesign of fault-resilient S-boxes for AES-like block ciphersFault Analysis Study of IDEARelated-key secure key encapsulation from extended computational bilinear Diffie-HellmanScope: On the Side Channel Vulnerability of Releasing Unverified PlaintextsFault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationError detection and error correction procedures for the advanced encryption standardA Leakage-Resilient Mode of OperationLocally decodable and updatable non-malleable codes and their applicationsEfficient Completely Non-Malleable and RKA Secure Public Key EncryptionsFault template attacks on block ciphers exploiting fault propagationAn Improved Fault Based Attack of the Advanced Encryption StandardImpossibility on tamper-resilient cryptography with uniqueness propertiesParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection AttacksLeakage Resilient Strong Key-Insulated Signatures in Public ChannelA new class of security oriented error correcting robust codesPerturbating RSA Public Keys: An Improved AttackStrongly leakage resilient authenticated key exchange, revisitedA white-box speck implementation using self-equivalence encodingsSide channel cryptanalysis of product ciphersDifferential fault attack on RoccaDifferential fault attack on lightweight block cipher PIPOPersistent fault analysis with few encryptions




This page was built for publication: