Secure hardware implementation of nonlinear functions in the presence of glitches

From MaRDI portal
Publication:656517

DOI10.1007/s00145-010-9085-7zbMath1239.94060OpenAlexW2114286085WikidataQ22022529 ScholiaQ22022529MaRDI QIDQ656517

Svetla Nikova, Vincent Rijmen, Martin Schläffer

Publication date: 18 January 2012

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-010-9085-7




Related Items (43)

Monomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended versionTowards tight random probing securityResilient uniformity: applying resiliency in maskingConstructions of S-boxes with uniform sharingAlgebraic Decomposition for Probing SecurityHomomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more dataEnabling 3-Share Threshold Implementations for all 4-Bit S-BoxesAES side-channel countermeasure using random tower field constructionsComplementing Feistel CiphersBoosting Higher-Order Correlation Attacks by Dimensionality ReductionThreshold implementations of small S-boxesEffective and efficient masking with low noise using small-Mersenne-prime ciphersA further study on bridge structures and constructing bijective S-boxes for low-latency maskingSpin me right round rotational symmetry for FPGA-specific AES: extended versionHandcrafting: improving automated masking in hardware with manual optimizations\texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryptionA small GIFT-COFB: lightweight bit-serial architecturesSide-Channel Analysis Protection and Low-Latency in ActionTaylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled ImplementationsUnknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRFImproving first-order threshold implementations of \textsf{SKINNY}Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histogramsUniform first-order threshold implementationsUniversal hashing based on field multiplication and (near-)MDS matricesSuccinct Diophantine-satisfiability argumentsSILVER -- statistical independence and leakage verificationHiding Higher-Order Side-Channel LeakageOn Masked Galois-Field Multiplication for Authenticated Encryption Resistant to Side Channel AnalysisThreshold Implementation in SoftwareA First-Order SCA Resistant AES Without Fresh RandomnessRedefining the transparency orderParallel Implementations of Masking Schemes and the Bounded Moment Leakage ModelHow Fast Can Higher-Order Masking Be in Software?Codes for Side-Channel Attacks and ProtectionsMaking masking security proofs concrete (or how to evaluate the security of any leaking device), extended versionArithmetic Addition over Boolean MaskingAffine Equivalence and Its Application to Tightening Threshold Implementations\textsc{Ascon} v1.2: lightweight authenticated encryption and hashingLeakage resilient value comparison with application to message authenticationTowards Sound Fresh Re-keying with Hard (Physical) Learning ProblemsParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsMode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle


Uses Software


Cites Work


This page was built for publication: Secure hardware implementation of nonlinear functions in the presence of glitches