Secure hardware implementation of nonlinear functions in the presence of glitches
From MaRDI portal
Publication:656517
DOI10.1007/s00145-010-9085-7zbMath1239.94060OpenAlexW2114286085WikidataQ22022529 ScholiaQ22022529MaRDI QIDQ656517
Svetla Nikova, Vincent Rijmen, Martin Schläffer
Publication date: 18 January 2012
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-010-9085-7
Related Items (43)
Monomial evaluation of polynomial functions protected by threshold implementations -- with an illustration on AES -- extended version ⋮ Towards tight random probing security ⋮ Resilient uniformity: applying resiliency in masking ⋮ Constructions of S-boxes with uniform sharing ⋮ Algebraic Decomposition for Probing Security ⋮ Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data ⋮ Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes ⋮ AES side-channel countermeasure using random tower field constructions ⋮ Complementing Feistel Ciphers ⋮ Boosting Higher-Order Correlation Attacks by Dimensionality Reduction ⋮ Threshold implementations of small S-boxes ⋮ Effective and efficient masking with low noise using small-Mersenne-prime ciphers ⋮ A further study on bridge structures and constructing bijective S-boxes for low-latency masking ⋮ Spin me right round rotational symmetry for FPGA-specific AES: extended version ⋮ Handcrafting: improving automated masking in hardware with manual optimizations ⋮ \texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryption ⋮ A small GIFT-COFB: lightweight bit-serial architectures ⋮ Side-Channel Analysis Protection and Low-Latency in Action ⋮ Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations ⋮ Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF ⋮ Improving first-order threshold implementations of \textsf{SKINNY} ⋮ Bridging the gap: advanced tools for side-channel leakage estimation beyond Gaussian templates and histograms ⋮ Uniform first-order threshold implementations ⋮ Universal hashing based on field multiplication and (near-)MDS matrices ⋮ Succinct Diophantine-satisfiability arguments ⋮ SILVER -- statistical independence and leakage verification ⋮ Hiding Higher-Order Side-Channel Leakage ⋮ On Masked Galois-Field Multiplication for Authenticated Encryption Resistant to Side Channel Analysis ⋮ Threshold Implementation in Software ⋮ A First-Order SCA Resistant AES Without Fresh Randomness ⋮ Redefining the transparency order ⋮ Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model ⋮ How Fast Can Higher-Order Masking Be in Software? ⋮ Codes for Side-Channel Attacks and Protections ⋮ Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version ⋮ Arithmetic Addition over Boolean Masking ⋮ Affine Equivalence and Its Application to Tightening Threshold Implementations ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ Leakage resilient value comparison with application to message authentication ⋮ Towards Sound Fresh Re-keying with Hard (Physical) Learning Problems ⋮ ParTI – Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ Mode-level vs. implementation-level physical security in symmetric cryptography. A practical guide through the leakage-resistance jungle
Uses Software
Cites Work
- Side-channel resistant crypto for less than 2,300 GE
- How to share a secret
- The World Is Not Enough: Another Look on Second-Order DPA
- DPA Leakage Models for CMOS Logic Circuits
- A Very Compact S-Box for AES
- PRESENT: An Ultra-Lightweight Block Cipher
- Block Ciphers Implementations Provably Secure Against Second Order Side Channel Analysis
- Threshold Implementations Against Side-Channel Attacks and Glitches
- Private Circuits II: Keeping Secrets in Tamperable Circuits
- Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
- Mutual Information Analysis: How, When and Why?
- Towards sound approaches to counteract power-analysis attacks
- Power Analysis Attacks
- Cryptographic Hardware and Embedded Systems - CHES 2004
- Advanced Encryption Standard – AES
- Advances in Cryptology - CRYPTO 2003
- Fast Software Encryption
- Selected Areas in Cryptography
- Topics in Cryptology – CT-RSA 2005
- Fast Software Encryption
- Topics in Cryptology – CT-RSA 2006
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Secure hardware implementation of nonlinear functions in the presence of glitches