• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 50
Next 10 →

Complementary Dual Codes for Counter-measures to Side-Channel Attacks

by Claude Carlet, Sylvain Guilley, Claude Carlet, Sylvain Guilley
"... Abstract. We recall why linear codes with complementary duals (LCD codes) play a role in counter-measures to passive and active side-channel analyses on embedded cryptosystems. The rate and the minimum distance of such LCD codes must be as large as possible. We investigate primary constructions of s ..."
Abstract - Add to MetaCart
Abstract. We recall why linear codes with complementary duals (LCD codes) play a role in counter-measures to passive and active side-channel analyses on embedded cryptosystems. The rate and the minimum distance of such LCD codes must be as large as possible. We investigate primary constructions

Side-channel attacks based on linear approximations

by Thomas Roche, Cédric Tavernier, Université Joseph Fourier
"... Abstract. Power analysis attacks against embedded secret key cryptosystems are widely studied since the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun in 1998 where has been introduced the powerful Differential Power Analysis. The strength of DPA is such that it became necessary to d ..."
Abstract - Add to MetaCart
, secondly they can be applied on parts of the symmetric cipher that are practically unreachable by DPA-like attacks and finally they can be mounted on an unknown cipher implementation. Keywords: Side-channel Attacks, Power Analysis, multi-linear cryptanalysis, Reed-Muller codes.

Overview of Dual Rail with Precharge Logic Styles to Thwart Implementation-Level Attacks on Hardware Cryptoprocessors, — New Attacks and Improved Counter-Measures

by Jean-luc Danger, Sylvain Guilley, Shivam Bhasin, Maxime Nassar, Laurent Sauvage - In SCS, IEEE , 2012
"... Abstract—The security of cryptographic implementations relies not only on the algorithm quality but also on the countermeasures to thwart attacks aiming at disclosing the secrecy. Theseattackscantakeadvantageofthesecretleakagesappearing throughthepowerconsumptionortheelectromagneticradiations also c ..."
Abstract - Cited by 2 (2 self) - Add to MetaCart
called “Side Channels”. This is for instance the case of the Differential Power Analysis (DPA) or the Correlation Power Analysis (CPA). Fault injections is another threatening attack type targeting specific nets in a view to change their value. The majorprincipletofighttheside

T.: Towards Side-Channel Resistant Implementations of QC-MDPC McEliece Encryption on Constrained Devices

by Ingo Von Maurich - Post-Quantum Cryptography, Lecture Notes in Computer Science , 2014
"... Abstract. Recent advances in code-based cryptography paved new ways for efficient asymmetric cryptosystems that combine decent performance with moderate key sizes. In this context, Misoczki et al. recently proposed the use of quasi-cyclic MDPC (QC-MDPC) codes for the McEliece cryp-tosystem. It was s ..."
Abstract - Cited by 3 (2 self) - Add to MetaCart
attacks on a straightforward implementation of this scheme and finally propose timing- and instruction-invariant coding strategies and counter-measures to strengthen it against timing attacks as well as simple power analysis.

Formal Study of a Countermeasure Against Side-Channel Attacks Location. SEN group of the COMELEC department at Telecom ParisTech (37 rue Dareau, 75014,

by Advisors Pablo Rauzy, Sylvain Guilley
"... Context. In applications such as cryptography or real-time systems, formal methods are used to prove functional properties on the critical parts of the code. Specifically in cryptography, some non-functional properties are also important, but are not typically certified by formal proofs yet. One exa ..."
Abstract - Add to MetaCart
to extract sensitive information (e.g., secret keys) [3, 2, 4]. Many existing countermeasures against side-channel attacks are implemented at the hardware level, especially for smartcards. However, software level countermeasures are also very important, not only in embedded systems where the hardware cannot

Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints

by Stefan Mangard - Systems – CHES 2005, 7th International Workshop , 2005
"... Abstract. During the last years, several logic styles that counteract side-channel attacks have been proposed. They all have in common that their level of resistance heavily depends on implementation constraints that are costly to satisfy. For example, the capacitive load of complementary wires in a ..."
Abstract - Cited by 81 (2 self) - Add to MetaCart
Abstract. During the last years, several logic styles that counteract side-channel attacks have been proposed. They all have in common that their level of resistance heavily depends on implementation constraints that are costly to satisfy. For example, the capacitive load of complementary wires

The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks

by David Molnar, Matt Piotrowski, David Schultz, David Wagner - In Cryptology ePrint Archive, Report 2005/368 , 2005
"... Abstract. We introduce new methods for detecting control-flow side channel attacks, transforming C source code to eliminate such attacks, and checking that the transformed code is free of control-flow side channels. We model control-flow side channels with a program counter transcript, in which the ..."
Abstract - Cited by 39 (0 self) - Add to MetaCart
Abstract. We introduce new methods for detecting control-flow side channel attacks, transforming C source code to eliminate such attacks, and checking that the transformed code is free of control-flow side channels. We model control-flow side channels with a program counter transcript, in which

MUTE-AES: A Multiprocessor Architecture to prevent Power Analysis based Side Channel Attack of the AES Algorithm

by Jude Angelo Ambrose, Sri Parameswaran, Ar Ignjatovic
"... Abstract — Side channel attack based upon the analysis of power traces is an effective way of obtaining the encryption key from secure processors. Power traces can be used to detect bitflips which betray the secure key. Balancing the bitflips with opposite bitflips have been proposed, by the use of ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract — Side channel attack based upon the analysis of power traces is an effective way of obtaining the encryption key from secure processors. Power traces can be used to detect bitflips which betray the secure key. Balancing the bitflips with opposite bitflips have been proposed, by the use

Higher-order CIS codes

by Claude Carlet, Finley Freibert, Sylvain Guilley, Michael Kiermaier, Jon-lark Kim, Patrick Sole , 2014
"... We introduce complementary information set codes of higher-order. A binary linear code of length tk and dimension k is called a complementary information set code of order t (t-CIS code for short) if it has t pairwise disjoint information sets. The duals of such codes permit to reduce the cost of ma ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
of masking cryptographic algorithms against side-channel attacks. As in the case of codes for error correction, given the length and the dimension of a t-CIS code, we look for the highest possible minimum distance. In this paper, this new class of codes is investigated. The existence of good long CIS codes

Printed in Germany.

by Daehyun Strobel, To Annika , 2014
"... Side-channel analysis is known to be a serious threat for real-world devices. In contrast to classical cryptanalysis, in which the mathematical properties of a cipher are exploited, side-channel analysis tries to reveal a cryptographic key by evaluating leakage information that emanates from a physi ..."
Abstract - Add to MetaCart
on cipher implementations and their counter-measures. Other possible applications were, however, rarely analyzed. In this thesis, we present techniques and algorithms to obtain instruction-dependent information of microcontroller code by analyzing side-channels. The result of this so-called side-channel
Next 10 →
Results 1 - 10 of 50
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University