Zobrazeno 1 - 10
of 10
pro vyhledávání: '"Emanuele Strieder"'
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 2 (2024)
The standardization of the hash-based digital signature scheme SPHINCS+ proceeds faster than initially expected. This development seems to be welcomed by practitioners who appreciate the high confidence in SPHINCS+’s security assumptions and its re
Externí odkaz:
https://doaj.org/article/22c58ca15b134c8083cfab1053128887
Autor:
Marc Schink, Alexander Wagner, Felix Oberhansl, Stefan Köckeis, Emanuele Strieder, Sven Freud, Dominik Klein
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 2 (2024)
In this work, we look into an attack vector known as flash erase suppression. Many microcontrollers have a feature that allows the debug interface protection to be deactivated after wiping the entire flash memory. The flash erase suppression attack e
Externí odkaz:
https://doaj.org/article/1eb37620882e4283bee6f6b875d71ce5
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2023, Iss 1 (2022)
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number of recently proposed Belief Propagation (BP)-based Side Channel Attacks (SCAs). Ravi et
Externí odkaz:
https://doaj.org/article/b28e6493fabd46988deec1bf0cbee9d1
Autor:
Bodo Selmke, Maximilian Pollanka, Andreas Duensing, Emanuele Strieder, Hayden Wen, Michael Mittermair, Reinhard Kienberger, Georg Sigl
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2022, Iss 4 (2022)
Laser Fault Injection (LFI) is considered to be the most powerful semiinvasive fault injection method for implementation attacks on security devices. In this work we discuss for the first time the application of the nonlinear Two-Photon Absorption (T
Externí odkaz:
https://doaj.org/article/5b901ff9287d4a74ae313392e603124c
Autor:
Mike Hamburg, Julius Hermelink, Robert Primas, Simona Samardjiska, Thomas Schamberger, Silvan Streit, Emanuele Strieder, Christine van Vredendaal
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2021, Iss 4 (2021)
Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targ
Externí odkaz:
https://doaj.org/article/af410f630fa5447c9314613e72648e9e
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2021, Iss 2 (2021)
Physical Unclonable Functions (PUFs) are used in various key-generation schemes and protocols. Such schemes are deemed to be secure even for PUFs with challenge-response behavior, as long as no responses and no reliability information about the PUF a
Externí odkaz:
https://doaj.org/article/5a3b6f25eab149c695956b155df42408
Publikováno v:
Constructive Side-Channel Analysis and Secure Design ISBN: 9783031294969
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::95c44d253b89627b2f26d77ccf72e5c0
https://doi.org/10.1007/978-3-031-29497-6_4
https://doi.org/10.1007/978-3-031-29497-6_4
The Number Theoretic Transform (NTT) is a major building block in recently introduced lattice based post-quantum (PQ) cryptography. The NTT was target of a number of recently proposed Belief Propagation (BP)-based Side Channel Attacks (SCAs). Ravi et
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::c571c226f1e1610217b257145ac662bb
https://publica.fraunhofer.de/handle/publica/443027
https://publica.fraunhofer.de/handle/publica/443027
Publikováno v:
Foundations and Practice of Security ISBN: 9783031081460
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::2d76f66fbdc7f6591176420a1b12bf9e
https://doi.org/10.1007/978-3-031-08147-7_6
https://doi.org/10.1007/978-3-031-08147-7_6
Physical Unclonable Functions (PUFs) are used in various key-generation schemes and protocols. Such schemes are deemed to be secure even for PUFs with challenge-response behavior, as long as no responses and no reliability information about the PUF a
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::0f44265f59d43319ac1749a308950265
https://publica.fraunhofer.de/handle/publica/416171
https://publica.fraunhofer.de/handle/publica/416171