Zobrazeno 1 - 10
of 20
pro vyhledávání: '"Frédéric Valette"'
Publikováno v:
ACM Symposium on Applied Computing, SAC 2012
ACM Symposium on Applied Computing, SAC 2012, Mar 2012, Trento, Italy. ⟨10.1145/2245276.2232038⟩
SAC
ACM Symposium on Applied Computing, SAC 2012, Mar 2012, Trento, Italy. ⟨10.1145/2245276.2232038⟩
SAC
International audience; Fault attacks have been developed in the cryptographic com-munity to extract secret information on hardware implemen-tations. They have also been used to bypass security checks during authentication processes for example. Here
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::b6970ad94b71813c9ca1d2f6f772bb85
https://hal.inria.fr/hal-01094334/document
https://hal.inria.fr/hal-01094334/document
Autor:
Florent Flament, Frédéric Valette, Jean-Luc Danger, Olivier Meynard, Sylvain Guilley, Denis Réal
Publikováno v:
Information Security and Cryptology ISBN: 9783642215179
Inscrypt
Inscrypt
In this article, we propose a new approach to characterize the EM leakage of electronic devices by identifying and focusing on the signals' frequencies leaking the most information. We introduce a set of tests based on cryptanalysis methods that will
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::11e5e6b972921c6c97a2d13353c6809c
https://doi.org/10.1007/978-3-642-21518-6_33
https://doi.org/10.1007/978-3-642-21518-6_33
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783642147111
LATINCRYPT
LATINCRYPT
This article aims at showing that side-channel analyses constitute powerful tools for reverse-engineering applications. We present two new attacks that only require known plaintext or ciphertext. The first one targets a stream cipher and points out h
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::4396c10f7e66a6cd8a30607677d2a88b
https://doi.org/10.1007/978-3-642-14712-8_17
https://doi.org/10.1007/978-3-642-14712-8_17
Publikováno v:
FDTC
In this paper, we study the security of Schnorr based identification and signature schemes. Like the carry attack of Fouque et al. at CHES last year, we exploit the carry knowledge from fault attack on other public-key schemes like DSA and other ECDS
Publikováno v:
Cryptographic Hardware and Embedded Systems-CHES 2009, 11th International Workshop
Cryptographic Hardware and Embedded Systems-CHES 2009, 11th International Workshop, 2009, Lausanne, Switzerland. pp.66-80, ⟨10.1007/978-3-642-04138-9_6⟩
Lecture Notes in Computer Science ISBN: 9783642041372
CHES
Cryptographic Hardware and Embedded Systems-CHES 2009, 11th International Workshop, 2009, Lausanne, Switzerland. pp.66-80, ⟨10.1007/978-3-642-04138-9_6⟩
Lecture Notes in Computer Science ISBN: 9783642041372
CHES
The original publication is available at www.springerlink.com; International audience; In this paper, we show that HMAC can be attacked using a very efficient side channel attack which reveals the Hamming distance of some registers. After a profiling
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::d78bf9827a58b183cf06220b557fdd1b
https://inria.hal.science/inria-00556681/file/ches09.pdf
https://inria.hal.science/inria-00556681/file/ches09.pdf
Publikováno v:
8th International Conference on Smart Card Research and Advanced Applications
8th International Conference on Smart Card Research and Advanced Applications, Sep 2008, Londres, United Kingdom. pp.218-227
Smart Card Research and Advanced Applications ISBN: 9783540858928
CARDIS
8th International Conference on Smart Card Research and Advanced Applications, Sep 2008, Londres, United Kingdom. pp.218-227
Smart Card Research and Advanced Applications ISBN: 9783540858928
CARDIS
Physical attacks based on Side Channel Analysis (SCA) or on Fault Analysis (FA) target a secret usually manipulated by a public algorithm. SCA can also be used for Reverse Engineering (SCARE) against the software implementation of a private algorithm
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::066a9aa5d4288a3791f6825db62c7610
https://hal.science/hal-00540367
https://hal.science/hal-00540367
Publikováno v:
Cryptographic hardware and embedded systems (CHES 2008)
Cryptographic hardware and embedded systems (CHES 2008), Aug 2008, Washington, United States. pp.198-213, ⟨10.1007/978-3-540-85053-3_13⟩
Cryptographic Hardware and Embedded Systems – CHES 2008 ISBN: 9783540850526
CHES
Cryptographic hardware and embedded systems (CHES 2008), Aug 2008, Washington, United States. pp.198-213, ⟨10.1007/978-3-540-85053-3_13⟩
Cryptographic Hardware and Embedded Systems – CHES 2008 ISBN: 9783540850526
CHES
In this paper, we describe a new attack against a classical differential power analysis resistant countermeasure in public key implementations. This countermeasure has been suggested by Coron since 1999 and is known as the exponent randomization. Her
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::4ac6e22ac7583fd140077340cf99d8a5
https://hal.science/hal-00538489
https://hal.science/hal-00538489
Publikováno v:
5th Workshop on Fault Diagnosis and Tolerance in Cryptography : FDTC 2008
5th Workshop on Fault Diagnosis and Tolerance in Cryptography : FDTC 2008, Aug 2008, Washington DC, United States. pp.92-98, ⟨10.1109/FDTC.2008.15⟩
FDTC
Luca Breveglieri and Shay Gueron and Israel Koren and David Naccache and Jean-Pierre Seifert. 5th Workshop on Fault Diagnosis and Tolerance in Cryptography : FDTC 2008, Aug 2008, Washington DC, United States. IEEE Computer Society Press, pp.92-98, 2008, 〈10.1109/FDTC.2008.15〉
5th Workshop on Fault Diagnosis and Tolerance in Cryptography : FDTC 2008, Aug 2008, Washington DC, United States. pp.92-98, ⟨10.1109/FDTC.2008.15⟩
FDTC
Luca Breveglieri and Shay Gueron and Israel Koren and David Naccache and Jean-Pierre Seifert. 5th Workshop on Fault Diagnosis and Tolerance in Cryptography : FDTC 2008, Aug 2008, Washington DC, United States. IEEE Computer Society Press, pp.92-98, 2008, 〈10.1109/FDTC.2008.15〉
International audience; In this paper, we present a new fault attack on elliptic curve scalar product algorithms. This attack is tailored to work on the classical Montgomery ladder method when the $y$-coordinate is not used. No weakness has been repo
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::978fb4c5583fe2ff524714bc51392231
https://hal.science/hal-00373562
https://hal.science/hal-00373562
Publikováno v:
Design, Automation and Test in Europe Conference 2008 (DATE 2008)
Design, Automation and Test in Europe Conference 2008 (DATE 2008), Mar 2008, Munich, Germany. pp.1116-1121
DATE
Design, Automation and Test in Europe Conference 2008 (DATE 2008), Mar 2008, Munich, Germany. pp.1116-1121
DATE
In the field of the side channel analysis, hardware distortions such as glitches and random frequency are classical countermeasures. A glitch influences the side channel amplitude while a random frequency damages the signal both in time and in amplit
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::3010f5230ec330e5c9b936fdcc2851b8
https://hal.science/hal-00540359
https://hal.science/hal-00540359
Publikováno v:
Applied Cryptography and Network Security ISBN: 9783540689133
ACNS
Applied Cryptography and Network Security : 6th International Conference, ACNS 2008
Applied Cryptography and Network Security : 6th International Conference, ACNS 2008, 2008, New York, United States. pp.411-428, ⟨10.1007/978-3-540-68914-0_25⟩
ACNS
Applied Cryptography and Network Security : 6th International Conference, ACNS 2008
Applied Cryptography and Network Security : 6th International Conference, ACNS 2008, 2008, New York, United States. pp.411-428, ⟨10.1007/978-3-540-68914-0_25⟩
The original publication is available at www.springerlink.com; International audience; In this paper, we present an analysis of the CCM mode of operations and of a slight variant. CCM is a simple and efficient encryption scheme which combines a CBC-M
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::65583e2d3137f9e77ecfe64debacec22
https://doi.org/10.1007/978-3-540-68914-0_25
https://doi.org/10.1007/978-3-540-68914-0_25