Zobrazeno 1 - 10
of 17
pro vyhledávání: '"Thomas Unterluggauer"'
Autor:
Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas, Thomas Unterluggauer
Publikováno v:
IACR Transactions on Symmetric Cryptology, Vol 2020, Iss S1 (2020)
We specify Isap v2.0, a lightweight permutation-based authenticated encryption algorithm that is designed to ease protection against side-channel and fault attacks. This design is an improved version of the previously published Isap v1.0, and offers
Externí odkaz:
https://doaj.org/article/3f5cddb660104aee822aec0c5be79e93
Publikováno v:
IACR Transactions on Symmetric Cryptology, Pp 80-105 (2017)
Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks are cryptographic schemes based on fresh re-keying. In settings of pre-sh
Externí odkaz:
https://doaj.org/article/22abf58c1c6642028398091a211e293b
Autor:
Scott Constable, Thomas Unterluggauer
Consider a set-associative cache with $p^n$ sets and $p^n$ ways where $p$ is prime and $n>0$. Furthermore, assume that the cache may be shared among $p^n$ mutually distrusting principals that may use the Prime+Probe side-channel attack against one an
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::27dccf8a88f693353403522ba4ba5adc
Publikováno v:
Journal of Cryptographic Engineering
Memory encryption is used in many devices to protect memory content from attackers with physical access to a device. However, many current memory encryption schemes can be broken using differential power analysis (DPA). In this work, we present Meas
Autor:
Frank K. Gurkaynak, Michael Muehlberghuber, Robert Schilling, Stefan Mangard, Thomas Unterluggauer, Luca Benini
Publikováno v:
2018 Design, Automation & Test in Europe Conference & Exhibition (DATE)
DATE
DATE
Embedded devices in the Internet-of-Things require encryption functionalities to secure their communication. However, side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementati
Autor:
Stefan Mangard, Thomas Korak, Frank K. Gurkaynak, Luca Benini, Robert Schilling, Michael Muehlberghuber, Thomas Unterluggauer
Publikováno v:
Smart Card Research and Advanced Applications ISBN: 9783319752075
CARDIS
CARDIS
In recent years, many leakage-resilient schemes have been published. These schemes guarantee security against side-channel attacks given bounded leakage of the underlying primitive. However, it is a challenging task to reliably determine these leakag
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::47b2efc98073480b7f9a16f08f001654
http://hdl.handle.net/11585/677255
http://hdl.handle.net/11585/677255
Publikováno v:
EuroS&P
2018 IEEE European Symposium on Security and Privacy (EuroS&P)
2018 IEEE European Symposium on Security and Privacy (EuroS&P)
Embedded devices in the Internet of Things (IoT) face a wide variety of security challenges. For example, software attackers perform code injection and code-reuse attacks on their remote interfaces, and physical access to IoT devices allows to tamper
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::ba234a2046c6886b582a715538aa6fe4
Publikováno v:
FPL
2017 27th International Conference on Field Programmable Logic and Applications (FPL)
2017 27th International Conference on Field Programmable Logic and Applications (FPL)
Security features of modern (SoC) FPGAs permit to protect the confidentiality of hard- and software IP when the devices are powered off as well as to validate the authenticity of IP when being loaded at startup. However, these approaches are insuffic
Publikováno v:
Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017
DATE
DATE
Differential power analysis (DPA) is a powerful tool to extract the key of a cryptographic implementation from observing its power consumption during the en-/decryption of many different inputs. Therefore, cryptographic schemes based on frequent re-k