+

Böhl et al., 2014 - Google Patents

A collision resistant deterministic random bit generator with fault attack detection possibilities

Böhl et al., 2014

Document ID
9347540121001040170
Author
Böhl E
Lewis M
Damm K
Publication year
Publication venue
2014 19th IEEE European Test Symposium (ETS)

External Links

Snippet

Deterministic random bit generators can be used for cryptographic operations. An important feature of the DREG is collision resistance in order to avoid the generation of the same output sequence for different seeds. Further features are reverse calculation resistance and …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7271Fault verification, e.g. comparing two values which should be the same, unless a computational fault occurred
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Similar Documents

Publication Publication Date Title
Moradi et al. On the power of fault sensitivity analysis and collision side-channel attacks in a combined setting
CN106664204B (en) Differential power analysis strategy
CN105991292B (en) System and method for operating a secure elliptic curve cryptography system
Dutertre et al. Fault round modification analysis of the advanced encryption standard
CN111224770B (en) Comprehensive protection method for resisting side channel and fault attack based on threshold technology
Burchard et al. Autofault: towards automatic construction of algebraic fault attacks
CN101925875A (en) Countermeasure method and apparatus for asymmetric encryption
Tunstall et al. Applying TVLA to public key cryptographic algorithms
US11476872B2 (en) Protection against side-channel attacks
Bauer et al. Side-channel attack against RSA key generation algorithms
Heyse et al. Practical power analysis attacks on software implementations of McEliece
Mischke et al. Fault sensitivity analysis meets zero-value attack
CN103636159A (en) Method for generating a random output bit sequence
Putra et al. Revealing AES Encryption Device Key on 328P Microcontrollers with Differential Power Analysis.
Böhl et al. A collision resistant deterministic random bit generator with fault attack detection possibilities
Sao et al. Revisiting the security of static masking and compaction: Discovering new vulnerability and improved scan attack on AES
KR20140037155A (en) Method for securely checking a code
CN114514724B (en) Obfuscation of operations in computing devices
Akdemir et al. Non-linear error detection for elliptic curve cryptosystems
CN107003903B (en) Method for performing sensitive calculations using multiple distinct and independent branches
Barman et al. A randomised scheme for secured modular exponentiation against power analysis attacks
Renauld et al. Representation-, leakage-and cipher-dependencies in algebraic side-channel attacks
Meritt Differential power analysis attacks on aes
Miškovský et al. Influence of passive hardware redundancy on differential power analysis resistance of AES cipher implemented in FPGA
Benhadjyoussef et al. Power-based Side Channel Analysis and Fault Injection: Hacking Techniques and Combined Countermeasure
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载