A White-Box Masking Scheme Resisting Computational and Algebraic Attacks
暂无分享,去创建一个
[1] Máire O'Neill,et al. Practical homomorphic encryption: A survey , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[2] Rina Zeitoun,et al. Side-channel Masking with Pseudo-Random Generator , 2020, IACR Cryptol. ePrint Arch..
[3] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[4] Yousung Kang,et al. A Masked White-Box Cryptographic Implementation for Protecting Against Differential Computation Analysis , 2018, IEEE Transactions on Information Forensics and Security.
[5] Bart Preneel,et al. Cryptanalysis of a Perturbated White-Box AES Implementation , 2010, INDOCRYPT.
[6] Begül Bilgin,et al. CAPA: The Spirit of Beaver against Physical Attacks , 2018, IACR Cryptol. ePrint Arch..
[7] P. Rohatgi,et al. A testing methodology for side channel resistance , 2011 .
[8] Xuejia Lai,et al. A Secure Implementation of White-Box AES , 2009, 2009 2nd International Conference on Computer Science and its Applications.
[9] Andrey Bogdanov,et al. Analysis of Software Countermeasures for Whitebox Encryption , 2017, IACR Trans. Symmetric Cryptol..
[10] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[11] Suresh Chari,et al. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards , 1999 .
[12] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[13] Mohamed Karroumi,et al. Protecting White-Box AES with Dual Ciphers , 2010, ICISC.
[14] Louis Goubin,et al. How to reveal the secrets of an obscure white-box implementation , 2019, Journal of Cryptographic Engineering.
[15] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[16] Wil Michiels,et al. Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough , 2016, CHES.
[17] Wil Michiels,et al. On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography , 2018, IACR Cryptol. ePrint Arch..
[18] Tim Güneysu,et al. ParTI - Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks , 2016, CRYPTO.
[19] Olivier Billet,et al. Cryptanalysis of a White Box AES Implementation , 2004, Selected Areas in Cryptography.
[20] Rafail Ostrovsky,et al. Robust Pseudorandom Generators , 2013, ICALP.
[21] Hamilton E. Link,et al. Clarifying obfuscation: improving the security of white-box DES , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[22] Emmanuel Prouff,et al. Higher-order glitch free implementation of the AES using Secure Multi-Party Computation protocols , 2012, Journal of Cryptographic Engineering.
[23] Joan Boyar,et al. New logic minimization techniques with applications to cryptology , 2009, IACR Cryptol. ePrint Arch..
[24] Adi Shamir,et al. How to share a secret , 1979, CACM.
[25] Paul C. van Oorschot,et al. White-Box Cryptography and an AES Implementation , 2002, Selected Areas in Cryptography.
[26] Gorka Irazoqui Apecechea,et al. CacheZoom: How SGX Amplifies The Power of Cache Attacks , 2017, CHES.
[27] Frank Piessens,et al. SGX-Step: A Practical Attack Framework for Precise Enclave Execution Control , 2017, SysTEX@SOSP.
[28] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[29] Matthieu Rivain,et al. Analysis and Improvement of Differential Computation Attacks against Internally-Encoded White-Box Implementations , 2019, IACR Cryptol. ePrint Arch..
[30] Alex Biryukov,et al. Attacks and Countermeasures for White-box Designs , 2018, IACR Cryptol. ePrint Arch..
[31] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[32] Vincent Rijmen,et al. Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches , 2009, ICISC.
[33] Bart Preneel,et al. Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings , 2007, IACR Cryptol. ePrint Arch..
[34] Thomas Eisenbarth,et al. Extending Glitch-Free Multiparty Protocols to Resist Fault Injection Attacks , 2018, IACR Cryptol. ePrint Arch..
[35] Julien Bringer,et al. White Box Cryptography: Another Attempt , 2006, IACR Cryptol. ePrint Arch..
[36] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[37] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[38] François-Xavier Standaert,et al. Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note , 2012, ASIACRYPT.
[39] Andrey Bogdanov,et al. Higher-Order DCA against Standard Side-Channel Countermeasures , 2018, IACR Cryptol. ePrint Arch..
[40] Emmanuel Prouff,et al. Provably Secure Higher-Order Masking of AES , 2010, IACR Cryptol. ePrint Arch..
[41] Wil Michiels,et al. White-Box Cryptography: Don’t Forget About Grey-Box Attacks , 2019, Journal of Cryptology.
[42] Bart Preneel,et al. Two Attacks on a White-Box AES Implementation , 2013, Selected Areas in Cryptography.
[43] Paul C. van Oorschot,et al. A White-Box DES Implementation for DRM Applications , 2002, Digital Rights Management Workshop.