Extending Glitch-Free Multiparty Protocols to Resist Fault Injection Attacks
暂无分享,去创建一个
[1] Michael Tunstall,et al. Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output , 2012, LATINCRYPT.
[2] Liwei Zhang,et al. Side-channel power analysis of different protection schemes against fault attacks on AES , 2014, 2014 International Conference on ReConFigurable Computing and FPGAs (ReConFig14).
[3] Christophe Giraud,et al. An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis , 2006, IEEE Transactions on Computers.
[4] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[5] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[6] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[7] François-Xavier Standaert,et al. Masking vs. multiparty computation: how large is the gap for AES? , 2013, Journal of Cryptographic Engineering.
[8] Adrian Thillard,et al. On the Need of Randomness in Fault Attack Countermeasures - Application to AES , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[9] Adi Shamir,et al. How to share a secret , 1979, CACM.
[10] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[11] Tim Güneysu,et al. ParTI - Towards Combined Hardware Countermeasures Against Side-Channel and Fault-Injection Attacks , 2016, CRYPTO.
[12] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[13] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[14] Israel Koren,et al. Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices? , 2008, 2008 IEEE International Symposium on Defect and Fault Tolerance of VLSI Systems.
[15] T. Itoh,et al. A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..
[16] Christophe Giraud,et al. Fault Analysis of Infective AES Computations , 2013, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[17] Ingrid Verbauwhede,et al. Consolidating Masking Schemes , 2015, CRYPTO.
[18] Emmanuel Prouff,et al. Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols , 2011, CHES.
[19] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[20] Vincent Rijmen,et al. Higher-Order Threshold Implementations , 2014, ASIACRYPT.
[21] Debdeep Mukhopadhyay,et al. Destroying Fault Invariant with Randomization - A Countermeasure for AES Against Differential Fault Attacks , 2014, CHES.
[22] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[23] Thomas Roche,et al. Combined Fault and Side-Channel Attack on Protected Implementations of AES , 2011, CARDIS.
[24] Emmanuel Prouff,et al. Higher-order glitch free implementation of the AES using Secure Multi-Party Computation protocols , 2012, Journal of Cryptographic Engineering.
[25] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[26] Yuval Ishai,et al. Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.
[27] Christophe Giraud,et al. A Note on the Security of CHES 2014 Symmetric Infective Countermeasure , 2016, COSADE.
[28] Satoshi Obana,et al. Detection of Cheaters in Non-interactive Polynomial Evaluation , 2013, IACR Cryptol. ePrint Arch..
[29] Svetla Nikova,et al. More Efficient Private Circuits II through Threshold Implementations , 2016, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[30] Pankaj Rohatgi,et al. Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.
[31] Vincent Rijmen,et al. Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches , 2009, ICISC.
[32] Louis Goubin,et al. Protecting AES with Shamir's Secret Sharing Scheme , 2011, CHES.
[33] Amir Moradi,et al. On the Simplicity of Converting Leakages from Multivariate to Univariate - (Case Study of a Glitch-Resistant Masking Scheme) , 2013, CHES.
[34] Tim Güneysu,et al. ParTI: Towards Combined Hardware Countermeasures against Side-Channeland Fault-Injection Attacks , 2016, TIS@CCS.