搜索结果: 1-15 共查到“密码学 fault attacks”相关记录44条 . 查询时间(0.125 秒)
Security of Hedged Fiat-Shamir Signatures under Fault Attacks
signature schemes fault attacks Fiat-Shamir signatures
2019/8/22
Deterministic generation of per-signature randomness has been a widely accepted solution to mitigate the catastrophic risk of randomness failure in Fiat-Shamir type signature schemes. However, recent ...
Exploiting Determinism in Lattice-based Signatures - Practical Fault Attacks on pqm4 Implementations of NIST candidates
Deterministic Lattice Signatures pqm4 Fault Attack
2019/7/8
In this paper, we analyze the implementation level fault vulnerabilities of deterministic lattice-based signature schemes. In particular, we extend the practicality of skip-addition fault attacks thro...
On Misuse of Nonce-Misuse Resistance: Adapting Differential Fault Attacks on (few) CAESAR Winners
Fault Attacks DFA SPNs
2019/5/31
In this paper, we study DFA attacks on some of the CAESAR competition winners. We study the challenges imposed by the design of these modes, such as masking of the ciphertext. We also show that a very...
Protecting against Statistical Ineffective Fault Attacks
Fault countermeasures Implementation security Fault attack
2019/5/23
At ASIACRYPT 2018 it was shown that Statistical Ineffective Fault Attacks (SIFA) pose a threat for many practical implementations of symmetric cryptography. In particular, countermeasures against both...
Transform-and-Encode: A Countermeasure Framework for Statistical Ineffective Fault Attacks on Block Ciphers
Fault Attack Block Cipher Masking
2019/5/23
Right from its introduction by Boneh et al., fault attacks (FA) have been established to be one of the most practical threats to both public key and symmetric key based cryptosystems. Statistical Inef...
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
Elliptic curves formal groups degenerate curves
2019/5/21
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attack...
Degenerate Fault Attacks on Elliptic Curve Parameters in OpenSSL
OpenSSL Elliptic curve cryptography Invalid curve attack
2019/4/22
In this paper, we describe several practically exploitable fault attacks against OpenSSL's implementation of elliptic curve cryptography, related to the singular curve point decompression attacks of B...
To Infect Or Not To Infect: A Critical Analysis Of Infective Countermeasures In Fault Attacks
fault countermeasure infection differential fault analysis
2019/4/8
As fault based cryptanalysis is becoming more and more of a practical threat, it is imperative to make efforts to devise suitable countermeasures. In this regard, the so-called ``infective countermeas...
Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje
Fault Attack Statistical Ineffective Fault Attack SIFA
2018/11/15
In the context of fault attacks on nonce-based authenticated encryption, an attacker faces two restrictions. The first is the uniqueness of the nonce for each new encryption that prevents the attacker...
New Bleichenbacher Records: Practical Fault Attacks on qDSA Signatures
Digital Signature Fault Attack Bleichenbacher's Nonce Attack
2018/5/2
In this paper, we optimize Bleichenbacher's statistical attack technique against (EC)DSA and other Schnorr-like signature schemes with biased or partially exposed nonces. Previous approaches to Bleich...
Differential Fault Attacks on Deterministic Lattice Signatures
differential fault attacks post-quantum cryptography lattice-based cryptography
2018/4/19
In this paper, we extend the applicability of differential fault attacks to lattice-based cryptography. We show how two deterministic lattice-based signature schemes, Dilithium and qTESLA, are vulnera...
Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures
Implementation attack Fault attack SFA
2018/4/19
Implementation attacks like side-channel and fault attacks are a threat for deployed devices especially if an attacker has physical access to a device. As a consequence, devices like smart cards usual...
Number "Not" Used Once - Key Recovery Fault Attacks on LWE Based Lattice Cryptographic Schemes
Lattice based cryptography Digital Signatures post quantum cryptography
2018/3/5
This paper proposes a simple single bit flip fault attack applicable to several LWE (Learning With Errors Problem) based lattice based schemes like KYBER, NEWHOPE, DILITHIUM and FRODO which were submi...
Protecting Block Ciphers against Differential Fault Attacks without Re-keying (Extended Version)
fault attacks block ciphers protection
2018/1/27
In this article, we propose a new method to protect block cipher implementations against Differential Fault Attacks (DFA). Our strategy, so-called ``Tweak-in-Plaintext'', ensures that an uncontrolled ...
CAMFAS: A Compiler Approach to Mitigate Fault Attacks via Enhanced SIMDization
Fault attack SIMD Vectorization
2017/11/13
The trend of supporting wide vector units in general purpose microprocessors suggests opportunities for developing a new and elegant compilation approach to mitigate the impact of faults to cryptograp...