[PDF][PDF] 侧信道攻击与防御技术研究进展
王永娟, 樊昊鹏, 代政一, 袁庆军, 王相宾 - 计算机学报, 2023 - 159.226.43.17
摘要侧信道攻击利用密码实现的物理泄露而不是理论弱点来恢复密钥, 对密码系统的安全实现有
严重的现实威胁. 密码设备运行时所产生的能量, 电磁, 缓存和故障输出等侧信息均可能导致密钥 …
严重的现实威胁. 密码设备运行时所产生的能量, 电磁, 缓存和故障输出等侧信息均可能导致密钥 …
“They're not that hard to mitigate”: What cryptographic library developers think about timing attacks
Timing attacks are among the most devastating side-channel attacks, allowing remote
attackers to retrieve secret material, including cryptographic keys, with relative ease. In …
attackers to retrieve secret material, including cryptographic keys, with relative ease. In …
DVFS frequently leaks secrets: Hertzbleed attacks beyond SIKE, cryptography, and CPU-only data
Y Wang, R Paccagnella, A Wandke… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
The recent Hertzbleed disclosure demonstrates how remote-timing analysis can reveal
secret information previously only accessible to local-power analysis. At worst, this …
secret information previously only accessible to local-power analysis. At worst, this …
Verifying hardware security modules with {Information-Preserving} refinement
Verifying Hardware Security Modules with Information-Preserving Refinement Page 1 This paper
is included in the Proceedings of the 16th USENIX Symposium on Operating Systems Design and …
is included in the Proceedings of the 16th USENIX Symposium on Operating Systems Design and …
Safe curves for elliptic-curve cryptography
DJ Bernstein, T Lange - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Safe curves for elliptic-curve cryptography Page 1 Safe curves for elliptic-curve cryptography
Daniel J. Bernstein1,2 and Tanja Lange3,2 1 University of Illinois at Chicago, USA 2 Academia …
Daniel J. Bernstein1,2 and Tanja Lange3,2 1 University of Illinois at Chicago, USA 2 Academia …
[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …
not only do the cryptographic primitives and protocols need to be secure in theory, they also …
Modular Verification of Secure and Leakage-Free Systems: From Application Specification to Circuit-Level Implementation
Parfait is a framework for proving that an implementation of a hardware security module
(HSM) leaks nothing more than what is mandated by an application specification. Parfait …
(HSM) leaks nothing more than what is mandated by an application specification. Parfait …
TVLA*: Test vector leakage assessment on hardware implementations of asymmetric cryptography algorithms
A Jayasena, E Andrews… - IEEE Transactions on Very …, 2023 - ieeexplore.ieee.org
Test vector leakage assessment (TVLA*) evaluates the side-channel leakage of sensitive
information from the hardware implementation of a design. While TVLA* for symmetric …
information from the hardware implementation of a design. While TVLA* for symmetric …
Optical cryptanalysis: Recovering cryptographic keys from power led light fluctuations
Although power LEDs have been integrated in various devices that perform cryptographic
operations for decades, the cryptanalysis risk they pose has not yet been investigated. In this …
operations for decades, the cryptanalysis risk they pose has not yet been investigated. In this …
On detecting route hijacking attack in opportunistic mobile networks
In this paper, we show that Hybrid Routing and Prophet protocols in Opportunistic Mobile
Networks (OMNs) are vulnerable to the CollusiveHijack attack, in which a malicious attacker …
Networks (OMNs) are vulnerable to the CollusiveHijack attack, in which a malicious attacker …