Browse > Article

CHES 2020로 살펴본 부채널 분석 보안 컨퍼런스 연구 동향  

Kim, Hui-Seok (고려대학교 정보보호대학원 정보보호학과)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 Naito, Yusuke, and Takeshi Sugawara. "Lightweight authenticated encryption mode of operation for tweakable block ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 66-94.
2 Forouzan, Behrouz A. Cryptography & network security. McGraw-Hill, Inc., 2007.
3 Wang, Wen, et al. "Parameterized Hardware Accelerators for Lattice-Based Cryptography and Their Application to the HW/SW Co-Design of qTESLA." IACR Cryptol. ePrint Arch. 2020 (2020): 54.
4 Ravi, Prasanna, et al. "Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 307-335.
5 Wang, Weijia, et al. "Efficient and Private Computations with Code-Based Masking." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 128-171.
6 Kannwischer, Matthias J., Peter Pessl, and Robert Primas. "Single-Trace Attacks on Keccak." IACR Cryptol. ePrint Arch. 2020 (2020): 371.
7 Park, Aesun, et al. "Side-channel attacks on post-quantum signature schemes based on multivariate quadratic equations." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 500-523.
8 Massolino, P. M., et al. "A compact and scalable hardware/software co-design of sike." (2020).
9 Faugère, Jean-Charles, Ludovic Perret, and Jocelyn Ryckeghem. "Software Toolkit for HFE-based Multivariate Schemes." 2019.
10 Seo, Hwajeong, et al. "SIDH on ARM: faster modular multiplications for faster post-quantum supersingular isogeny key exchange." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 1-20.
11 Kales, Daniel, and Greg Zaverucha. "Improving the Performance of the Picnic Signature Scheme." IACR Cryptol. ePrint Arch. 2020 (2020): 427.
12 Chow, Stanley, et al. "White-box cryptography and an AES implementation." International Workshop on Selected Areas in Cryptography. Springer, Berlin, Heidelberg, 2002.
13 Bos, Joppe W., et al. "Differential computation analysis: Hiding your white-box designs is not enough." International Conference on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2016.
14 Derbez, Patrick, et al. "On recovering affine encodings in white-box implementations." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 121-149.
15 Rivain, Matthieu, and Junwei Wang. "Analysis and improvement of differential computation attacks against internally-encoded white-box implementations." IACR Tran0sactions on Cryptographic Hardware and Embedded Systems (2019): 225-255.
16 Bock, Estuardo Alpirez, et al. "On the Security Goals of White-Box Cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 327-357.
17 Goubin, Louis, Matthieu Rivain, and Junwei Wang. "Defeating State-of-the-Art White-Box Countermeasures with Advanced Gray-Box Attacks." IACR Cryptol. ePrint Arch. 2020 (2020): 413.
18 Mangard, Stefan, Elisabeth Oswald, and Thomas Popp. Power analysis attacks: Revealing the secrets of smart cards. Vol. 31. Springer Science & Business Media, 2008.
19 Kocher, Paul, Joshua Jaffe, and Benjamin Jun. "Differential power analysis." Annual international cryptology conference. Springer, Berlin, Heidelberg, 1999.
20 Kocher, Paul C. "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems." Annual International Cryptology Conference. Springer, Berlin, Heidelberg, 1996.
21 Brier, Eric, Christophe Clavier, and Francis Olivier. "Correlation power analysis with a leakage model." International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg, 2004.
22 Oswald, Elisabeth, et al. "A side-channel analysis resistant description of the AES S-box." International workshop on fast software encryption. Springer, Berlin, Heidelberg, 2005.
23 Snouffer, Ray, Annabelle Lee, and Arch Oldenhoeft. A Comparison of the Security Requirements for Cryptographic Modules in FIPS 140-1 and FIPS 140-2. BOOZ-ALLEN AND HAMILTON INC MCLEAN VA, 2001.
24 Zhang, Fan, et al. "Persistent fault analysis on block ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 150-172.
25 Wouters, Lennert, et al. "Fast, furious and insecure: Passive keyless entry and start systems in modern supercars." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 66-85.
26 Weissman, Zane, et al. "JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms." arXiv preprint arXiv:1912.11523 (2019).
27 Krautter, Jonas, Dennis RE Gnad, and Mehdi B. Tahoori. "FPGAhammer: Remote voltage fault attacks on shared FPGAs, suitable for DFA on AES." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 44-68.
28 LeCun, Yann, Yoshua Bengio, and Geoffrey Hinton. "Deep learning." nature 521.7553 (2015): 436.   DOI
29 Wu, Lichao, and Stjepan Picek. "Remove some noise: On pre-processing of side-channel measurements with autoencoders." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 389-415.
30 Hoang, Anh-Tuan, Neil Hanley, and Maire O'Neill. "Plaintext: A Missing Feature for Enhancing the Power of Deep Learning in Side-Channel Analysis?." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 49-85.
31 Carbone, Mathieu, et al. "Deep learning to evaluate secure RSA implementations." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 132-161.
32 Timon, Benjamin. "Non-profiled deep learning-based side-channel attacks with sensitivity analysis." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 107-131.
33 Dall, Fergus, et al. "Cachequote: Efficiently recovering long-term secrets of SGX EPID via cache attacks." (2018).
34 Wouters, Lennert, et al. "Dismantling DST80-based Immobiliser Systems." IACR Transactions on Cryptographic Hardware and Embedded Systems 2020.2 (2020): 99-127.
35 Robyns, Pieter, Peter Quax, and Wim Lamotte. "Improving cema using correlation optimization." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 1-24.
36 Kocher, Paul, et al. "Spectre attacks: Exploiting speculative execution." 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019.
37 Yarom, Yuval, and Katrina Falkner. "FLUSH+RELOAD: a high resolution, low noise, L3 cache side-channel attack." 23rd {USENIX} Security Symposium ({USENIX} Security 14). 2014.
38 Huo, Tianlin, et al. "Bluethunder: A 2-level directional predictor based side-channel attack against sgx." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 321-347.
39 Cooper, Jeremy, et al. "Test vector leakage assessment (TVLA] methodology in practice." International Cryptographic Module Conference. Vol. 20. 2013.
40 Moradi, Amir, et al. "Leakage detection with the x2-test." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 209-237.
41 Papachristodoulou, Louiza, et al. "Practical Evaluation of Protected Residue Number System Scalar Multiplication." (2019).
42 de Cherisey, Eloi, et al. "Best Information is Most Successful." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 49-79.
43 Blomer, Johannes, Jorge Guajardo, and Volker Krummel. "Provably secure masking of AES." International workshop on selected areas in cryptography. Springer, Berlin, Heidelberg, 2004.
44 Du, Dongdong, et al. "Self-referencing: A scalable side-channel approach for hardware Trojan detection." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2010.
45 Robyns, Pieter, Peter Quax, and Wim Lamotte. "Improving cema using correlation optimization." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 1-24.
46 Hoffmann, Max, and Christof Paar. "Stealthy Opaque Predicates in Hardware--Obfuscating Constant Expressions at Negligible Overhead." arXiv preprint arXiv:1910.00949 (2019).
47 Sokolov, Danil, et al. "Design and analysis of dual-rail circuits for security applications." IEEE Transactions on Computers 54.4 (2005): 449-460.   DOI
48 Rivain, Matthieu, and Emmanuel Prouff. "Provably secure higher-order masking of AES." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2010.
49 Coron, Jean-Sebastien, Franck Rondepierre, and Rina Zeitoun. "High order masking of look-up tables with common shares." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 40-72.
50 Bettale, Luk, Jean-Sebastien Coron, and Rina Zeitoun. "Improved high-order conversion from Boolean to arithmetic masking." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 22-45.
51 Oder, Tobias, et al. "Practical CCA2-secure and masked ring-LWE implementation." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 142-174.
52 Bilgin, Begül, et al. "A more efficient AES threshold implementation." International Conference on Cryptology in Africa. Springer, Cham, 2014.
53 Wang, Weijia, et al. "Efficient and Private Computations with Code-Based Masking." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 128-171.
54 Albartus, Nils, et al. "DANA Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 309-336.
55 Bache, Florian, et al. "High-Speed Masking for Polynomial Comparison in Lattice-based KEMs." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 483-507.
56 Moos, Thorben, et al. "Glitch-Resistant Masking Revisited." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 256-292.
57 Sugawara, Takeshi. "3-share threshold implementation of AES S-box without fresh randomness." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 123-145.
58 De Meyer, Lauren, Oscar Reparaz, and Begül Bilgin. "Multiplicative masking for AES in hardware." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 431-468.
59 Rebeiro, Chester, David Selvakumar, and A. S. L. Devi. "Bitslice implementation of AES." International Conference on Cryptology and Network Security. Springer, Berlin, Heidelberg, 2006.
60 Manavski, Svetlin A. "CUDA compatible GPU as an efficient hardware accelerator for AES cryptography." 2007 IEEE International Conference on Signal Processing and Communications. IEEE, 2007.
61 Alkim, Erdem, et al. "Cortex-M4 Optimizations for {R, M\} LWE Schemes." IACR Cryptol. ePrint Arch. 2020 (2020): 12.
62 O'donnell, Charles W., G. Edward Suh, and Srinivas Devadas. "PUF-based random number generation." In MIT CSAIL CSG Technical Memo 481 (2004).
63 Mera, Jose Maria Bermudo, Angshuman Karmakar, and Ingrid Verbauwhede. "Time-memory trade-off in Toom-Cook multiplication: an application to module-lattice based cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 222-244.
64 Al Badawi, Ahmad, et al. "High-performance FV somewhat homomorphic encryption on GPUs: An implementation using CUDA." IACR Transactions on Cryptographic Hardware and Embedded Systems (2018): 70-95.
65 Zhang, Zhendong, and Peng Liu. "A Hybrid-CPU-FPGA-based Solution to the Recovery of Sha256crypt-hashed Passwords." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 1-23.
66 Ueno, Rei, Kohei Kazumori, and Naofumi Homma. "Rejection Sampling Schemes for Extracting Uniform Distribution from Biased PUFs." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 86-128.
67 Immler, Vincent, and Karthik Uppund. "New Insights to Key Derivation for Tamper-Evident Physical Unclonable Functions." IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 30-65.
68 Wisiol, Nils, et al. "Splitting the interpose PUF: A novel modeling attack strategy." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 97-120.
69 Bhasin, Shivam, et al. "SITM: See-In-The-Middle Side-Channel Assisted Middle Round Differential Cryptanalysis on SPN Block Ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems (2020): 95-122.
70 Adomnicai, Alexandre, Zakaria Najm, and Thomas Peyrin. "Fixslicing: A New GIFT Representation." IACR Cryptol. ePrint Arch. 2020 (2020): 412.