2011
DOI: 10.1007/978-3-642-27257-8_8
|View full text |Cite
|
Sign up to set email alerts
|

Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks

Abstract: Abstract. Security-aware embedded systems are widespread nowadays and many applications, such as payment, pay-TV and automotive applications rely on them. These devices are usually very resource constrained but at the same time likely to operate in a hostile environment. Thus, the implementation of low-cost protection mechanisms against physical attacks is vital for their market relevance. An appealing choice, to counteract a large family of physical attacks with one mechanism, seem to be protocol-level counte… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
27
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 28 publications
(27 citation statements)
references
References 25 publications
0
27
0
Order By: Relevance
“…In this paper, we show that the requirements for the key derivation function that have been formulated in [12,13] are not sufficient. In fact, we present a simple key-recovery attack on the fresh re-keying schemes proposed in [12,13]. The basic idea of the attack is that since the scheme changes the block cipher key for every encrypted message block, a time-memory trade-off strategy is possible.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In this paper, we show that the requirements for the key derivation function that have been formulated in [12,13] are not sufficient. In fact, we present a simple key-recovery attack on the fresh re-keying schemes proposed in [12,13]. The basic idea of the attack is that since the scheme changes the block cipher key for every encrypted message block, a time-memory trade-off strategy is possible.…”
Section: Introductionmentioning
confidence: 99%
“…Medwed et al provide several arguments for this in [12,13]. In fact, they argue that it is not necessary to have a cryptographic algorithm for the key derivation and propose to use a modular multiplication for the key derivation.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…For a given signal-to-noise ratio, this forces an attacker to develop more effective attacks rather than simply using more traces; when combined with conventional countermeasures, it can effectively prevent such attacks. One can view this process as playing a similar role to key refresh [18,17], but without the need for synchronization. In addition, we add the first secure authentication payload, HMAC [20], to the list of applications implemented as Yao circuits.…”
Section: Introductionmentioning
confidence: 99%
“…This means that reaching acceptable noise levels for the masking countermeasure to become effective requires additional shuffling, e.g. as proposed in [24] and leading to significant performance overheads (in the 10th of thousands cycles). These preliminary investigations suggest with good confidence that in a hardware context, the fresh re-keying based the construction we describe in this paper had good potential to lead to a better performance vs. security tradeoff than a masked modular multiplication.…”
Section: An Open Source and Generic Vhdl Codementioning
confidence: 99%