Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures

A Barenghi, L Breveglieri, I Koren… - Proceedings of the …, 2012 - ieeexplore.ieee.org
Implementations of cryptographic algorithms continue to proliferate in consumer products
due to the increasing demand for secure transmission of confidential information. Although …

Updating key size estimations for pairings

R Barbulescu, S Duquesne - Journal of cryptology, 2019 - Springer
Recent progress on NFS imposed a new estimation of the security of pairings. In this work
we study the best attacks against some of the most popular pairings and propose new key …

Elliptic curve cryptography in practice

JW Bos, JA Halderman, N Heninger, J Moore… - … Cryptography and Data …, 2014 - Springer
In this paper we perform a review of elliptic curve cryptography (ECC) as it is used in
practice today in order to reveal unique mistakes and vulnerabilities that arise in …

Elligator: elliptic-curve points indistinguishable from uniform random strings

DJ Bernstein, M Hamburg, A Krasnova… - Proceedings of the 2013 …, 2013 - dl.acm.org
Censorship-circumvention tools are in an arms race against censors. The censors study all
traffic passing into and out of their controlled sphere, and try to disable censorship …

Hardware designer's guide to fault attacks

D Karaklajić, JM Schmidt… - IEEE Transactions on …, 2013 - ieeexplore.ieee.org
Hardware designers invest a significant design effort when implementing computationally
intensive cryptographic algorithms onto constrained embedded devices to match the …

State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures

J Fan, X Guo, E De Mulder… - … oriented security and …, 2010 - ieeexplore.ieee.org
Implementations of cryptographic primitives are vulnerable to physical attacks. While the
adversary only needs to succeed in one out of many attack methods, the designers have to …

Fault attacks on secure embedded software: Threats, design, and evaluation

B Yuce, P Schaumont, M Witteman - Journal of Hardware and Systems …, 2018 - Springer
Embedded software is developed under the assumption that hardware execution is always
correct. Fault attacks break and exploit that assumption. Through the careful introduction of …

Safe curves for elliptic-curve cryptography

DJ Bernstein, T Lange - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Safe curves for elliptic-curve cryptography Page 1 Safe curves for elliptic-curve cryptography
Daniel J. Bernstein1,2 and Tanja Lange3,2 1 University of Illinois at Chicago, USA 2 Academia …

An updated survey on secure ECC implementations: Attacks, countermeasures and cost

J Fan, I Verbauwhede - Cryptography and Security: From Theory to …, 2012 - Springer
Unprotected implementations of cryptographic primitives are vulnerable to physical attacks.
While the adversary only needs to succeed in one out of many attack methods, the …

The fault attack jungle-a classification model to guide you

I Verbauwhede, D Karaklajic… - 2011 Workshop on Fault …, 2011 - ieeexplore.ieee.org
For a secure hardware designer, the vast array of fault attacks and countermeasures looks
like a jungle. This paper aims at providing a guide through this jungle and at hel** a …