Cargando…

Fault Diagnosis and Tolerance in Cryptography Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings /

In recent years applied cryptography has developed considerably to satisfy the - creasing security requirements of various information technology disciplines, such as telecommunications, networking, database systems, mobile applications and others. Cryptosystems are inherently computationally comple...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor Corporativo: SpringerLink (Online service)
Otros Autores: Breveglieri, Luca (Editor ), Koren, Israel (Editor ), Naccache, David (Editor ), Seifert, Jean-Pierre (Editor )
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2006.
Edición:1st ed. 2006.
Colección:Security and Cryptology ; 4236
Temas:
Acceso en línea:Texto Completo

MARC

LEADER 00000nam a22000005i 4500
001 978-3-540-46251-4
003 DE-He213
005 20220115015942.0
007 cr nn 008mamaa
008 100325s2006 gw | s |||| 0|eng d
020 |a 9783540462514  |9 978-3-540-46251-4 
024 7 |a 10.1007/11889700  |2 doi 
050 4 |a QA268 
072 7 |a GPJ  |2 bicssc 
072 7 |a URY  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
082 0 4 |a 005.824  |2 23 
245 1 0 |a Fault Diagnosis and Tolerance in Cryptography  |h [electronic resource] :  |b Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings /  |c edited by Luca Breveglieri, Israel Koren, David Naccache, Jean-Pierre Seifert. 
250 |a 1st ed. 2006. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2006. 
300 |a XIV, 258 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Security and Cryptology ;  |v 4236 
505 0 |a Attacks on Public Key Systems -- Is It Wise to Publish Your Public RSA Keys? -- Wagner's Attack on a Secure CRT-RSA Algorithm Reconsidered -- Attacking Right-to-Left Modular Exponentiation with Timely Random Faults -- Sign Change Fault Attacks on Elliptic Curve Cryptosystems -- Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection -- Protection of Public Key Systems -- Blinded Fault Resistant Exponentiation -- Incorporating Error Detection in an RSA Architecture -- Data and Computational Fault Detection Mechanism for Devices That Perform Modular Exponentiation -- Attacks on and Protection of Symmetric Key Systems -- Case Study of a Fault Attack on Asynchronous DES Crypto-Processors -- A Fault Attack Against the FOX Cipher Family -- Fault Based Collision Attacks on AES -- An Easily Testable and Reconfigurable Pipeline for Symmetric Block Ciphers -- Models for Fault Attacks on Cryptographic Devices -- An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices -- Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults -- A Comparative Cost/Security Analysis of Fault Attack Countermeasures -- Fault-Resistant Arithmetic for Cryptography -- Non-linear Residue Codes for Robust Public-Key Arithmetic -- Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection -- Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography -- Fault Attacks and Other Security Threats -- DPA on Faulty Cryptographic Hardware and Countermeasures -- Fault Analysis of DPA-Resistant Algorithms -- Java Type Confusion and Fault Attacks. 
520 |a In recent years applied cryptography has developed considerably to satisfy the - creasing security requirements of various information technology disciplines, such as telecommunications, networking, database systems, mobile applications and others. Cryptosystems are inherently computationally complex and in order to satisfy the high throughput requirements of many applications, they are often implemented by means of either VLSI devices (cryptographic accelerators) or highly optimized software routines (cryptographic libraries) and are used via suitable (network) protocols. The sophistication of the underlying cryptographic algorithms, the high complexity of the implementations, and the easy access and low cost of cryptographic devices resulted in increased concerns regarding the reliability and security of crypto-devices. The effectiveness of side channel attacks on cryptographic devices, like timing and power-based attacks, has been known for some time. Several recent investigations have demonstrated the need to develop methodologies and techniques for designing robust cryptographic systems (both hardware and software) to protect them against both accidental faults and maliciously injected faults with the purpose of extracting the secret key. This trend has been particularly motivated by the fact that the equipment needed to carry out a successful side channel attack based on fault injection is easily accessible at a relatively low cost (for example, laser beam technology), and that the skills needed to use it are quite common. The identification of side channel attacks based on fault injections and the development of appropriate counter-measures have therefore become an active field of scientific and industrial research. 
650 0 |a Cryptography. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer networks . 
650 0 |a Operating systems (Computers). 
650 0 |a Electronic data processing-Management. 
650 0 |a Computers and civilization. 
650 0 |a Information storage and retrieval systems. 
650 1 4 |a Cryptology. 
650 2 4 |a Computer Communication Networks. 
650 2 4 |a Operating Systems. 
650 2 4 |a IT Operations. 
650 2 4 |a Computers and Society. 
650 2 4 |a Information Storage and Retrieval. 
700 1 |a Breveglieri, Luca.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Koren, Israel.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Naccache, David.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Seifert, Jean-Pierre.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer Nature eBook 
776 0 8 |i Printed edition:  |z 9783540831211 
776 0 8 |i Printed edition:  |z 9783540462507 
830 0 |a Security and Cryptology ;  |v 4236 
856 4 0 |u https://doi.uam.elogim.com/10.1007/11889700  |z Texto Completo 
912 |a ZDB-2-SCS 
912 |a ZDB-2-SXCS 
912 |a ZDB-2-LNC 
950 |a Computer Science (SpringerNature-11645) 
950 |a Computer Science (R0) (SpringerNature-43710)