Differential fault analysis attack-tolerant hardware implementation of AES
Cryptographic circuits contain various confidential information and are susceptible to fraudulent manipulations, commonly called attacks, performed by ill-intentioned person. The primary goal of the attacker is to retrieve the sensitive information when the device is executing some task. One of the...
Saved in:
| Published in | The Journal of supercomputing Vol. 80; no. 4; pp. 4648 - 4681 |
|---|---|
| Main Authors | , , |
| Format | Journal Article |
| Language | English |
| Published |
New York
Springer US
01.03.2024
Springer Nature B.V |
| Subjects | |
| Online Access | Get full text |
| ISSN | 0920-8542 1573-0484 |
| DOI | 10.1007/s11227-023-05632-2 |
Cover
| Abstract | Cryptographic circuits contain various confidential information and are susceptible to fraudulent manipulations, commonly called attacks, performed by ill-intentioned person. The primary goal of the attacker is to retrieve the sensitive information when the device is executing some task. One of the most efficient attack is Differential Fault Analysis attack that exploits the physical or implementation weakness of the device by injecting faults, for example with a laser beam, overheating, etc. AES is vulnerable against Differential Fault Analysis attack. The adversary can form a system of linear equations with a pair of ciphertexts to break AES cryptosystem. In the literature, it is shown that AES key can be recovered using this kind of fault attack with an exhaustive search of
2
32
, which is further improved to
2
8
. Using a 32 cores processor with 2.1 GHz clock speed each, the AES-128 key can be retrieved within 17.5 s. Ghosal et al. as reported by Ghosal (in: Yuan, Bai, Alcaraz, Majumdar (eds) International Conference on Network and System Security, Springer, Cham, 2022) propose an extra diffusion layer to AES cryptosystem,
MixColumn
-
Plus
, to strengthen the security of AES against such attack. With the addition of an extra diffusion layer, an attacker has to search exhaustively
2
84
keys. In this work, we propose another matrix for
MixColumn
-
Plus
and further, we implement
MixColumn
-
Plus
layer with both matrices in hardware platform and compare the delay, LUT, gate count, frequency and execution time with original AES. The complexity of the byte fault attack is improved to
2
116
with the proposed matrix. The proposed hardware implementation of AES with MixColumn-Plus can be called as DFA attack-tolerant module. |
|---|---|
| AbstractList | Cryptographic circuits contain various confidential information and are susceptible to fraudulent manipulations, commonly called attacks, performed by ill-intentioned person. The primary goal of the attacker is to retrieve the sensitive information when the device is executing some task. One of the most efficient attack is Differential Fault Analysis attack that exploits the physical or implementation weakness of the device by injecting faults, for example with a laser beam, overheating, etc. AES is vulnerable against Differential Fault Analysis attack. The adversary can form a system of linear equations with a pair of ciphertexts to break AES cryptosystem. In the literature, it is shown that AES key can be recovered using this kind of fault attack with an exhaustive search of 232, which is further improved to 28. Using a 32 cores processor with 2.1 GHz clock speed each, the AES-128 key can be retrieved within 17.5 s. Ghosal et al. as reported by Ghosal (in: Yuan, Bai, Alcaraz, Majumdar (eds) International Conference on Network and System Security, Springer, Cham, 2022) propose an extra diffusion layer to AES cryptosystem, MixColumn-Plus, to strengthen the security of AES against such attack. With the addition of an extra diffusion layer, an attacker has to search exhaustively 284 keys. In this work, we propose another matrix for MixColumn-Plus and further, we implement MixColumn-Plus layer with both matrices in hardware platform and compare the delay, LUT, gate count, frequency and execution time with original AES. The complexity of the byte fault attack is improved to 2116 with the proposed matrix. The proposed hardware implementation of AES with MixColumn-Plus can be called as DFA attack-tolerant module. Cryptographic circuits contain various confidential information and are susceptible to fraudulent manipulations, commonly called attacks, performed by ill-intentioned person. The primary goal of the attacker is to retrieve the sensitive information when the device is executing some task. One of the most efficient attack is Differential Fault Analysis attack that exploits the physical or implementation weakness of the device by injecting faults, for example with a laser beam, overheating, etc. AES is vulnerable against Differential Fault Analysis attack. The adversary can form a system of linear equations with a pair of ciphertexts to break AES cryptosystem. In the literature, it is shown that AES key can be recovered using this kind of fault attack with an exhaustive search of 2 32 , which is further improved to 2 8 . Using a 32 cores processor with 2.1 GHz clock speed each, the AES-128 key can be retrieved within 17.5 s. Ghosal et al. as reported by Ghosal (in: Yuan, Bai, Alcaraz, Majumdar (eds) International Conference on Network and System Security, Springer, Cham, 2022) propose an extra diffusion layer to AES cryptosystem, MixColumn - Plus , to strengthen the security of AES against such attack. With the addition of an extra diffusion layer, an attacker has to search exhaustively 2 84 keys. In this work, we propose another matrix for MixColumn - Plus and further, we implement MixColumn - Plus layer with both matrices in hardware platform and compare the delay, LUT, gate count, frequency and execution time with original AES. The complexity of the byte fault attack is improved to 2 116 with the proposed matrix. The proposed hardware implementation of AES with MixColumn-Plus can be called as DFA attack-tolerant module. |
| Author | Ghosal, Anit Kumar Chowdhury, Dipanwita Roy Sardar, Amit |
| Author_xml | – sequence: 1 givenname: Anit Kumar surname: Ghosal fullname: Ghosal, Anit Kumar email: anit.ghosal@gmail.com organization: Department of Computer Science and Engineering, IIT Kharagpur – sequence: 2 givenname: Amit surname: Sardar fullname: Sardar, Amit organization: Department of Computer Science and Engineering, IIT Kharagpur – sequence: 3 givenname: Dipanwita Roy surname: Chowdhury fullname: Chowdhury, Dipanwita Roy organization: Department of Computer Science and Engineering, IIT Kharagpur |
| BookMark | eNp9kMtKAzEUhoNUsK2-gKsB19FcJ9NlqfVGwYW6DmcyiaZOZ2qSIn17oyMILro6HPi_c_kmaNT1nUXonJJLSoi6ipQypjBhHBNZcobZERpTqXIrKjFCYzJjBFdSsBM0iXFNCBFc8TF6uPbO2WC75KEtHOzaVEAH7T76WEBKYN5x6lsboEvFG4TmE4It_Gbb2k2GIPm-K3pXzJdPp-jYQRvt2W-dopeb5fPiDq8eb-8X8xU2nM4SrsDKylWlA2eYk0YJUFzUjVAGyqaiXDlLSieEpBQa6kjNRF0rI4w0hpU1n6KLYe429B87G5Ne97uQb46aM1nKmWJS5BQbUib0MQbr9Db4DYS9pkR_O9ODM52d6R9nmmWo-gcZP_yYAvj2MMoHNOY93asNf1cdoL4AKBKDeg |
| CitedBy_id | crossref_primary_10_1109_ACCESS_2025_3533611 crossref_primary_10_3390_app132212530 |
| Cites_doi | 10.1007/s13389-014-0077-7 10.1007/978-3-319-31517-1_9 10.1007/978-3-319-06734-6_17 10.1007/s42835-019-00226-6 10.1007/11767480_16 10.1007/s00145-023-09462-6 10.1007/978-3-642-12678-9_17 10.1007/s41635-017-0006-1 10.46586/tosc.v2017.i4.130-168 10.1007/978-3-662-48800-3_17 10.1007/11506447_4 10.1007/978-3-540-45238-6_7 10.1007/978-3-319-66787-4_6 10.1109/FDTC.2012.19 10.1007/978-3-662-44709-3_24 10.1109/TC.2003.1190587 10.1007/3-540-36400-5_16 10.1007/978-3-540-45203-4_23 10.1109/FDTC.2013.12 10.1007/978-3-642-15031-9_28 10.1007/978-3-662-44709-3_6 10.46586/tches.v2020.i3.508-543 10.1007/978-3-662-53140-2_10 10.1007/11889700_2 10.1007/BFb0052259 10.1109/JPROC.2005.862424 10.1109/SP40000.2020.00057 10.1109/HST.2016.7495584 10.1007/11605805_14 10.1007/978-3-642-33481-8_17 10.1007/978-3-642-02384-2_26 10.1007/978-3-030-45721-1_22 10.1109/FDTC.2009.30 10.1109/TIFS.2021.3089875 10.46586/tosc.v2017.i4.188-211 10.1007/3-540-69053-0_4 10.1007/978-3-031-23020-2_41 10.1007/978-3-642-21040-2_15 10.1007/978-3-319-56620-7_20 10.1007/978-3-540-45126-6_12 10.1109/TCAD.2015.2419623 10.1109/ECCTD.2009.5275006 10.1007/978-3-540-72354-7_18 10.1109/FDTC.2010.10 10.1007/s13389-022-00301-1 |
| ContentType | Journal Article |
| Copyright | The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law. The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. |
| Copyright_xml | – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law. – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. |
| DBID | AAYXX CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P5Z P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS PTHSS |
| DOI | 10.1007/s11227-023-05632-2 |
| DatabaseName | CrossRef ProQuest SciTech Collection ProQuest Technology Collection Materials Science & Engineering Collection ProQuest Central UK/Ireland Advanced Technologies & Computer Science Collection ProQuest Central Essentials - QC ProQuest Central Technology Collection ProQuest One Community College ProQuest Central ProQuest Central Student SciTech Premium Collection (via ProQuest) ProQuest Computer Science Collection Computer Science Database ProQuest Engineering Collection Engineering Database Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic ProQuest One Academic UKI Edition ProQuest Central China Engineering collection |
| DatabaseTitle | CrossRef Computer Science Database ProQuest Central Student Technology Collection ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection SciTech Premium Collection ProQuest One Community College ProQuest Central China ProQuest Central ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Engineering Collection Advanced Technologies & Aerospace Collection Engineering Database ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Academic ProQuest One Academic (New) |
| DatabaseTitleList | Computer Science Database |
| Database_xml | – sequence: 1 dbid: 8FG name: ProQuest Technology Collection url: https://search.proquest.com/technologycollection1 sourceTypes: Aggregation Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1573-0484 |
| EndPage | 4681 |
| ExternalDocumentID | 10_1007_s11227_023_05632_2 |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C .4S .86 .DC .VR 06D 0R~ 0VY 123 199 1N0 1SB 2.D 203 28- 29L 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 30V 4.4 406 408 409 40D 40E 5QI 5VS 67Z 6NX 78A 8TC 8UJ 95- 95. 95~ 96X AAAVM AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYOK AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDBF ABDPE ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACUHS ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADQRH ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHSBF AHYZX AI. AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. B0M BA0 BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP DDRTE DL5 DNIVK DPUIP DU5 EAD EAP EAS EBD EBLON EBS EDO EIOEI EJD EMK EPL ESBYG ESX F5P FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ H~9 I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAK LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM OVD P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RNI ROL RPX RSV RZC RZE RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TEORI TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VH1 W23 W48 WH7 WK8 YLTOR Z45 Z7R Z7X Z7Z Z83 Z88 Z8M Z8N Z8R Z8T Z8W Z92 ZMTXR ~8M ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFHIU AFOHR AGQPQ AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS PTHSS |
| ID | FETCH-LOGICAL-c319t-8ae58f86fafc2f5c74a734bd47ca6d8137fe06f44511ad1f0b24bb7c4c5cc26b3 |
| IEDL.DBID | BENPR |
| ISSN | 0920-8542 |
| IngestDate | Mon Oct 06 18:38:14 EDT 2025 Thu Apr 24 22:58:52 EDT 2025 Wed Oct 01 03:43:56 EDT 2025 Fri Feb 21 02:42:09 EST 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 4 |
| Keywords | Hardware implementation DFA attack AES Rijndael MixColumn-Plus |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c319t-8ae58f86fafc2f5c74a734bd47ca6d8137fe06f44511ad1f0b24bb7c4c5cc26b3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| PQID | 3256597254 |
| PQPubID | 2043774 |
| PageCount | 34 |
| ParticipantIDs | proquest_journals_3256597254 crossref_primary_10_1007_s11227_023_05632_2 crossref_citationtrail_10_1007_s11227_023_05632_2 springer_journals_10_1007_s11227_023_05632_2 |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 20240300 2024-03-00 20240301 |
| PublicationDateYYYYMMDD | 2024-03-01 |
| PublicationDate_xml | – month: 3 year: 2024 text: 20240300 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationSubtitle | An International Journal of High-Performance Computer Design, Analysis, and Use |
| PublicationTitle | The Journal of supercomputing |
| PublicationTitleAbbrev | J Supercomput |
| PublicationYear | 2024 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | Boneh D, DeMillo RA, Lipton RJ (1997) On the Importance of checking cryptographic protocols for faults. In: Fumy W (ed) EUROCRYPT 1997, LNCS, vol 1233. Springer, Heidelberg, pp 37–51 Tupsamudre H, Bisht S, Mukhopadhyay D (2014) Destroying fault invariant with randomization - a countermeasure for AES against differential fault attacks. In: Batina L, Robshaw M (eds) CHES 2014, LNCS, vol 8731. Springer, Berlin, pp 93–111 JoanDVincentRThe Design of Rijndael2002New YorkSpringer GruberMDOMREP-An orthogonal countermeasure for arbitrary order side-channel and fault attack protectionIEEE Trans Inf Forensics Secur2021164321433510.1109/TIFS.2021.3089875 Golić JD, Tymen C (2003) Multiplicative masking and power analysis of AES. In: Kaliski Jr BS, Koç CK, Paar C (eds) CHES 2002. LNCS, vol. 2523, Springer, Heidelberg, pp 198–212 Joye M, Ciet M (2005) Practical fault countermeasures for Chinese remaindering based RSA. In: Third International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC JoshiPMazumdarBSemi-permanent stuck-at fault analysis of AES Rijndael SBoxJ Cryptogr Eng20231320122210.1007/s13389-022-00301-1 Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: 2004 Design, Automation and Test in Europe Conference and Exposition, DATE Banik S, Bogdanov A, Isobe T, Shibutani K, Hiwatari H, Akishita T, Regazzoni F (2015) Midori: a block cipher for low energy. In: Iwata T et al (eds) ASIACRYPT 2015. LNCS, vol 9453. Springer, Heidelberg, pp 411–436 Bar-ElHChoukriHNaccacheDTunstallMWhelanCThe sorcerer’s apprentice guide to fault attacksProc IEEE200694237038210.1109/JPROC.2005.862424 KranzTLeanderGStoffelenKWiemerFShorter linear straight-line programs for MDS matricesIACR Trans Symmetr Cryptol20172017418821110.46586/tosc.v2017.i4.188-211 PatranabisSChakrabortyAMukhopadhyayDFault tolerant infective countermeasure for AESJ Hardw Syst Secur20171131710.1007/s41635-017-0006-1 Kim CH, Quisquater JJ (2007) Fault attacks for CRT based RSA: new attacks, new results, and new countermeasures. In: Sauveron D, Markantonakis K, Bilas A, Quisquater JJ (eds) Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems, Springer, Berlin, pp 215–228 Gross H, Mangard S (2017) Reconciling d+1 masking in hardware and software. In: CHES 2017 DaemenJDobraunigCEichlsederMGrossHMendelFPrimasRProtecting against statistical ineffective fault attacksIACR Trans Cryptogr Hardw Embed Syst20202020350854310.46586/tches.v2020.i3.508-543 Breier J, Jap D, Bhasin S (2016) The other side of the coin: analyzing software encoding schemes against fault injection attacks. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2016, McLean, VA, USA, pp 209–216 Murdock K, Oswald D, Garcia FD, Van Bulck J, Gruss D, Piessens F (2020) Plundervolt: software-based fault injection attacks against Intel SGX. In: 41st IEEE Symposium on Security and Privacy Saha D, Mukhopadhyay D, RoyChowdhury D (2009) A diagonal fault attack on the advanced encryption standard, Cryptology ePrint Archive, Report2009/581 Battistello A, Giraud C (2013) Fault analysis of infective AES computations. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp 101–107 Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski BS Jr (ed) CRYPTO 1997, LNCS, vol 1294. Springer, Heidelberg, pp 513–525 Herbst C, Oswald E, Mangard S (2006) An AES smart card implementation resistant to power analysis attacks. In: Zhou J, Yung M, Bao F (eds) ACNS 2006, LNCS, vol 3989. Springer, Heidelberg, pp 239–252 Bilgin B, Gierlichs B, Nikova S, Nikov V, Rijmen V.: A more efficient AES threshold implementation. In: Pointcheval D, Vergnaud D (eds) Progress in Cryptology - AFRICACRYPT 2014. Lecture Notes in Computer Science, vol 8469. Springer, Cham, pp 267–284 Mukhopadhyay D (2009) An improved fault based attack of the advanced encryption standard. In: Preneel B (ed) AFRICACRYPT 2009, LNCS, vol 5580. Springer, Heidelberg, pp 421–434 Gierlichs B, Schmidt J-M, Tunstall M (2012) Infective computation and dummy rounds: fault protection for block ciphers without check-before-output. In: Hevia A, Neven G (eds) LatinCrypt 2012, LNCS, vol 7533. Springer, Heidelberg, pp 305–321 Sergei P, Ross J (2002) Optical fault induction attacks. In: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Heidelberg, pp 2–12 Christophe Giraud (2004) DFA on AES. In International Conference on Advanced Encryption Standard, Springer, pp 27-41 Medwed M, Standaert F, Großschädl J, Regazzoni F (2010) Fresh rekeying: security against side-channel and fault attacks for low-cost devices. In: AFRICACRYPT Saha S, Bag A, Basu Roy D, Patranabis S, Mukhopadhyay D, (2010) Fault template attacks on block ciphers exploiting fault propagation. In: Canteaut A, Ishai Y (eds) Advances in Cryptology – EUROCRYPT 2020 Sarkar S, Sim SM (2016) A deeper understanding of the XOR count distribution in the context of lightweight cryptography. In: Pointcheval D, Nitaj A, Rachidi T (eds) AFRICACRYPT 2016, LNCS, vol 9646. Springer, Cham, pp 167–182 Dusart P, Letourneux G, Vivolo O (2003) Differential fault analysis on A.E.S. In: Zhou J, Yung M, Han Y (eds) ACNS 2003. LNCS, vol. 2846. Springer, Heidelberg, pp 293–306 ZhangJWuNZhouFSecuring the AES cryptographic circuit against both power and fault attacksJ Electr Eng Technol201914217121801:CAS:528:DC%2BC1MXjsl2ht7c%3D10.1007/s42835-019-00226-6 BilginBGierlichsBNikovaSNikovVRijmenVTradeoffs for threshold implementations illustrated on AESIEEE Trans Comput Aid Des Integr Circ Syst20153471188120010.1109/TCAD.2015.2419623 De Cnudde T, Reparaz O, Bilgin B, Nikova S, Nikov V, Rijmen V (2016) Masking AES with d+1 shares in hardware. In: Gierlichs B, Poschmann AY (eds) CHES 2016, LNCS, vol 9813. Springer, Heidelberg, pp 194–212 Khoo K, Peyrin T, Poschmann AY, Yap H (2014) FOAM: searching for hardware-optimal SPN structures and components with a fair comparison. In: Batina L, Robshaw M (eds) CHES 2014, LNCS, vol 8731. Springer, Heidelberg, pp 433–450 Barenghi A, Bertoni G, Parrinello E, Pelosi G (2009) Low voltage fault attacks on the RSA cryptosystem. In: Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, Lausanne, Switzerland, 2009. Proceedings, pp 23–31 Piret G, Quisquater J-J (2003) A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: Walter CD, Koç ÇK, Paar C (eds) CHES 2003, LNCS, vol 2779. Springer, Heidelberg, pp 77–88 Rivain M, Prouff E (2010) Provably secure higher-order masking of AES. In: Mangard S, Standaert F-X (eds) CHES 2010, LNCS, vol 6225. Springer, Heidelberg, pp 413–427 YenS-MKimSLimSMoonS-JRSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysisIEEE Trans Comput200352446147210.1109/TC.2003.1190587 Blomer J, Seifert J-P (2003) Fault based cryptanalysis of the advanced encryption standard (AES). In: Wright RN (ed) FC 2003, LNCS, vol 2742. Springer, Heidelberg, pp 162–181 Kim CH (2010) Differential fault analysis against AES-192 and AES-256 with minimal faults. In: 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), IEEE, pp 3–9 Schramm K, Paar C (2006) Higher order masking of the AES. In: Pointcheval D (ed) CT-RSA 2006, LNCS, vol 3860. Springer, Heidelberg, pp 208–225 MoroNHeydemannKEncrenazERobissonBFormal verification of a software countermeasure against instruction skip attacksJ Cryptogr Eng20144314515610.1007/s13389-014-0077-7 Paul A, Mithili P, Paul V (2009) Fast symmetric cryptography using key and data based masking operations. In: Proceedings of the International Conference on VLSI and Communication Engineering Yen SM, Kim D (2004) Cryptanalysis of two protocols for RSA with CRT based on fault infection. In: 3rd International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC Barreto PSLM, Rijmen V (2000) The Khazad legacy-level block cipher. In: Primitive Submitted to NESSIE SahaSAlamMBagALearn from your faults: leakage assessment in fault attacks using deep learningJ Cryptol20233619458928610.1007/s00145-023-09462-6 Blomer J, Otto M (2006) Wagner’s attack on a secure CRT-RSA algorithm reconsidered. In: Third International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2006, Yokohama, Japan, Proceedings, pp 13–23 Lomné V, Roche T, Thillard A (2012) On the Need of Randomness in Fault Attack Countermeasures - Application to AES. In: Bertoni G, Gierlichs B (eds) Fault Diagnosis and Tolerance in Cryptography, FDTC 2012, IEEE Computer Society, pp 85–94 Tunstall M, Mukhopadhyay D, Ali S (2011) Differential fault analysis of the advanced encryption standard using a single fault. In: Ardagna CA, Zhou J (eds) WISTP 2011, LNCS, vol 6633. Springer, Heidelberg, pp 224–233 JeanJPeyrinTSimSMTourteauxJOptimizing implementations of lightweight building blocksIACR Trans Symmetr Cryptol20172017413016810.46586/tosc.v2017.i4.130-168 Bernstein DJ (2009) Optimizing linear maps modulo 2. In: Workshop Record of SPEED-CC: Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers, pp 3–18 Ghosal AK, Roychowdhury D (2022) Strengthening the security of AES against differential fault attack. In: Yuan X, Bai G, Alcaraz C, Majumdar S (eds) International Conference on Network and System Security, pp 727-744 Goudarzi D, Rivain M (2017) How fast can higher-order masking be in software? In: Coron JS, Nielsen J (eds) Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part I 36, Springer, Cham, pp 567–597 5632_CR1 5632_CR4 5632_CR35 5632_CR5 J Zhang (5632_CR54) 2019; 14 5632_CR3 5632_CR38 5632_CR9 5632_CR6 M Gruber (5632_CR23) 2021; 16 cr-split#-5632_CR37.1 B Bilgin (5632_CR8) 2015; 34 cr-split#-5632_CR12.2 cr-split#-5632_CR12.1 cr-split#-5632_CR37.2 5632_CR31 5632_CR32 5632_CR34 5632_CR30 J Zhang (5632_CR55) 2019; 14 5632_CR29 5632_CR24 N Moro (5632_CR36) 2014; 4 J Jean (5632_CR26) 2017; 2017 J Daemen (5632_CR15) 2020; 2020 5632_CR20 5632_CR21 5632_CR22 J Jean (5632_CR25) 2017; 2017 S Patranabis (5632_CR39) 2017; 1 5632_CR17 5632_CR18 5632_CR19 5632_CR13 5632_CR14 5632_CR16 H Bar-El (5632_CR2) 2006; 94 cr-split#-5632_CR11.1 cr-split#-5632_CR11.2 T Kranz (5632_CR33) 2017; 2017 S-M Yen (5632_CR53) 2003; 52 5632_CR10 cr-split#-5632_CR7.1 P Joshi (5632_CR28) 2023; 13 cr-split#-5632_CR7.2 5632_CR50 5632_CR51 5632_CR52 5632_CR46 D Joan (5632_CR27) 2002 5632_CR48 5632_CR49 cr-split#-5632_CR47.2 cr-split#-5632_CR47.1 5632_CR42 S Saha (5632_CR43) 2023; 36 5632_CR44 5632_CR45 5632_CR40 5632_CR41 |
| References_xml | – reference: PatranabisSChakrabortyAMukhopadhyayDFault tolerant infective countermeasure for AESJ Hardw Syst Secur20171131710.1007/s41635-017-0006-1 – reference: De Cnudde T, Reparaz O, Bilgin B, Nikova S, Nikov V, Rijmen V (2016) Masking AES with d+1 shares in hardware. In: Gierlichs B, Poschmann AY (eds) CHES 2016, LNCS, vol 9813. Springer, Heidelberg, pp 194–212 – reference: Goudarzi D, Rivain M (2017) How fast can higher-order masking be in software? In: Coron JS, Nielsen J (eds) Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part I 36, Springer, Cham, pp 567–597 – reference: Tupsamudre H, Bisht S, Mukhopadhyay D (2014) Destroying fault invariant with randomization - a countermeasure for AES against differential fault attacks. In: Batina L, Robshaw M (eds) CHES 2014, LNCS, vol 8731. Springer, Berlin, pp 93–111 – reference: JeanJPeyrinTSimSMTourteauxJOptimizing implementations of lightweight building blocksIACR Trans Symmetr Cryptol20172017413016810.46586/tosc.v2017.i4.130-168 – reference: Barreto PSLM, Rijmen V (2000) The Khazad legacy-level block cipher. In: Primitive Submitted to NESSIE – reference: Sergei P, Ross J (2002) Optical fault induction attacks. In: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Heidelberg, pp 2–12 – reference: Saha D, Mukhopadhyay D, RoyChowdhury D (2009) A diagonal fault attack on the advanced encryption standard, Cryptology ePrint Archive, Report2009/581 – reference: Battistello A, Giraud C (2013) Fault analysis of infective AES computations. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp 101–107 – reference: YenS-MKimSLimSMoonS-JRSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysisIEEE Trans Comput200352446147210.1109/TC.2003.1190587 – reference: SahaSAlamMBagALearn from your faults: leakage assessment in fault attacks using deep learningJ Cryptol20233619458928610.1007/s00145-023-09462-6 – reference: Bar-ElHChoukriHNaccacheDTunstallMWhelanCThe sorcerer’s apprentice guide to fault attacksProc IEEE200694237038210.1109/JPROC.2005.862424 – reference: Piret G, Quisquater J-J (2003) A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: Walter CD, Koç ÇK, Paar C (eds) CHES 2003, LNCS, vol 2779. Springer, Heidelberg, pp 77–88 – reference: Schramm K, Paar C (2006) Higher order masking of the AES. In: Pointcheval D (ed) CT-RSA 2006, LNCS, vol 3860. Springer, Heidelberg, pp 208–225 – reference: Tunstall M, Mukhopadhyay D, Ali S (2011) Differential fault analysis of the advanced encryption standard using a single fault. In: Ardagna CA, Zhou J (eds) WISTP 2011, LNCS, vol 6633. Springer, Heidelberg, pp 224–233 – reference: Saha S, Bag A, Basu Roy D, Patranabis S, Mukhopadhyay D, (2010) Fault template attacks on block ciphers exploiting fault propagation. In: Canteaut A, Ishai Y (eds) Advances in Cryptology – EUROCRYPT 2020 – reference: GruberMDOMREP-An orthogonal countermeasure for arbitrary order side-channel and fault attack protectionIEEE Trans Inf Forensics Secur2021164321433510.1109/TIFS.2021.3089875 – reference: Banik S, Bogdanov A, Isobe T, Shibutani K, Hiwatari H, Akishita T, Regazzoni F (2015) Midori: a block cipher for low energy. In: Iwata T et al (eds) ASIACRYPT 2015. LNCS, vol 9453. Springer, Heidelberg, pp 411–436 – reference: Murdock K, Oswald D, Garcia FD, Van Bulck J, Gruss D, Piessens F (2020) Plundervolt: software-based fault injection attacks against Intel SGX. In: 41st IEEE Symposium on Security and Privacy – reference: Bernstein DJ (2009) Optimizing linear maps modulo 2. In: Workshop Record of SPEED-CC: Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers, pp 3–18 – reference: Kim CH (2010) Differential fault analysis against AES-192 and AES-256 with minimal faults. In: 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), IEEE, pp 3–9 – reference: Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: 2004 Design, Automation and Test in Europe Conference and Exposition, DATE – reference: KranzTLeanderGStoffelenKWiemerFShorter linear straight-line programs for MDS matricesIACR Trans Symmetr Cryptol20172017418821110.46586/tosc.v2017.i4.188-211 – reference: Mukhopadhyay D (2009) An improved fault based attack of the advanced encryption standard. In: Preneel B (ed) AFRICACRYPT 2009, LNCS, vol 5580. Springer, Heidelberg, pp 421–434 – reference: Gross H, Mangard S (2017) Reconciling d+1 masking in hardware and software. In: CHES 2017 – reference: MoroNHeydemannKEncrenazERobissonBFormal verification of a software countermeasure against instruction skip attacksJ Cryptogr Eng20144314515610.1007/s13389-014-0077-7 – reference: Golić JD, Tymen C (2003) Multiplicative masking and power analysis of AES. In: Kaliski Jr BS, Koç CK, Paar C (eds) CHES 2002. LNCS, vol. 2523, Springer, Heidelberg, pp 198–212 – reference: Joye M, Ciet M (2005) Practical fault countermeasures for Chinese remaindering based RSA. In: Third International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC – reference: Bilgin B, Gierlichs B, Nikova S, Nikov V, Rijmen V.: A more efficient AES threshold implementation. In: Pointcheval D, Vergnaud D (eds) Progress in Cryptology - AFRICACRYPT 2014. Lecture Notes in Computer Science, vol 8469. Springer, Cham, pp 267–284 – reference: JoanDVincentRThe Design of Rijndael2002New YorkSpringer – reference: Rivain M, Prouff E (2010) Provably secure higher-order masking of AES. In: Mangard S, Standaert F-X (eds) CHES 2010, LNCS, vol 6225. Springer, Heidelberg, pp 413–427 – reference: Breier J, Jap D, Bhasin S (2016) The other side of the coin: analyzing software encoding schemes against fault injection attacks. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2016, McLean, VA, USA, pp 209–216 – reference: Khoo K, Peyrin T, Poschmann AY, Yap H (2014) FOAM: searching for hardware-optimal SPN structures and components with a fair comparison. In: Batina L, Robshaw M (eds) CHES 2014, LNCS, vol 8731. Springer, Heidelberg, pp 433–450 – reference: Blomer J, Otto M (2006) Wagner’s attack on a secure CRT-RSA algorithm reconsidered. In: Third International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2006, Yokohama, Japan, Proceedings, pp 13–23 – reference: Kim CH, Quisquater JJ (2007) Fault attacks for CRT based RSA: new attacks, new results, and new countermeasures. In: Sauveron D, Markantonakis K, Bilas A, Quisquater JJ (eds) Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems, Springer, Berlin, pp 215–228 – reference: Christophe Giraud (2004) DFA on AES. In International Conference on Advanced Encryption Standard, Springer, pp 27-41 – reference: Yen SM, Kim D (2004) Cryptanalysis of two protocols for RSA with CRT based on fault infection. In: 3rd International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC – reference: Sarkar S, Sim SM (2016) A deeper understanding of the XOR count distribution in the context of lightweight cryptography. In: Pointcheval D, Nitaj A, Rachidi T (eds) AFRICACRYPT 2016, LNCS, vol 9646. Springer, Cham, pp 167–182 – reference: Herbst C, Oswald E, Mangard S (2006) An AES smart card implementation resistant to power analysis attacks. In: Zhou J, Yung M, Bao F (eds) ACNS 2006, LNCS, vol 3989. Springer, Heidelberg, pp 239–252 – reference: DaemenJDobraunigCEichlsederMGrossHMendelFPrimasRProtecting against statistical ineffective fault attacksIACR Trans Cryptogr Hardw Embed Syst20202020350854310.46586/tches.v2020.i3.508-543 – reference: Ghosal AK, Roychowdhury D (2022) Strengthening the security of AES against differential fault attack. In: Yuan X, Bai G, Alcaraz C, Majumdar S (eds) International Conference on Network and System Security, pp 727-744 – reference: Boneh D, DeMillo RA, Lipton RJ (1997) On the Importance of checking cryptographic protocols for faults. In: Fumy W (ed) EUROCRYPT 1997, LNCS, vol 1233. Springer, Heidelberg, pp 37–51 – reference: Barenghi A, Bertoni G, Parrinello E, Pelosi G (2009) Low voltage fault attacks on the RSA cryptosystem. In: Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, Lausanne, Switzerland, 2009. Proceedings, pp 23–31 – reference: ZhangJWuNZhouFSecuring the AES cryptographic circuit against both power and fault attacksJ Electr Eng Technol201914217121801:CAS:528:DC%2BC1MXjsl2ht7c%3D10.1007/s42835-019-00226-6 – reference: Blomer J, Seifert J-P (2003) Fault based cryptanalysis of the advanced encryption standard (AES). In: Wright RN (ed) FC 2003, LNCS, vol 2742. Springer, Heidelberg, pp 162–181 – reference: JoshiPMazumdarBSemi-permanent stuck-at fault analysis of AES Rijndael SBoxJ Cryptogr Eng20231320122210.1007/s13389-022-00301-1 – reference: Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski BS Jr (ed) CRYPTO 1997, LNCS, vol 1294. Springer, Heidelberg, pp 513–525 – reference: Dusart P, Letourneux G, Vivolo O (2003) Differential fault analysis on A.E.S. In: Zhou J, Yung M, Han Y (eds) ACNS 2003. LNCS, vol. 2846. Springer, Heidelberg, pp 293–306 – reference: Paul A, Mithili P, Paul V (2009) Fast symmetric cryptography using key and data based masking operations. In: Proceedings of the International Conference on VLSI and Communication Engineering – reference: BilginBGierlichsBNikovaSNikovVRijmenVTradeoffs for threshold implementations illustrated on AESIEEE Trans Comput Aid Des Integr Circ Syst20153471188120010.1109/TCAD.2015.2419623 – reference: Gierlichs B, Schmidt J-M, Tunstall M (2012) Infective computation and dummy rounds: fault protection for block ciphers without check-before-output. In: Hevia A, Neven G (eds) LatinCrypt 2012, LNCS, vol 7533. Springer, Heidelberg, pp 305–321 – reference: Medwed M, Standaert F, Großschädl J, Regazzoni F (2010) Fresh rekeying: security against side-channel and fault attacks for low-cost devices. In: AFRICACRYPT – reference: Lomné V, Roche T, Thillard A (2012) On the Need of Randomness in Fault Attack Countermeasures - Application to AES. In: Bertoni G, Gierlichs B (eds) Fault Diagnosis and Tolerance in Cryptography, FDTC 2012, IEEE Computer Society, pp 85–94 – volume: 4 start-page: 145 issue: 3 year: 2014 ident: 5632_CR36 publication-title: J Cryptogr Eng doi: 10.1007/s13389-014-0077-7 – ident: 5632_CR46 doi: 10.1007/978-3-319-31517-1_9 – ident: 5632_CR9 doi: 10.1007/978-3-319-06734-6_17 – volume-title: The Design of Rijndael year: 2002 ident: 5632_CR27 – volume: 14 start-page: 2171 year: 2019 ident: 5632_CR55 publication-title: J Electr Eng Technol doi: 10.1007/s42835-019-00226-6 – ident: #cr-split#-5632_CR7.2 – ident: 5632_CR24 doi: 10.1007/11767480_16 – ident: 5632_CR6 – volume: 36 start-page: 19 year: 2023 ident: 5632_CR43 publication-title: J Cryptol doi: 10.1007/s00145-023-09462-6 – ident: #cr-split#-5632_CR47.2 – ident: 5632_CR35 doi: 10.1007/978-3-642-12678-9_17 – volume: 1 start-page: 3 issue: 1 year: 2017 ident: 5632_CR39 publication-title: J Hardw Syst Secur doi: 10.1007/s41635-017-0006-1 – volume: 2017 start-page: 130 issue: 4 year: 2017 ident: 5632_CR26 publication-title: IACR Trans Symmetr Cryptol doi: 10.46586/tosc.v2017.i4.130-168 – ident: 5632_CR1 doi: 10.1007/978-3-662-48800-3_17 – ident: 5632_CR14 doi: 10.1007/11506447_4 – ident: 5632_CR41 doi: 10.1007/978-3-540-45238-6_7 – ident: 5632_CR22 doi: 10.1007/978-3-319-66787-4_6 – ident: #cr-split#-5632_CR11.2 – ident: 5632_CR34 doi: 10.1109/FDTC.2012.19 – ident: 5632_CR30 doi: 10.1007/978-3-662-44709-3_24 – volume: 52 start-page: 461 issue: 4 year: 2003 ident: 5632_CR53 publication-title: IEEE Trans Comput doi: 10.1109/TC.2003.1190587 – ident: 5632_CR20 doi: 10.1007/3-540-36400-5_16 – ident: 5632_CR17 doi: 10.1007/978-3-540-45203-4_23 – ident: 5632_CR5 doi: 10.1109/FDTC.2013.12 – ident: 5632_CR42 doi: 10.1007/978-3-642-15031-9_28 – ident: 5632_CR51 doi: 10.1007/978-3-662-44709-3_6 – volume: 2020 start-page: 508 issue: 3 year: 2020 ident: 5632_CR15 publication-title: IACR Trans Cryptogr Hardw Embed Syst doi: 10.46586/tches.v2020.i3.508-543 – ident: 5632_CR16 doi: 10.1007/978-3-662-53140-2_10 – ident: #cr-split#-5632_CR12.2 – volume: 2017 start-page: 130 issue: 4 year: 2017 ident: 5632_CR25 publication-title: IACR Trans Symmetr Cryptol doi: 10.46586/tosc.v2017.i4.130-168 – ident: 5632_CR10 doi: 10.1007/11889700_2 – ident: #cr-split#-5632_CR7.1 doi: 10.1007/BFb0052259 – volume: 94 start-page: 370 issue: 2 year: 2006 ident: 5632_CR2 publication-title: Proc IEEE doi: 10.1109/JPROC.2005.862424 – ident: 5632_CR38 doi: 10.1109/SP40000.2020.00057 – ident: 5632_CR13 doi: 10.1109/HST.2016.7495584 – ident: 5632_CR40 – ident: #cr-split#-5632_CR47.1 doi: 10.1007/11605805_14 – ident: 5632_CR19 doi: 10.1007/978-3-642-33481-8_17 – ident: 5632_CR45 doi: 10.1007/978-3-642-02384-2_26 – volume: 14 start-page: 2171 year: 2019 ident: 5632_CR54 publication-title: J Electr Eng Technol doi: 10.1007/s42835-019-00226-6 – ident: 5632_CR44 doi: 10.1007/978-3-030-45721-1_22 – ident: 5632_CR4 – ident: 5632_CR3 doi: 10.1109/FDTC.2009.30 – volume: 16 start-page: 4321 year: 2021 ident: 5632_CR23 publication-title: IEEE Trans Inf Forensics Secur doi: 10.1109/TIFS.2021.3089875 – ident: 5632_CR48 – volume: 2017 start-page: 188 issue: 4 year: 2017 ident: 5632_CR33 publication-title: IACR Trans Symmetr Cryptol doi: 10.46586/tosc.v2017.i4.188-211 – ident: 5632_CR29 – ident: 5632_CR52 – ident: #cr-split#-5632_CR12.1 doi: 10.1007/3-540-69053-0_4 – ident: 5632_CR18 doi: 10.1007/978-3-031-23020-2_41 – ident: 5632_CR50 doi: 10.1007/978-3-642-21040-2_15 – ident: 5632_CR21 doi: 10.1007/978-3-319-56620-7_20 – ident: #cr-split#-5632_CR11.1 doi: 10.1007/978-3-540-45126-6_12 – volume: 34 start-page: 1188 issue: 7 year: 2015 ident: 5632_CR8 publication-title: IEEE Trans Comput Aid Des Integr Circ Syst doi: 10.1109/TCAD.2015.2419623 – ident: #cr-split#-5632_CR37.1 doi: 10.1109/ECCTD.2009.5275006 – ident: 5632_CR32 doi: 10.1007/978-3-540-72354-7_18 – ident: #cr-split#-5632_CR37.2 – ident: 5632_CR31 doi: 10.1109/FDTC.2010.10 – volume: 13 start-page: 201 year: 2023 ident: 5632_CR28 publication-title: J Cryptogr Eng doi: 10.1007/s13389-022-00301-1 – ident: 5632_CR49 |
| SSID | ssj0004373 |
| Score | 2.3510094 |
| Snippet | Cryptographic circuits contain various confidential information and are susceptible to fraudulent manipulations, commonly called attacks, performed by... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 4648 |
| SubjectTerms | Algorithms Compilers Computer Science Diffusion layers Embedded systems Gate counting Hardware Infections Information retrieval Internet of Things Interpreters Laser beams Linear equations Microprocessors Overheating Processor Architectures Programming Languages Security |
| SummonAdditionalLinks | – databaseName: SpringerLINK - Czech Republic Consortium dbid: AGYKE link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3fS8MwEA6yvfji_InTKXnwTTPaNG3ax6GbY6IvOphPJUkbEOcmW4bgX--1TSwOFfbc9GjvLrk7ct93CF1AZRwLwQQJkgwKFMYlkb6XERlJMHkiM5YX2OH7h2g4ZqNJOLGgsKXrdndXkuVJXYPdfEo5gRhDIGgHlMDB2yz5thqo2bt9vuvXeMigullOoDSKQ0YtWOZ3KT8DUp1lrl2MlvFm0EJj96VVm8lrd2VkV32ukThu-iu7aMcmoLhXecwe2spn-6jlhjtgu9cP0OjGjk6BI2CKtVhNDRaWwQQLY4QqWP-nOcQ6gwvo1odY5PjlzfWjFwbHc417_cdDNB70n66HxA5eIAp2pCGxyMNYx5EWWlEdKs4EDxjYjSsRZbEfcJ17kS65zUTma09SJiVXTIVK0UgGR6gxm8_yY4QVpUIxT8IKxRKpkyhmjEnGwTVADG8j32k_VZaVvBiOMU1rPuVCWSkoKy2VldI2uvx-573i5Ph3dccZNbX7c5kGkOlBKQXVcRtdORvVj_-WdrLZ8lO0TSELqprWOqhhFqv8DLIYI8-t034BCYHmqQ priority: 102 providerName: Springer Nature |
| Title | Differential fault analysis attack-tolerant hardware implementation of AES |
| URI | https://link.springer.com/article/10.1007/s11227-023-05632-2 https://www.proquest.com/docview/3256597254 |
| Volume | 80 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVEBS databaseName: EBSCOhost Academic Search Ultimate customDbUrl: https://search.ebscohost.com/login.aspx?authtype=ip,shib&custid=s3936755&profile=ehost&defaultdb=asn eissn: 1573-0484 dateEnd: 20241105 omitProxy: true ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: ABDBF dateStart: 20030501 isFulltext: true titleUrlDefault: https://search.ebscohost.com/direct.asp?db=asn providerName: EBSCOhost – providerCode: PRVEBS databaseName: Inspec with Full Text customDbUrl: eissn: 1573-0484 dateEnd: 20241105 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: ADMLS dateStart: 19870101 isFulltext: true titleUrlDefault: https://www.ebsco.com/products/research-databases/inspec-full-text providerName: EBSCOhost – providerCode: PRVLSH databaseName: SpringerLink Journals customDbUrl: mediaType: online eissn: 1573-0484 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: AFBBN dateStart: 19970101 isFulltext: true providerName: Library Specific Holdings – providerCode: PRVPQU databaseName: ProQuest Central customDbUrl: http://www.proquest.com/pqcentral?accountid=15518 eissn: 1573-0484 dateEnd: 20241105 omitProxy: true ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: BENPR dateStart: 20230101 isFulltext: true titleUrlDefault: https://www.proquest.com/central providerName: ProQuest – providerCode: PRVAVX databaseName: SpringerLINK - Czech Republic Consortium customDbUrl: eissn: 1573-0484 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: AGYKE dateStart: 19970101 isFulltext: true titleUrlDefault: http://link.springer.com providerName: Springer Nature – providerCode: PRVAVX databaseName: SpringerLink Journals (ICM) customDbUrl: eissn: 1573-0484 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: U2A dateStart: 19970101 isFulltext: true titleUrlDefault: http://www.springerlink.com/journals/ providerName: Springer Nature |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LT8MwDLZgu3DhjRiPKQduELGmadMeEBqwDfGYEDAJTlWSNhLS2AYU8fdx2pQKJHbqIY-DHcd2Y38fwAFmxpGUXFI_TjFB4UJR5XVSqkKFKo9VyjPbO3w7DC9H_OopeFqAYdULY8sqqzuxuKjTqbb_yI999M0Y_GI-czp7o5Y1yr6uVhQa0lErpCcFxNgiNJlFxmpA86w3vLuvOyX98s05xqQpCjhzbTRlM53HmKDowygGBT6j7LerquPPP0-mhSfqr8KyCyFJt9T5Gixkk3VYqegZiLPWDbi6cOQnaMRjYuTnOCfSYZAQmedSW9z-cYbeKie2-epLvmfk5bWqKLcqI1NDur2HTRj1e4_nl9RRJ1CNNpXTSGZBZKLQSKOZCbTgUvgcJS-0DNPI84XJOqEp0Mlk6pmOYlwpobkOtGah8regMZlOsm0gmjGpeUfhDM1jZeIw4pwrLlC5uI1ogVdJKdEOV9zSW4yTGhHZSjZBySaFZBPWgsOfNbMSVWPu7L1K-ImzsI-kPg8tOKoUUg__v9vO_N12YYlh3FKWme1BI3__zPYx7shVGxaj_qANze7F7c2D_Q6er3ttd8RwdMS6333d2GE |
| linkProvider | ProQuest |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LT9wwEB5ROLQX6FMs0NaH9tRa3TiTODmginYXLexDVQsSt9R2bAlp2eURhPhz_DbGidOolcqNc5JRNP4yj9jffAAfqDPOlELF47ykBgWl5jrql1ynmpY81yVazx2eztLRMR6eJCcrcNdyYfyxyjYm1oG6XBr_j_xLTLmZil_qZ76eX3CvGuV3V1sJDRWkFcrdesRYIHaM7e0NtXBXuwcDWu-PQuwPj76PeFAZ4IbgV_FM2SRzWeqUM8IlRqKSMdJLSqPSMoti6Ww_dfUgL1VGrq8Fai0NmsQYkeqY7D6BNYwxp-Zv7dtw9uNnx8yMmz3unJq0LEERaDsNeS8SQnLKmZyKkFhw8Xdq7Ordf7Zo68y3_xzWQ8nK9hqMvYAVu3gJG60cBAvR4RUcDoLYCgWNOXPqel4xFWaeMFVVynidgLml7FgxT_a6UZeWnZ61J9g9RNjSsb3hr9dw_ChOfAOri-XCbgIzQiiDfU13GMy1y9MMETVKAhOZkT2IWi8VJswx93Ia86KbwOw9W5Bni9qzhejBpz_PnDdTPB68e6d1fhG-6Kuiw18PPrcL0l3-v7Wth629h6ejo-mkmBzMxtvwTFDN1Bxx24HV6vLavqWap9LvArAY_H5sLN8DrV4SDQ |
| linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3dS8MwEA8yQXzxW5xOzYNvGtamadM-Drcxpw5BB3sLSdqAULsxM_z3vX5ZFRV87vUe7nK5Oy6_3yF0AZ1xKCWTxItiaFAYV0S5TkxUoMDlkYpZkmOH7yfBaMrGM3_2CcVfvHavR5IlpiFnacpsdxGbbgN8cynlBPINgQTuUQKX8DrLiRLgRE9pr0FGeuWMOYImKfQZrWAzP-v4mpqaevPbiLTIPMMdtFWVjLhX-ngXrSXZHtqu1zHgKjr30bhfLTuBoE2xkavUYllxjmBprdQ5T3-aQHayOAdbvcllgp9f6hfkuYvw3ODe4PEATYeDp-sRqVYlEA0xZEkoEz80YWCk0dT4mjPJPQaW5loGceh63CROYAo2Mhm7xlGUKcU1077WNFDeIWpl8yw5QlhTKjVzFEhoFikTBSFjTDEOzgQ1vI3c2kpCVzzi-TqLVDQMyLllBVhWFJYVtI0uP_5ZlCwaf0p3auOLKqJehQe1GTQ_0M-20VXtkObz79qO_yd-jjYe-kNxdzO5PUGbFEqY8sVZB7XscpWcQgli1Vlxyt4BtT3Q2A |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Differential+fault+analysis+attack-tolerant+hardware+implementation+of+AES&rft.jtitle=The+Journal+of+supercomputing&rft.au=Ghosal%2C+Anit+Kumar&rft.au=Sardar%2C+Amit&rft.au=Chowdhury%2C+Dipanwita+Roy&rft.date=2024-03-01&rft.issn=0920-8542&rft.eissn=1573-0484&rft.volume=80&rft.issue=4&rft.spage=4648&rft.epage=4681&rft_id=info:doi/10.1007%2Fs11227-023-05632-2&rft.externalDBID=n%2Fa&rft.externalDocID=10_1007_s11227_023_05632_2 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0920-8542&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0920-8542&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0920-8542&client=summon |