2016 International Symposium on Signal, Image, Video and Communications (ISIVC) 2016
DOI: 10.1109/isivc.2016.7893960
|View full text |Cite
|
Sign up to set email alerts
|

A reliable fault detection scheme for the AES hardware implementation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
6
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 6 publications
0
6
0
Order By: Relevance
“…Therefore, ( 5) is not valid in the complex model. However, because there exists a one-to-one correspondence between (x 1 , x 2 ) and (x 1 , x), and X 1 is independent of X , (5) can be modified to (8).…”
Section: A Amount Of Information Leakagementioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, ( 5) is not valid in the complex model. However, because there exists a one-to-one correspondence between (x 1 , x 2 ) and (x 1 , x), and X 1 is independent of X , (5) can be modified to (8).…”
Section: A Amount Of Information Leakagementioning
confidence: 99%
“…The third kind is based on spatial redundancy [6], temporal redundancy [7] and information redundancy [8] to detect faults caused by FIA. The last kind is based on redundancy to correct faults [9], [10].…”
Section: Introductionmentioning
confidence: 99%
“…Two main types of countermeasures against timing FIAs have been proposed, sensorbased countermeasure [11,12] and information-based countermeasure [13,14]. Sensorbased countermeasures deploy analog/digital sensors, which are integrated into the target circuits, to detect the disturbance of the clock system.…”
Section: Introductionmentioning
confidence: 99%
“…[13] firstly implemented the parity check on the AES cipher circuit with the uniform grain, and [14] compared the performance of the parity code and the cyclic residue code for fault detection of the RC5 cipher circuit. As we know, the parity-code-based method fails when the number of the fault bits is even [11]. Therefore, for a higher fault coverage rate, the fine-grained parity code check is exploited but introduces higher overhead in hardware resource or power consumption [15].…”
Section: Introductionmentioning
confidence: 99%
“…Various fault detection techniques have been introduced for different components of both classical and post-quantum cryptosystems, spanning both symmetric or asymmetric cryptography. For instance, [8] and [9] presented efficient fault detection schemes for the AES with very high error coverage, and, [10] and [11] proposed fault detection schemes for RSA.…”
Section: Introductionmentioning
confidence: 99%