2004
DOI: 10.1007/978-3-540-28632-5_13
|View full text |Cite
|
Sign up to set email alerts
|

Enhancing Collision Attacks

Abstract: Abstract. Side Channel Attacks (SCA) have received a huge interest in the last 5 years. These new methods consider non-cryptographic sources of information (like timing or power consumption) in addition to traditional techniques. Consequently block ciphers must now resist a variety of SCAs, among which figures the class of "collision attacks". This recent technique combines side channel information with tools originally developed for block cipher or hash function cryptanalysis, like differential cryptanalysis … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
24
0

Year Published

2004
2004
2018
2018

Publication Types

Select...
10

Relationship

1
9

Authors

Journals

citations
Cited by 27 publications
(30 citation statements)
references
References 11 publications
0
24
0
Order By: Relevance
“…Another possibility is to use Side-Channel Collision Attacks (proposed against the DES in [25], and enhanced in [14]). For example, in [3], the author introduces the notion of generalized internal collisions for the AES.…”
Section: Fig 2 Three Interesting Leakage Points In the First Aes Roundmentioning
confidence: 99%
“…Another possibility is to use Side-Channel Collision Attacks (proposed against the DES in [25], and enhanced in [14]). For example, in [3], the author introduces the notion of generalized internal collisions for the AES.…”
Section: Fig 2 Three Interesting Leakage Points In the First Aes Roundmentioning
confidence: 99%
“…In fact, the most noticeable exceptions attempting to better exploit computational power in physical attacks are based on advanced techniques, e.g. exploiting the detection of collisions [5,18,31,32], or taking advantage of algebraic cryptanalysis [6,23,27,28], of which the practical relevance remains an open question (because of stronger assumptions). But as again suggested by previous works in statistical cryptanalysis, optimal key ranking procedures would be a more direct approach in order to better trade data and time complexities in "standard" side-channel attacks.…”
Section: Introductionmentioning
confidence: 99%
“…The work of [21] and in particular recent works on collision attacks [3,4,5,6,7] veer away from long sequences of instructions [22,15], e.g. collisions that persist for an entire round, and target short-scale intermediate results.…”
Section: Introductionmentioning
confidence: 99%