Normal view MARC view ISBD view

Why Cryptography Should Not Rely on Physical Attack Complexity [electronic resource] / by Juliane Kr�amer.

By: Kr�amer, Juliane [author.].
Contributor(s): SpringerLink (Online service).
Material type: materialTypeLabelBookSeries: T-Labs Series in Telecommunication Services: Publisher: Singapore : Springer Singapore : Imprint: Springer, 2015Edition: 1st ed. 2015.Description: XXI, 122 p. 26 illus., 15 illus. in color. online resource.Content type: text Media type: computer Carrier type: online resourceISBN: 9789812877871.Subject(s): Engineering | Coding theory | Computer science -- Mathematics | Computer mathematics | System safety | Electrical engineering | Engineering | Communications Engineering, Networks | Coding and Information Theory | Security Science and Technology | Mathematical Applications in Computer ScienceAdditional physical formats: Printed edition:: No titleDDC classification: 621.382 Online resources: Click here to access online
Contents:
Introduction -- Mathematical and Cryptological Background -- Photonic Emission Analysis -- The Photonic Side Channel -- Higher-Order Fault Attacks against Pairing Computations -- Future Work and Conclusion.
In: Springer eBooksSummary: This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two independent precise faults in a single pairing computation, it has not been taken seriously either. Based on these two attacks, the book demonstrates that the assessment of physical attack complexity is error-prone, and as such cryptography should not rely on it. Cryptographic technologies have to be protected against all physical attacks, whether they have already been successfully implemented or not. The development of countermeasures does not require the successful execution of an attack but can already be carried out as soon as the principle of a side channel or a fault attack is sufficiently understood.
    average rating: 0.0 (0 votes)
No physical items for this record

Introduction -- Mathematical and Cryptological Background -- Photonic Emission Analysis -- The Photonic Side Channel -- Higher-Order Fault Attacks against Pairing Computations -- Future Work and Conclusion.

This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two independent precise faults in a single pairing computation, it has not been taken seriously either. Based on these two attacks, the book demonstrates that the assessment of physical attack complexity is error-prone, and as such cryptography should not rely on it. Cryptographic technologies have to be protected against all physical attacks, whether they have already been successfully implemented or not. The development of countermeasures does not require the successful execution of an attack but can already be carried out as soon as the principle of a side channel or a fault attack is sufficiently understood.

There are no comments for this item.

Log in to your account to post a comment.