000 03695nam a22005415i 4500
001 978-981-287-787-1
003 DE-He213
005 20200421111653.0
007 cr nn 008mamaa
008 150905s2015 si | s |||| 0|eng d
020 _a9789812877871
_9978-981-287-787-1
024 7 _a10.1007/978-981-287-787-1
_2doi
050 4 _aTK1-9971
072 7 _aTJK
_2bicssc
072 7 _aTEC041000
_2bisacsh
082 0 4 _a621.382
_223
100 1 _aKr�amer, Juliane.
_eauthor.
245 1 0 _aWhy Cryptography Should Not Rely on Physical Attack Complexity
_h[electronic resource] /
_cby Juliane Kr�amer.
250 _a1st ed. 2015.
264 1 _aSingapore :
_bSpringer Singapore :
_bImprint: Springer,
_c2015.
300 _aXXI, 122 p. 26 illus., 15 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aT-Labs Series in Telecommunication Services,
_x2192-2810
505 0 _aIntroduction -- Mathematical and Cryptological Background -- Photonic Emission Analysis -- The Photonic Side Channel -- Higher-Order Fault Attacks against Pairing Computations -- Future Work and Conclusion.
520 _aThis book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two independent precise faults in a single pairing computation, it has not been taken seriously either. Based on these two attacks, the book demonstrates that the assessment of physical attack complexity is error-prone, and as such cryptography should not rely on it. Cryptographic technologies have to be protected against all physical attacks, whether they have already been successfully implemented or not. The development of countermeasures does not require the successful execution of an attack but can already be carried out as soon as the principle of a side channel or a fault attack is sufficiently understood.
650 0 _aEngineering.
650 0 _aCoding theory.
650 0 _aComputer science
_xMathematics.
650 0 _aComputer mathematics.
650 0 _aSystem safety.
650 0 _aElectrical engineering.
650 1 4 _aEngineering.
650 2 4 _aCommunications Engineering, Networks.
650 2 4 _aCoding and Information Theory.
650 2 4 _aSecurity Science and Technology.
650 2 4 _aMathematical Applications in Computer Science.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9789812877864
830 0 _aT-Labs Series in Telecommunication Services,
_x2192-2810
856 4 0 _uhttp://dx.doi.org/10.1007/978-981-287-787-1
912 _aZDB-2-ENG
942 _cEBK
999 _c54516
_d54516