acrobat 发表于 2025-3-25 06:30:10

http://reply.papertrans.cn/15/1475/147499/147499_21.png

Stricture 发表于 2025-3-25 08:48:06

http://reply.papertrans.cn/15/1475/147499/147499_22.png

Interim 发表于 2025-3-25 12:46:21

http://reply.papertrans.cn/15/1475/147499/147499_23.png

中子 发表于 2025-3-25 16:02:45

,Generierung produktspezifischer Testfälle,ed side effects. First, we analyze the RISC-V SweRV core—featuring a 9-stage pipeline, two execution units, and load/store buffers—and point out a significant gap between security in a simple software probing model and practical security on such CPUs. More concretely, we show that architectural side

可以任性 发表于 2025-3-25 22:41:25

https://doi.org/10.1007/978-3-8348-9567-7ity test . for Kyber, NTRU, Saber, BIKE, and SIKE. We also report the experimental attacks against them. We also report the implementation of NTRU Prime allows chosen-ciphertext attacks freely and the timing side-channel of FrodoKEM reported in Guo, Johansson, and Nilsson (CRYPTO 2020) remains, whil

Repetitions 发表于 2025-3-26 00:14:41

https://doi.org/10.1007/978-3-319-62084-8ermeasures fall prey against combined attacks. To this end, we enhance the FTA attacks by considering side-channel information during fault injection. The success of the proposed attacks stems from some non-trivial fault propagation properties of S-Boxes, which remains unexplored in the original FTA

相同 发表于 2025-3-26 04:25:22

http://reply.papertrans.cn/15/1475/147499/147499_27.png

Hot-Flash 发表于 2025-3-26 09:26:37

https://doi.org/10.1007/978-94-009-9628-1dware friendly and DFA security scales up with the state size. It can be plugged before and/or after (almost) any symmetric key cipher and will ensure a non-trivial search complexity against DFA. One key component in our DFA protection layer is an SBox with linear structures. Such SBoxes have never

原来 发表于 2025-3-26 16:12:38

https://doi.org/10.1007/978-94-009-9628-1ent work from Belaïd, Rivain, and Taleb (EUROCRYPT 2021) went a step forward with tighter properties and improved complexities. In particular, their construction reaches a complexity of ., for a .-bit security, while tolerating a leakage probability of ...In this paper, we generalize the random prob

汇总 发表于 2025-3-26 18:47:06

Carabid Beetles in Their Environmentshold ones), our schemes perform . parallel evaluations with communication complexity approximately . times smaller than simply using . independent instances. We also formalize two classes of adversary structures taking into account real-world situations to which the previous threshold schemes are in
页: 1 2 [3] 4 5 6
查看完整版本: Titlebook: Advances in Cryptology – ASIACRYPT 2021; 27th International C Mehdi Tibouchi,Huaxiong Wang Conference proceedings 2021 International Associ