Last update:
Thu Aug 8 08:53:57 MDT 2024
Çetin Kaya Koç Introduction to the \booktitleJournal of
Cryptographic Engineering . . . . . . . 1--3
Paul Kocher and
Joshua Jaffe and
Benjamin Jun and
Pankaj Rohatgi Introduction to differential power
analysis . . . . . . . . . . . . . . . . 5--27
H. Gregor Molter and
Marc Stöttinger and
Abdulhadi Shoufan and
Falko Strenzke A simple power analysis attack on a
McEliece cryptoprocessor . . . . . . . . 29--36
Tim Güneysu Utilizing hard cores of modern FPGA
devices for high-performance
cryptography . . . . . . . . . . . . . . 37--55
Agustin Dominguez-Oviedo and
M. Anwar Hasan Algorithm-level error detection for
Montgomery ladder-based ECSM . . . . . . 57--69
Sergei Skorobogatov Synchronization method for SCA and fault
attacks . . . . . . . . . . . . . . . . 71--77
Cédric Hocquet and
Dina Kamel and
Francesco Regazzoni and
Jean-Didier Legat and
Denis Flandre and
David Bol and
François-Xavier Standaert Harvesting the potential of nano-CMOS
for lightweight cryptography: an
ultra-low-voltage 65 nm AES coprocessor
for passive RFID tags . . . . . . . . . 79--86
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Carlos Moreno and
M. Anwar Hasan SPA-resistant binary exponentiation with
optimal execution time . . . . . . . . . 87--99
Jean-Luc Beuchat and
Eiji Okamoto and
Teppei Yamazaki A low-area unified hardware architecture
for the AES and the cryptographic hash
function ECHO . . . . . . . . . . . . . 101--121
Julien Doget and
Emmanuel Prouff and
Matthieu Rivain and
François-Xavier Standaert Univariate side channel attacks and
leakage modeling . . . . . . . . . . . . 123--144
Carolyn Whitnall and
Elisabeth Oswald A fair evaluation framework for
comparing side-channel distinguishers 145--160
Raveen R. Goundar and
Marc Joye and
Atsuko Miyaji and
Matthieu Rivain and
Alexandre Venelli Scalar multiplication on Weierstraß
elliptic curves from Co-$Z$ arithmetic 161--176
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Stefan Katzenbeisser and
Ünal Kocaba\vs and
Vincent van der Leest and
Ahmad-Reza Sadeghi and
Geert-Jan Schrijen and
Christian Wachsmann Recyclable PUFs: logically
reconfigurable PUFs . . . . . . . . . . 177--186
Jonathan Taverne and
Armando Faz-Hernández and
Diego F. Aranha and
Francisco Rodríguez-Henríquez and
Darrel Hankerson and
Julio López Speeding scalar multiplication over
binary elliptic curves using the new
carry-less multiplication instruction 187--199
Nicolas Méloni and
Christophe Negre and
M. Anwar Hasan High performance GHASH and impacts of a
class of unconventional bases . . . . . 201--218
Michael Tunstall Practical complexity differential
cryptanalysis and fault analysis of AES 219--230
Marcel Medwed and
François-Xavier Standaert Extractors against side-channel attacks:
weak or strong? . . . . . . . . . . . . 231--241
Éric Brier and
David Naccache and
Phong Q. Nguyen and
Mehdi Tibouchi Modulus fault attacks against RSA--CRT
signatures . . . . . . . . . . . . . . . 243--253
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Markus Dichtl A new method of black box power analysis
and a fast algorithm for optimal key
search . . . . . . . . . . . . . . . . . 255--264
Sho Endo and
Takeshi Sugawara and
Naofumi Homma and
Takafumi Aoki and
Akashi Satoh An on-chip glitchy-clock generator for
testing fault injection attacks . . . . 265--270
Roberto Avanzi and
Simon Hoerder and
Dan Page and
Michael Tunstall Side-channel attacks on the McEliece and
Niederreiter public-key cryptosystems 271--281
Falko Strenzke Message-aimed side channel and fault
attacks against public key cryptosystems
with homomorphic properties . . . . . . 283--292
Gabriel Hospodar and
Benedikt Gierlichs and
Elke De Mulder and
Ingrid Verbauwhede and
Joos Vandewalle Machine learning in side-channel
analysis: a first study . . . . . . . . 293--302
Alexander Lux and
Artem Starostin A tool for static detection of timing
channels in Java . . . . . . . . . . . . 303--313
Anonymous Help & Contacts . . . . . . . . . . . . . ??
P. Grabher and
J. Großschädl and
S. Hoerder and
K. Järvinen and
D. Page and
S. Tillich and
M. Wójcik An exploration of mechanisms for dynamic
cryptographic instruction set extension 1--18
Conrado P. L. Gouvêa and
Leonardo B. Oliveira and
Julio López Efficient software implementation of
public-key cryptography on sensor
networks using the MSP430X
microcontroller . . . . . . . . . . . . 19--29
Shay Gueron Efficient software implementations of
modular exponentiation . . . . . . . . . 31--43
Claude Carlet and
Jean-Charles Faug\`ere and
Christopher Goyet and
Guénaël Renault Analysis of the algebraic side channel
attack . . . . . . . . . . . . . . . . . 45--62
M. Abdelaziz Elaabid and
Sylvain Guilley Portability of templates . . . . . . . . 63--74
Roberto Avanzi and
Simon Hoerder and
Dan Page and
Michael Tunstall Erratum to: Side-channel attacks on the
McEliece and Niederreiter public-key
cryptosystems . . . . . . . . . . . . . 75--75
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Daniel J. Bernstein and
Niels Duif and
Tanja Lange and
Peter Schwabe and
Bo-Yin Yang High-speed high-security signatures . . 77--89
M. Anwar Hasan and
Christophe Negre Sequential multiplier with sub-linear
gate complexity . . . . . . . . . . . . 91--97
Sung-Ming Yen and
Chien-Ning Chen and
SangJae Moon Multi-exponentiation algorithm based on
binary GCD computation and its
application to side-channel
countermeasure . . . . . . . . . . . . . 99--110
Thomas Roche and
Emmanuel Prouff Higher-order glitch free implementation
of the AES using Secure Multi--Party
Computation protocols . . . . . . . . . 111--127
Julien Bringer and
Hervé Chabanne and
Thanh Ha Le Protecting AES against side-channel
analysis using wire-tap codes . . . . . 129--141
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Markus Kasper and
Amir Moradi and
Georg T. Becker and
Oliver Mischke and
Tim Güneysu and
Christof Paar and
Wayne Burleson Side channels as building blocks . . . . 143--159
Luke Mather and
Elisabeth Oswald Pinpointing side-channel information
leaks in web applications . . . . . . . 161--177
Vladimir Trujillo-Olaya and
Timothy Sherwood and
Çetin Kaya Koç Analysis of performance versus security
in hardware realizations of small
elliptic curves for lightweight
applications . . . . . . . . . . . . . . 179--188
Saloomeh Shariati and
François-Xavier Standaert and
Laurent Jacques and
Benoit Macq Analysis and experimental evaluation of
image-based PUFs . . . . . . . . . . . . 189--206
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Jean Da Rolt and
Amitabh Das and
Santosh Ghosh and
Giorgio Di Natale and
Marie-Lise Flottes and
Bruno Rouzeyre and
Ingrid Verbauwhede Scan attacks on side-channel and fault
attack resistant public-key
implementations . . . . . . . . . . . . 207--219
Brian Baldwin and
Raveen R. Goundar and
Mark Hamilton and
William P. Marnane Co-$Z$ ECC scalar multiplications for
hardware, software and hardware-software
co-design on embedded systems . . . . . 221--240
Shay Gueron and
Vlad Krasnov Parallelizing message schedules to
accelerate the computations of hash
functions . . . . . . . . . . . . . . . 241--253
Patrick Koeberl and
Jiangtao Li and
Roel Maes and
Anand Rajan and
Claire Vishik and
Marcin Wójcik and
Wei Wu A practical device authentication scheme
using SRAM PUFs . . . . . . . . . . . . 255--269
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Emmanuel Prouff and
Patrick Schaumont Introduction to the CHES 2012 special
issue . . . . . . . . . . . . . . . . . 1--1
Alexander Schlösser and
Dmitry Nedospasov and
Juliane Krämer and
Susanna Orlic and
Jean-Pierre Seifert Simple photonic emission analysis of AES 3--15
Ulrich Rührmair and
Marten van Dijk On the practical use of physical
unclonable functions in oblivious
transfer and bit commitment protocols 17--28
Stefan Heyse and
Tim Güneysu Code-based cryptography on
reconfigurable hardware: tweaking
Niederreiter encryption for performance 29--43
Beno\^\it Gérard and
François-Xavier Standaert Unified and optimized linear collision
attacks and their application in a
non-profiled setting: extended version 45--58
Pierre-Alain Fouque and
Nicolas Guillermin and
Delphine Leresteux and
Mehdi Tibouchi and
Jean-Christophe Zapalowicz Attacking RSA--CRT signatures with
faults on Montgomery multiplication . . 59--72
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Sk Subidh Ali and
Debdeep Mukhopadhyay and
Michael Tunstall Differential fault analysis of AES:
towards reaching its limits . . . . . . 73--97
David P. Montminy and
Rusty O. Baldwin and
Michael A. Temple and
Eric D. Laspe Improving cross-device attacks using
zero-mean unit-variance normalization 99--110
Joseph A. Akinyele and
Christina Garman and
Ian Miers and
Matthew W. Pagano and
Michael Rushanan and
Matthew Green and
Aviel D. Rubin Charm: a framework for rapidly
prototyping cryptosystems . . . . . . . 111--128
Michael T. Kurdziel and
Marcin Lukowiak and
Michael A. Sanfilippo Minimizing performance overhead in
memory encryption . . . . . . . . . . . 129--138
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Mohamed Saied Emam Mohamed and
Stanislav Bulygin and
Michael Zohner and
Annelie Heuser and
Michael Walter and
Johannes Buchmann Improved algebraic side-channel attack
on AES . . . . . . . . . . . . . . . . . 139--156
Maria Christofi and
Boutheina Chetali and
Louis Goubin and
David Vigilant Formal verification of a CRT--RSA
implementation against fault attacks . . 157--167
Sébastien Briais and
Jean-Luc Danger and
Sylvain Guilley A formal study of two physical
countermeasures against side channel
attacks . . . . . . . . . . . . . . . . 169--180
Mark Brown Toward a taxonomy of communications
security models . . . . . . . . . . . . 181--195
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Dai Yamamoto and
Kazuo Sakiyama and
Mitsugu Iwamoto and
Kazuo Ohta and
Masahiko Takenaka and
Kouichi Itoh Variety enhancement of PUF responses
using the locations of random outputting
RS latches . . . . . . . . . . . . . . . 197--211
Shivam Bhasin and
Sylvain Guilley and
Annelie Heuser and
Jean-Luc Danger From cryptography to hardware: analyzing
and protecting embedded Xilinx BRAM for
cryptographic applications . . . . . . . 213--225
Abdel Alim Kamal and
Amr M. Youssef Strengthening hardware implementations
of NTRUEncrypt against fault analysis
attacks . . . . . . . . . . . . . . . . 227--240
Jean-Luc Danger and
Sylvain Guilley and
Philippe Hoogvorst and
Cédric Murdica and
David Naccache A synthesis of side-channel attacks on
elliptic curve cryptography in
smart-cards . . . . . . . . . . . . . . 241--265
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Guido Bertoni and
Jean-Sébastien Coron Introduction to the CHES 2013 special
issue . . . . . . . . . . . . . . . . . 1--1
Thomaz Oliveira and
Julio López and
Diego F. Aranha and
Francisco Rodríguez-Henríquez Two is the fastest prime: lambda
coordinates for binary elliptic curves 3--17
Georg T. Becker and
Francesco Regazzoni and
Christof Paar and
Wayne P. Burleson Stealthy dopant-level hardware Trojans:
extended version . . . . . . . . . . . . 19--31
Elke De Mulder and
Michael Hutter and
Mark E. Marson and
Peter Pearson Using Bleichenbacher's solution to the
hidden number problem to attack nonce
leaks in $ 384$-bit ECDSA: extended
version . . . . . . . . . . . . . . . . 33--45
Vincent Grosso and
François-Xavier Standaert and
Sebastian Faust Masking vs. multiparty computation: how
large is the gap for AES? . . . . . . . 47--57
Takeshi Sugawara and
Daisuke Suzuki and
Minoru Saeki and
Mitsuru Shiozaki and
Takeshi Fujino On measurable side-channel leaks inside
ASIC design primitives . . . . . . . . . 59--73
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Leonardo C. Almeida and
Ewerton R. Andrade and
Paulo S. L. M. Barreto and
Marcos A. Simplicio, Jr. Lyra: password-based key derivation with
tunable memory and processing costs . . 75--89
Chistophe Negre Efficient binary polynomial
multiplication based on optimized
Karatsuba reconstruction . . . . . . . . 91--106
Claude Carlet and
Jean-Luc Danger and
Sylvain Guilley and
Emmanuel Prouff Houssem Maghrebi Achieving side-channel high-order
correlation immunity with leakage
squeezing . . . . . . . . . . . . . . . 107--121
Felipe P. Biasi and
Paulo S. L. M. Barreto and
Rafael Misoczki and
Wilson V. Ruggiero Scaling efficient code-based
cryptosystems for embedded platforms . . 123--134
Goutam Paul and
Anupam Chattopadhyay Designing stream ciphers with scalable
data-widths: a case study with HC-128 135--143
Anonymous Help & Contacts . . . . . . . . . . . . . ??
N. Moro and
K. Heydemann and
E. Encrenaz and
B. Robisson Formal verification of a software
countermeasure against instruction skip
attacks . . . . . . . . . . . . . . . . 145--156
Sonia Bela\"\id and
Fabrizio De Santis and
Johann Heyszl and
Stefan Mangard and
Marcel Medwed and
Jòrn-Marc Schmidt and
François-Xavier Standaert and
Stefan Tillich Towards fresh re-keying with
leakage-resilient PRFs: cipher design
principles and analysis . . . . . . . . 157--171
Pablo Rauzy and
Sylvain Guilley A formal proof of countermeasures
against fault injection attacks on
CRT--RSA . . . . . . . . . . . . . . . . 173--185
Dina Kamel and
Mathieu Renauld and
Denis Flandre and
François-Xavier Standaert Understanding the limitations and
improving the relevance of SPICE
simulations in side-channel security
evaluations . . . . . . . . . . . . . . 187--195
S. Tiran and
S. Ordas and
Y. Teglia and
M. Agoyan and
P. Maurine A model of the leakage in the frequency
domain and its application to CPA and
DPA . . . . . . . . . . . . . . . . . . 197--212
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Werner Schindler and
Andreas Wiemers Power attacks in the presence of
exponent blinding . . . . . . . . . . . 213--236
Sabyasachi Karati and
Abhijit Das and
Dipanwita Roychowdhury and
Bhargav Bellur and
Debojyoti Bhattacharya and
Aravind Iyer New algorithms for batch verification of
standard ECDSA signatures . . . . . . . 237--258
Christophe Clavier and
Jean-Luc Danger and
Guillaume Duc and
M. Abdelaziz Elaabid and
Beno\^\it Gérard and
Sylvain Guilley and
Annelie Heuser and
Michael Kasper and
Yang Li and
Victor Lomné and
Daisuke Nakatsu and
Kazuo Ohta and
Kazuo Sakiyama and
Laurent Sauvage and
Werner Schindler and
et al Practical improvements of side-channel
attacks on AES: feedback from the 2nd
DPA contest . . . . . . . . . . . . . . 259--274
Joppe W. Bos Constant time modular inversion . . . . 275--281
Anonymous Help & Contacts . . . . . . . . . . . . . ??
Joshua R. Templin and
Jason R. Hamlet A new power-aware FPGA design metric . . 1--11
Subhadeep Banik and
Subhamoy Maitra and
Santanu Sarkar Improved differential fault attack on
MICKEY 2.0 . . . . . . . . . . . . . . . 13--29
Armando Faz-Hernández and
Patrick Longa and
Ana H. Sánchez Efficient and secure algorithms for
GLV-based scalar multiplication and
their implementation on GLV--GLS curves
(extended version) . . . . . . . . . . . 31--52
Colin O'Flynn and
Zhizhang Chen Synchronous sampling and clock recovery
of internal oscillators for side channel
analysis and fault injection . . . . . . 53--69
Lejla Batina and
M. J. B. Robshaw Introduction to the CHES 2014 special
issue . . . . . . . . . . . . . . . . . 71--72
Jean-Sébastien Coron and
Arnab Roy and
Srinivas Vivek Fast evaluation of polynomials over
binary finite fields and application to
side-channel countermeasures . . . . . . 73--83
Takeshi Sugawara and
Daisuke Suzuki and
Ryoichi Fujii and
Shigeaki Tawa and
Ryohei Hori and
Mitsuru Shiozaki and
Takeshi Fujino Reversing stealthy dopant-level circuits 85--94
Daniel Genkin and
Itamar Pipman and
Eran Tromer Get your hands off my laptop: physical
side-channel key-extraction attacks on
PCs . . . . . . . . . . . . . . . . . . 95--112
Jo Vliegen and
Nele Mentens and
Dirk Koch and
Dries Schellekens and
Ingrid Verbauwhede Practical feasibility evaluation and
improvement of a pay-per-use licensing
scheme for hardware IP cores in Xilinx
FPGAs . . . . . . . . . . . . . . . . . 113--122
Liran Lerman and
Gianluca Bontempi and
Olivier Markowitch A machine learning approach against a
masked AES . . . . . . . . . . . . . . . 123--139
Shay Gueron and
Vlad Krasnov Fast prime field elliptic-curve
cryptography with $ 256$-bit primes . . 141--151
Xiaofei Guo and
Debdeep Mukhopadhyay and
Chenglu Jin and
Ramesh Karri Security analysis of concurrent error
detection against differential fault
analysis . . . . . . . . . . . . . . . . 153--169
Guilherme Perin and
Laurent Imbert and
Philippe Maurine and
Lionel Torres Vertical and horizontal correlation
attacks on RNS-based exponentiations . . 171--185
Dai Yamamoto and
Kazuo Sakiyama and
Mitsugu Iwamoto and
Kazuo Ohta and
Masahiko Takenaka and
Kouichi Itoh and
Naoya Torii A new method for enhancing variety and
maintaining reliability of PUF responses
and its evaluation on ASICs . . . . . . 187--199
Michael Hutter and
Peter Schwabe Multiprecision multiplication on AVR
revisited . . . . . . . . . . . . . . . 201--214
Manuel Bluhm and
Shay Gueron Fast software implementation of binary
elliptic curve cryptography . . . . . . 215--226
Yunsi Fei and
A. Adam Ding and
Jian Lao and
Liwei Zhang A statistics-based success rate model
for DPA and CPA . . . . . . . . . . . . 227--243
Jason R. Hamlet and
Robert W. Brocato Throughput-optimized implementations of
QUAD . . . . . . . . . . . . . . . . . . 245--254
Liran Lerman and
Gianluca Bontempi and
Olivier Markowitch The bias-variance decomposition in
profiled attacks . . . . . . . . . . . . 255--267
Simone Bongiovanni and
Francesco Centurelli and
Giuseppe Scotti and
Alessandro Trifiletti Design and validation through a
frequency-based metric of a new
countermeasure to protect nanometer ICs
from side-channel attacks . . . . . . . 269--288
Murat Cenk and
M. Anwar Hasan Some new results on binary polynomial
multiplication . . . . . . . . . . . . . 289--303
Alan G. Konheim Automated teller machines: their history
and authentication protocols . . . . . . 1--29
Alejandro Cabrera Aldaya and
Alejandro J. Cabrera Sarmiento and
Santiago Sánchez-Solano AES T-Box tampering attack . . . . . . . 31--48
Houda Ferradi and
Rémi Géraud and
David Naccache and
Assia Tria When organized crime applies academic
results: a forensic analysis of an
in-card listening device . . . . . . . . 49--59
Pierre Bayon and
Lilian Bossuet and
Alain Aubert and
Viktor Fischer Fault model of electromagnetic attacks
targeting ring oscillator-based true
random number generators . . . . . . . . 61--74
Markku-Juhani O. Saarinen The BRUTUS automatic cryptanalytic
framework . . . . . . . . . . . . . . . 75--82
Tim Güneysu and
Helena Handschuh Introduction to the CHES 2015 special
issue . . . . . . . . . . . . . . . . . 83--84
Tobias Schneider and
Amir Moradi Leakage assessment methodology . . . . . 85--99
Werner Schindler Exclusive exponent blinding is not
enough to prevent any timing attack on
RSA . . . . . . . . . . . . . . . . . . 101--119
Roel Maes and
Vincent van der Leest and
Erik van der Sluis and
Frans Willems Secure key generation from biased PUFs:
extended version . . . . . . . . . . . . 121--137
Oscar Reparaz and
Sujoy Sinha Roy and
Ruan de Clercq and
Frederik Vercauteren and
Ingrid Verbauwhede Masking ring-LWE . . . . . . . . . . . . 139--153
Iwen Coisel and
Ignacio Sanchez Improved cryptanalysis of the DECT
standard cipher . . . . . . . . . . . . 155--169
Daniel Lemire and
Owen Kaser Faster $ 64$-bit universal hashing using
carry-less multiplications . . . . . . . 171--185
Raveen R. Goundar and
Marc Joye Inversion-free arithmetic on elliptic
curves through isomorphisms . . . . . . 187--199
Pablo Rauzy and
Sylvain Guilley and
Zakaria Najm Formally proved security of assembly
code against power analysis . . . . . . 201--216
Bruno Robisson and
Hél\`ene Le Bouder Physical functions: the common factor of
side-channel and fault attacks? . . . . 217--227
David Galindo and
Johann Großschädl and
Zhe Liu and
Praveen Kumar Vadnala and
Srinivas Vivek Implementation of a leakage-resilient
ElGamal key encapsulation mechanism . . 229--238
Xuan Thuy Ngo and
Zakaria Najm and
Shivam Bhasin and
Sylvain Guilley and
Jean-Luc Danger Method taking into account process
dispersion to detect hardware Trojan
Horse by side-channel analysis . . . . . 239--247
Fatemeh Ganji and
Shahin Tajik and
Jean-Pierre Seifert PAC learning of arbiter PUFs . . . . . . 249--258
Joppe W. Bos and
Craig Costello and
Patrick Longa and
Michael Naehrig Selecting elliptic curves for
cryptography: an efficiency and security
analysis . . . . . . . . . . . . . . . . 259--286
Erich Wenger and
Paul Wolfger Harder, better, faster, stronger:
elliptic curve discrete logarithm
computations on FPGAs . . . . . . . . . 287--297
Ayesha Khalid and
Muhammad Hassan and
Goutam Paul and
Anupam Chattopadhyay RunFein: a rapid prototyping framework
for Feistel and SPN-based block ciphers 299--323
Samer Moein and
Fayez Gebali and
T. Aaron Gulliver Hardware attacks: an algebraic approach 325--337
Amir Hamzah Abd Ghafar and
Muhammad Rezal Kamel Ariffin SPA on Rabin variant with public key $ N
= p^2 q $ . . . . . . . . . . . . . . . 339--346
Mathieu Carbone and
Yannick Teglia and
Gilles R. Ducharme and
Philippe Maurine Mutual information analysis:
higher-order statistical moments,
efficiency and efficacy . . . . . . . . 1--17
Sylvain Guilley Editorial about PROOFS 2015 . . . . . . 19--20
Noreddine El Janati El Idrissi and
Guillaume Bouffard and
Jean-Louis Lanet and
Said El Hajji Trust can be misplaced . . . . . . . . . 21--34
Shoei Nashimoto and
Naofumi Homma and
Yu-ichi Hayashi and
Junko Takahashi and
Hitoshi Fuji and
Takafumi Aoki Buffer overflow attack with multiple
fault injection and a proven
countermeasure . . . . . . . . . . . . . 35--46
Bruno Robisson and
Michel Agoyan and
Patrick Soquet and
Sébastien Le-Henaff and
Franck Wajsbürt and
Pirouz Bazargan-Sabet and
Guillaume Phan Smart security management in secure
devices . . . . . . . . . . . . . . . . 47--61
Florian Lugou and
Ludovic Apvrille and
Aurélien Francillon SMASHUP: a toolchain for unified
verification of hardware/software
co-designs . . . . . . . . . . . . . . . 63--74
Sabine Azzi and
Bruno Barras and
Maria Christofi and
David Vigilant Using linear codes as a fault
countermeasure for nonlinear operations:
application to AES and formal
verification . . . . . . . . . . . . . . 75--85
Laurent Sauvage and
Tarik Graba and
Thibault Porteboeuf Multi-level formal verification . . . . 87--95
Benedikt Gierlichs and
Axel Y. Poschmann Introduction to the CHES 2016 special
issue . . . . . . . . . . . . . . . . . 97--98
Yuval Yarom and
Daniel Genkin and
Nadia Heninger CacheBleed: a timing attack on OpenSSL
constant-time RSA . . . . . . . . . . . 99--112
Fatemeh Ganji and
Shahin Tajik and
Fabian Fäßler and
Jean-Pierre Seifert Having no mathematical model may not
secure PUFs . . . . . . . . . . . . . . 113--128
François Durvaux and
François-Xavier Standaert and
Santos Merino Del Pozo Towards easy leakage certification:
extended version . . . . . . . . . . . . 129--147
Erik Boss and
Vincent Grosso and
Tim Güneysu and
Gregor Leander and
Amir Moradi and
Tobias Schneider Strong $8$-bit Sboxes with efficient
masking in hardware extended version . . 149--165
Paul Bottinelli and
Joppe W. Bos Computational aspects of correlation
power analysis . . . . . . . . . . . . . 167--181
S. Ordas and
L. Guillaume-Sage and
P. Maurine Electromagnetic fault injection: the
curse of flip-flops . . . . . . . . . . 183--197
Pawel Swierczynski and
Marc Fyrbiak and
Philipp Koppe and
Amir Moradi and
Christof Paar Interdiction in practice --- Hardware
Trojan against a high-security USB flash
drive . . . . . . . . . . . . . . . . . 199--211
Matthew Mayhew and
Radu Muresan An overview of hardware-level
statistical power analysis attack
countermeasures . . . . . . . . . . . . 213--244
Christophe Negre and
Thomas Plantard Efficient regular modular exponentiation
using multiplicative half-size splitting 245--253
Werner Schindler and
Andreas Wiemers Generic power attacks on RSA with CRT
and exponent blinding: new results . . . 255--272
Alejandro Cabrera Aldaya and
Alejandro J. Cabrera Sarmiento and
Santiago Sánchez-Solano SPA vulnerabilities of the binary
extended Euclidean algorithm . . . . . . 273--285
Enes Pasalic and
Anupam Chattopadhyay and
WeiGuo Zhang Efficient implementation of generalized
Maiorana--McFarland class of
cryptographic functions . . . . . . . . 287--295
Naofumi Homma Introduction to the PROOFS 2016 special
section . . . . . . . . . . . . . . . . 297--298
Sarani Bhattacharya and
Debdeep Mukhopadhyay Formal fault analysis of branch
predictors: attacking countermeasures of
asymmetric key ciphers . . . . . . . . . 299--310
Jakub Breier and
Dirmanto Jap and
Shivam Bhasin A study on analyzing side-channel
resistant encoding schemes with respect
to fault attacks . . . . . . . . . . . . 311--320
Margaux Dugardin and
Sylvain Guilley and
Martin Moreau and
Zakaria Najm and
Pablo Rauzy Using modular extension to provably
protect Edwards curves against fault
attacks . . . . . . . . . . . . . . . . 321--330
Nicolas Bruneau and
Sylvain Guilley and
Annelie Heuser and
Damien Marion and
Olivier Rioul Optimal side-channel attacks for
multivariate leakages and multiple
models . . . . . . . . . . . . . . . . . 331--341
Stjepan Picek and
Annelie Heuser and
Sylvain Guilley Template attack versus Bayes classifier 343--351
Qian Ge and
Yuval Yarom and
David Cock and
Gernot Heiser A survey of microarchitectural timing
attacks and countermeasures on
contemporary hardware . . . . . . . . . 1--27
Avik Chakraborti and
Anupam Chattopadhyay and
Muhammad Hassan and
Mridul Nandi TriviA and uTriviA: two fast and secure
authenticated encryption schemes . . . . 29--48
Debrup Chakraborty and
Cuauhtemoc Mancillas López and
Palash Sarkar Disk encryption: do we need to preserve
length? . . . . . . . . . . . . . . . . 49--69
Markku-Juhani O. Saarinen Arithmetic coding and blinding
countermeasures for lattice signatures 71--84
Houda Ferradi and
Rémi Géraud and
Diana Maimut and
David Naccache and
Amaury de Wargny Regulating the pace of von Neumann
correctors . . . . . . . . . . . . . . . 85--91
Wieland Fischer and
Naofumi Homma Introduction to the CHES 2017 special
issue . . . . . . . . . . . . . . . . . 93--94
Tung Chou McBits revisited: toward a fast
constant-time code-based KEM . . . . . . 95--107
Hannes Gross and
Stefan Mangard A unified masking approach . . . . . . . 109--124
Vincent Immler and
Robert Specht and
Florian Unterstein Your rails cannot hide from localized
EM: how dual-rail logic fails on FPGAs
--- extended version . . . . . . . . . . 125--139
George Hatzivasilis and
Konstantinos Fysarakis and
Ioannis Papaefstathiou and
Charalampos Manifavas A review of lightweight block ciphers 141--184
Francisco Rodríguez-Henríquez and
Erkay Savas Special issue in honor of Peter Lawrence
Montgomery . . . . . . . . . . . . . . . 185--187
Jean-Claude Bajard and
Julien Eynard and
Nabil Merkiche Montgomery reduction within the context
of residue number system arithmetic . . 189--200
Erkay Savas and
Çetin Kaya Koç Montgomery inversion . . . . . . . . . . 201--210
Wangchen Dai and
Ray C. C. Cheung Spectral arithmetic in Montgomery
modular multiplication . . . . . . . . . 211--226
Craig Costello and
Benjamin Smith Montgomery curves and their arithmetic 227--240
Thomaz Oliveira and
Julio López and
Francisco Rodr\'ìguez-Henr\'ìquez The Montgomery ladder on binary elliptic
curves . . . . . . . . . . . . . . . . . 241--258
Murat Cenk Karatsuba-like formulae and their
associated techniques . . . . . . . . . 259--269
Luckas A. Farias and
Bruno C. Albertini and
Paulo S. L. M. Barreto A class of safe and efficient binary
Edwards curves . . . . . . . . . . . . . 271--283
Kimmo Järvinen and
Sujoy Sinha Roy and
Ingrid Verbauwhede Arithmetic of $ \tau $-adic expansions
for lightweight Koblitz curve
cryptography . . . . . . . . . . . . . . 285--300
Liran Lerman and
Romain Poussier and
Olivier Markowitch and
François-Xavier Standaert Template attacks versus machine learning
revisited and the curse of
dimensionality in side-channel analysis:
extended version . . . . . . . . . . . . 301--313
John DeVale and
Ryan Rakvic and
Kevin Rudd Another dimension in integrated circuit
trust . . . . . . . . . . . . . . . . . 315--326
Sandip Karmakar and
Dipanwita Roy Chowdhury Scan-based side channel attack on stream
ciphers and its prevention . . . . . . . 327--340
Boris Skori\'c A trivial debiasing scheme for Helper
Data Systems . . . . . . . . . . . . . . 341--349
Yssouf Dosso and
Fabien Herbaut and
Nicolas Méloni and
Pascal Véron Euclidean addition chains scalar
multiplication on curves with efficient
endomorphism . . . . . . . . . . . . . . 351--367
Aaron Hutchinson and
Koray Karabina Constructing multidimensional
differential addition chains and their
applications . . . . . . . . . . . . . . 1--19
Lejla Batina and
\Lukasz Chmielewski and
Louiza Papachristodoulou and
Peter Schwabe and
Michael Tunstall Online template attacks . . . . . . . . 21--36
Ibrahima Diop and
Yanis Linge and
Thomas Ordas and
Pierre-Yvan Liardet and
Philippe Maurine From theory to practice: horizontal
attacks on protected implementations of
modular exponentiations . . . . . . . . 37--52
Dhiman Saha and
Dipanwita Roy Chowdhury Internal differential fault analysis of
parallelizable ciphers in the
counter-mode . . . . . . . . . . . . . . 53--67
Subhadeep Banik and
Andrey Bogdanov and
Francesco Regazzoni Compact circuits for combined AES
encryption/decryption . . . . . . . . . 69--83
Alan G. Konheim Horst Feistel: the inventor of LUCIFER,
the cryptographic algorithm that changed
cryptology . . . . . . . . . . . . . . . 85--100
Rei Ueno and
Naofumi Homma and
Yasuyuki Nogami and
Takafumi Aoki Highly efficient $ \textit {GF}(2^8) $
inversion circuit based on hybrid GF
representations . . . . . . . . . . . . 101--113
Jean-Marc Robert and
Christophe Negre and
Thomas Plantard Efficient Fixed-base exponentiation and
scalar multiplication based on a
multiplicative splitting exponent
recoding . . . . . . . . . . . . . . . . 115--136
Thomas Unterluggauer and
Mario Werner and
Stefan Mangard MEAS: memory encryption and
authentication secure against
side-channel attacks . . . . . . . . . . 137--158
Biagio Peccerillo and
Sandro Bartolini and
Çetin Kaya Koç Parallel bitsliced AES through PHAST: a
single-source high-performance library
for multi-cores and GPUs . . . . . . . . 159--171
Michael Hutter and
Michael Tunstall Constant-time higher-order
Boolean-to-arithmetic masking . . . . . 173--184
Vincent Herbert and
Bhaskar Biswas and
Caroline Fontaine Design and implementation of low-depth
pairing-based homomorphic encryption
scheme . . . . . . . . . . . . . . . . . 185--201
Sayandeep Saha and
Ujjawal Kumar and
Debdeep Mukhopadhyay and
Pallab Dasgupta An automated framework for exploitable
fault identification in block ciphers 203--219
Nils Wisiol and
Marian Margraf Why attackers lose: design and security
analysis of arbitrarily large XOR
arbiter PUFs . . . . . . . . . . . . . . 221--230
In\`es Ben El Ouahma and
Quentin L. Meunier and
Karine Heydemann and
Emmanuelle Encrenaz Side-channel robustness analysis of
masked assembly codes using a symbolic
approach . . . . . . . . . . . . . . . . 231--242
Christoph Baumann and
Oliver Schwarz and
Mads Dam On the verification of system-level
information flow properties for
virtualized execution platforms . . . . 243--261
Poulami Das and
Debapriya Basu Roy and
Debdeep Mukhopadhyay Automatic generation of HCCA-resistant
scalar multiplication algorithm by
proper sequencing of field multiplier
operands . . . . . . . . . . . . . . . . 263--275
Rémi Géraud and
David Naccache Mixed-radix Naccache--Stern encryption 277--282
Daniel Dinu and
Yann Le Corre and
Dmitry Khovratovich and
Léo Perrin and
Johann Großschädl and
Alex Biryukov Triathlon of lightweight block ciphers
for the Internet of Things . . . . . . . 283--302
Claude Carlet and
Abderrahman Daif and
Sylvain Guilley and
Cédric Tavernier Polynomial direct sum masking to protect
against both SCA and FIA . . . . . . . . 303--312
Shinichi Kawamura and
Yuichi Komano and
Hideo Shimizu and
Tomoko Yonemura RNS Montgomery reduction algorithms
using quadratic residuosity . . . . . . 313--331
Gokay Saldamli and
Yoo-Jin Baek Uniform Montgomery multiplier . . . . . 333--339
Nir Drucker and
Shay Gueron A toolbox for software optimization of
QC--MDPC code-based cryptosystems . . . 341--357
Gustavo Banegas and
Ricardo Custódio and
Daniel Panario A new class of irreducible pentanomials
for polynomial-based multipliers in
binary fields . . . . . . . . . . . . . 359--373
Marco Cianfriglia and
Stefano Guarino and
Massimo Bernaschi and
Flavio Lombardi and
Marco Pedicini Kite attack: reshaping the cube attack
for a flexible GPU-based maxterm search 375--392
Alla Levina and
Roman Mostovoi and
Daria Sleptsova and
Lavrentii Tcvetkov Physical model of sensitive data leakage
from PC-based cryptographic systems . . 393--400
Tao Wu and
Ruomei Wang Fast unified elliptic curve point
multiplication for NIST prime curves on
FPGAs . . . . . . . . . . . . . . . . . 401--410
Damien Jauvart and
Nadia El Mrabet and
Jacques J. A. Fournier and
Louis Goubin Improving side-channel attacks against
pairing-based cryptography . . . . . . . 1--16
Gilles Barthe and
Sonia Bela\"\id and
François Dupressoir and
Pierre-Alain Fouque and
Benjamin Grégoire and
François-Xavier Standaert and
Pierre-Yves Strub Improved parallel mask refreshing
algorithms: generic solutions with
parametrized non-interference and
automated optimizations . . . . . . . . 17--26
Rodrigo Abarzúa and
Santi Martínez and
Valeria Mendoza and
Nicolas Thériault Same value analysis on Edwards curves 27--48
Louis Goubin and
Pascal Paillier and
Matthieu Rivain and
Junwei Wang How to reveal the secrets of an obscure
white-box implementation . . . . . . . . 49--66
Oliver Willers and
Christopher Huth and
Jorge Guajardo and
Helmut Seidel and
Peter Deutsch On the feasibility of deriving
cryptographic keys from MEMS sensors . . 67--83
Yuanyuan Zhou and
François-Xavier Standaert Deep learning mitigates but does not
annihilate the need of aligned traces
and a generalized ResNet model for
side-channel attacks . . . . . . . . . . 85--95
Joppe W. Bos and
Simon J. Friedberger Faster modular arithmetic for
isogeny-based crypto on embedded devices 97--109
Laurent-Stéphane Didier and
Fangan-Yssouf Dosso and
Pascal Véron Efficient modular operations using the
adapted modular number system . . . . . 111--133
Benjamin Hettwer and
Stefan Gehrer and
Tim Güneysu Applications of machine learning
techniques in side-channel attacks: a
survey . . . . . . . . . . . . . . . . . 135--162
Ryad Benadjila and
Emmanuel Prouff and
Rémi Strullu and
Eleonora Cagli and
Cécile Dumas Deep learning for side-channel analysis
and introduction to ASCAD database . . . 163--188
Mohammad Ali Orumiehchiha and
Saeed Rostami and
Elham Shakour and
Josef Pieprzyk A differential fault attack on the WG
family of stream ciphers . . . . . . . . 189--195
Alessandro De Piccoli and
Andrea Visconti and
Ottavio Giulio Rizzo Polynomial multiplication over binary
finite fields: new upper bounds . . . . 197--210
Rafael J. Cruz and
Antonio Guimarães and
Diego F. Aranha Efficient and secure software
implementations of Fantomas . . . . . . 211--228
Matthias Hiller and
Ludwig Kürzinger and
Georg Sigl Review of error correction for PUFs and
evaluation on state-of-the-art FPGAs . . 229--247
Dimitrios Schoinianakis Residue arithmetic systems in
cryptography: a survey on modern
security applications . . . . . . . . . 249--267
Andreas Wiemers A remark on a success rate model for
side-channel attack analysis . . . . . . 269--274
Bastian Richter and
Amir Moradi Template attacks on nano-scale CMOS
devices . . . . . . . . . . . . . . . . 275--285
Lejla Batina and
Nele Mentens PROOFS 2018 Editorial . . . . . . . . . 287--287
Manaar Alam and
Debdeep Mukhopadhyay and
Sai Praveen Kadiyala and
Siew-Kei Lam and
Thambipillai Srikanthan Improving accuracy of HPC-based malware
classification for embedded platforms
using gradient descent optimization . . 289--303
Danilo Sijaci\'c and
Josep Balasch and
Bohan Yang and
Santosh Ghosh and
Ingrid Verbauwhede Towards efficient and automated
side-channel evaluations at design time 305--319
Mael Gay and
Batya Karp and
Osnat Keren and
Ilia Polian Error control scheme for malicious and
natural faults in cryptographic modules 321--336
Maamar Ouladj and
Nadia El Mrabet and
Sylvain Guilley and
Philippe Guillot and
Gilles Millérioux On the power of template attacks in
highly multivariate context . . . . . . 337--354
Anubhab Baksi and
Dhiman Saha and
Sumanta Sarkar To infect or not to infect: a critical
analysis of infective countermeasures in
fault attacks . . . . . . . . . . . . . 355--374
Sze Ling Yeo and
Duc-Phong Le and
Khoongming Khoo Improved algebraic attacks on
lightweight block ciphers . . . . . . . 1--19
Amanda Cristina Davi Resende and
Diego de Freitas Aranha Faster unbalanced Private Set
Intersection in the semi-honest setting 21--38
Olivier Bronchain and
Tobias Schneider and
François-Xavier Standaert Reducing risks through simplicity: high
side-channel security for lazy engineers 39--55
Geovandro Pereira and
Javad Doliskani and
David Jao $x$-only point addition formula and
faster compressed SIKE . . . . . . . . . 57--69
Rodrigo Abarzúa and
Claudio Valencia and
Julio López Survey on performance and security
problems of countermeasures for passive
side-channel attacks on ECC . . . . . . 71--102
Karine Heydemann and
Letitia Li Editorial about PROOFS 2019 . . . . . . 103--104
Fatemeh Ganji and
Shahin Tajik and
Pascal Stauss and
Jean-Pierre Seifert and
Mark Tehranipoor and
Domenic Forte Rock'n'roll PUFs: crafting provably
secure PUFs from less secure ones
(extended version) . . . . . . . . . . . 105--118
Wei Cheng and
Claude Carlet and
Kouassi Goli and
Jean-Luc Danger and
Sylvain Guilley Detecting faults in inner product
masking scheme . . . . . . . . . . . . . 119--133
Thomas Perianin and
Sebastien Carré and
Victor Dyseryn and
Adrien Facon and
Sylvain Guilley End-to-end automated cache-timing attack
driven by machine learning . . . . . . . 135--146
Osnat Keren and
Ilia Polian IPM-RED: combining higher-order masking
with robust error detection . . . . . . 147--160
Rei Ueno and
Junko Takahashi and
Yu-ichi Hayashi and
Naofumi Homma A method for constructing sliding
windows leak from noisy cache timing
information . . . . . . . . . . . . . . 161--170
Dina Kamel and
Davide Bellizia and
Olivier Bronchain and
François-Xavier Standaert Side-channel analysis of a learning
parity with physical noise processor . . 171--179
Michael John Jacobson, Jr. and
Prabhat Kushwaha Removable weak keys for discrete
logarithm-based cryptography . . . . . . 181--195
Karine Heydemann and
Letitia Li Correction to: Editorial about PROOFS
2019 . . . . . . . . . . . . . . . . . . 197--197
Chip-Hong Chang and
Daniel E. Holcomb and
Ulrich Rührmair and
Patrick Schaumont The ASHES 2019 special issue at JCEN . . 199--200
Mitsuru Shiozaki and
Takeshi Fujino Simple electromagnetic analysis attack
based on geometric leak on ASIC
implementation of ring-oscillator PUF 201--212
Yuqiao Zhang and
Ayush Jain and
Pinchen Cui and
Ziqi Zhou and
Ujjwal Guin A novel topology-guided attack and its
countermeasure towards secure logic
locking . . . . . . . . . . . . . . . . 213--226
Chongyan Gu and
Chip-Hong Chang and
Weiqiang Liu and
Neil Hanley and
Jack Miskelly and
Máire O'Neill A large-scale comprehensive evaluation
of single-slice ring oscillator and
PicoPUF bit cells on 28-nm Xilinx FPGAs 227--238
Sahan Bandara and
Michel A. Kinsy Adaptive caches as a defense mechanism
against cache side-channel attacks . . . 239--255
Florian Unterstein and
Nisha Jacob and
Neil Hanley and
Chongyan Gu and
Johann Heyszl SCA secure and updatable crypto engines
for FPGA SoC bitstream decryption:
extended version . . . . . . . . . . . . 257--272
Keyvan Ramezanpour and
Paul Ampadu and
William Diehl Fault intensity map analysis with neural
network key distinguisher . . . . . . . 273--288
Shoei Nashimoto and
Daisuke Suzuki and
Noriyuki Miura and
Tatsuya Machida and
Kohei Matsuda and
Makoto Nagata Low-cost distance-spoofing attack on
FMCW radar and its feasibility study on
countermeasure . . . . . . . . . . . . . 289--298
Leonid Azriel and
Julian Speith and
Nils Albartus and
Ran Ginosar and
Avi Mendelson and
Christof Paar A survey of algorithmic methods in IC
reverse engineering . . . . . . . . . . 299--315
James Howe and
Marco Martinoli and
Elisabeth Oswald and
Francesco Regazzoni Exploring Parallelism to Improve the
Performance of FrodoKEM in Hardware . . 317--327
Lucas Pandolfo Perin and
Gustavo Zambonin and
Ricardo Custódio and
Lucia Moura and
Daniel Panario Improved constant-sum encodings for
hash-based signatures . . . . . . . . . 329--351
Thomas Trouchkine and
Sébanjila Kevin Bukasa and
Mathieu Escouteloup and
Ronan Lashermes and
Guillaume Bouffard Electromagnetic fault injection against
a complex CPU, toward new
micro-architectural fault models . . . . 353--367
Johannes Mittmann and
Werner Schindler Timing attacks and local timing attacks
against Barrett's modular multiplication
algorithm . . . . . . . . . . . . . . . 369--397
Jean Claude Bajard and
Sylvain Duquesne Montgomery-friendly primes and
applications to cryptography . . . . . . 399--415
Sergio Roldán Lombardía and
Fatih Balli and
Subhadeep Banik Six shades lighter: a bit-serial
implementation of the AES family . . . . 417--439
Maria Chiara Molteni and
Vittorio Zaccaria A relation calculus for reasoning about
$t$-probing security . . . . . . . . . . 1--14
Dusan Bozilov and
Miroslav Knezevi\'c and
Ventzislav Nikov Optimized threshold implementations:
securing cryptographic accelerators for
low-energy and low-latency applications 15--51
Andrea Caforio and
Fatih Balli and
Subhadeep Banik Melting SNOW-V: improved lightweight
architectures . . . . . . . . . . . . . 53--73
Maamar Ouladj and
Sylvain Guilley and
Farid Mokrane Spectral approach to process the
(multivariate) high-order template
attack against any masking scheme . . . 75--93
Benjamin Buhrow and
Barry Gilbert and
Clifton Haider Parallel modular multiplication using
512-bit advanced vector instructions . . 95--105
Kaushik Nath and
Palash Sarkar Security and efficiency trade-offs for
elliptic curve Diffie--Hellman at the
128-bit and 224-bit security levels . . 107--121
Carlo Brunetta and
Pablo Picazo-Sanchez Modelling cryptographic distinguishers
using machine learning . . . . . . . . . 123--135
Jori Winderickx and
An Braeken and
Nele Mentens In-depth energy analysis of security
algorithms and protocols for the
Internet of Things . . . . . . . . . . . 137--149
Liron David and
Avishai Wool Rank estimation with bounded error via
exponential sampling . . . . . . . . . . 151--168
Duc-Phong Le and
Rongxing Lu and
Ali A. Ghorbani Improved fault analysis on SIMECK
ciphers . . . . . . . . . . . . . . . . 169--180
Mathieu Gross and
Nisha Jacob and
Georg Sigl Breaking TrustZone memory isolation and
secure boot through malicious hardware
on a modern FPGA-SoC . . . . . . . . . . 181--196
Fanghui Liu and
Waldemar Cruz and
Laurent Michel A comprehensive tolerant algebraic
side-channel attack over modern ciphers
using constraint programming . . . . . . 197--228
Susanne Engels and
Max Hoffmann and
Christof Paar A critical view on the real-world
security of logic locking . . . . . . . 229--244
Jean-Max Dutertre and
Amir-Pasha Mirbaha and
David Naccache and
Assia Tria Photonic power firewalls . . . . . . . . 245--254
Juan Di Mauro and
Eduardo Salazar and
Hugo D. Scolnik Design and implementation of a novel
cryptographically secure pseudorandom
number generator . . . . . . . . . . . . 255--265
Sreeja Chowdhury and
Ana Covic and
Rabin Yu Acharya and
Spencer Dupee and
Fatemeh Ganji and
Domenic Forte Physical security in the post-quantum
era . . . . . . . . . . . . . . . . . . 267--303
Kalikinkar Mandal and
Dhiman Saha and
Sumanta Sarkar and
Yosuke Todo Sycon: a new milestone in designing
ASCON-like permutations . . . . . . . . 305--327
Esra Yeniaras and
Murat Cenk Faster characteristic three polynomial
multiplication and its application to
NTRU Prime decapsulation . . . . . . . . 329--348
Jorge Chávez-Saab and
Jesús-Javier Chi-Dom\'ìnguez and
Samuel Jaques and
Francisco Rodr\'ìguez-Henr\'ìquez The SQALE of CSIDH: sublinear Vélu
quantum-resistant isogeny action with
low exponents . . . . . . . . . . . . . 349--368
Chip-Hong Chang and
Stefan Katzenbeisser and
Ulrich Rührmair and
Patrick Schaumont The ASHES 2020 special issue at JCEN . . 369--370
Markku-Juhani O. Saarinen and
G. Richard Newell and
Ben Marshall Development of the RISC-V entropy source
interface . . . . . . . . . . . . . . . 371--386
Ulrich Rührmair Secret-free security: a survey and
tutorial . . . . . . . . . . . . . . . . 387--412
Chenglu Jin and
Wayne Burleson and
Marten van Dijk and
Ulrich Rührmair Programmable access-controlled and
generic erasable PUF design and its
applications . . . . . . . . . . . . . . 413--432
Amit Jana and
Anirban Nath and
Goutam Paul and
Dhiman Saha Differential fault analysis of NORX
using variants of coupon collector
problem . . . . . . . . . . . . . . . . 433--459
Jacob Fustos and
Michael Bechtel and
Heechul Yun A framework for leaking secrets to past
instructions . . . . . . . . . . . . . . 461--473
Anup Kumar Kundu and
Aikata and
Banashri Karmakar and
Dhiman Saha Fault analysis of the PRINCE family of
lightweight ciphers . . . . . . . . . . 475--494
Rijoy Mukherjee and
Sree Ranjani Rajendran and
Rajat Subhra Chakraborty A comprehensive survey of physical and
logic testing techniques for Hardware
Trojan detection and prevention . . . . 495--522
Andreas Wiemers and
Johannes Mittmann Improving recent side-channel attacks
against the DES key schedule . . . . . . 1--17
Ihsan Cicek and
Ahmad Al Khas A new read-write collision-based SRAM
PUF implemented on Xilinx FPGAs . . . . 19--36
Jean-Marc Robert and
Pascal Véron Faster multiplication over $ \mathbb
{F}_2 [X] $ using AVX512 instruction set
and VPCLMULQDQ instruction . . . . . . . 37--55
Vidal Attias and
Luigi Vigneri and
Vassil Dimitrov Rethinking modular multi-exponentiation
in real-world applications . . . . . . . 57--70
Alexandre Augusto Giron and
Ricardo Custódio and
Francisco Rodríguez-Henríquez Post-quantum hybrid key exchange: a
systematic mapping study . . . . . . . . 71--88
Gora Adj and
Jesús-Javier Chi-Domínguez and
Francisco Rodríguez-Henríquez Karatsuba-based square-root Vélu's
formulas applied to two isogeny-based
protocols . . . . . . . . . . . . . . . 89--106
Pradeep Kumar Goud Nadikuda and
Lakshmi Boppana Low area-time complexity point
multiplication architecture for ECC over
$ {\rm GF}(2^m) $ using polynomial basis 107--123
Dmitrii Koshelev Subgroup membership testing on elliptic
curves via the Tate pairing . . . . . . 125--128
Lo\"\ic Masure and
Rémi Strullu Side-channel analysis against ANSSI's
protected AES implementation on ARM:
end-to-end attacks with multi-task
learning . . . . . . . . . . . . . . . . 129--147
Vincent Werner and
Laurent Maingault and
Marie-Laure Potet An end-to-end approach to identify and
exploit multi-fault injection
vulnerabilities on microcontrollers . . 149--165
Bo-Yuan Peng and
Adrian Marotzke and
Ming-Han Tsai and
Bo-Yin Yang and
Ho-Lin Chen Streamlined NTRU Prime on FPGA . . . . . 167--186
Sumit Kumar Debnath and
Sihem Mesnager and
Vikas Srivastava and
Saibal Kumar Pal and
Nibedita Kundu Mul-IBS: a multivariate identity-based
signature scheme compatible with
IoT-based NDN architecture . . . . . . . 187--199
Priyanka Joshi and
Bodhisatwa Mazumdar SPSA: Semi-Permanent Stuck-At fault
analysis of AES Rijndael SBox . . . . . 201--222
Yaxin Cui and
Hong Xu and
Lin Tan and
Huajin Chen and
Wenfeng Qi Construction of equivalent linear trails
and multiple linear attack on
reduced-round GIFT-64 . . . . . . . . . 223--234
Elena Almaraz Luengo and
Bittor Alaña Olivares and
Luis Javier Garc\'ìa Villalba and
Julio Hernandez-Castro and
Darren Hurley-Smith StringENT test suite: ENT battery
revisited for efficient $P$ value
computation . . . . . . . . . . . . . . 235--249
Ryusuke Koseki and
Akira Ito and
Rei Ueno and
Mehdi Tibouchi and
Naofumi Homma Homomorphic encryption for stochastic
computing . . . . . . . . . . . . . . . 251--263
Iftekhar Salam and
Wei-Chuen Yau and
Raphaël C.-W. Phan and
Josef Pieprzyk Differential fault attacks on the
lightweight authenticated encryption
algorithm CLX-128 . . . . . . . . . . . 265--281
Jason T. LeGrow A faster method for fault attack
resistance in static/ephemeral CSIDH . . 283--294
Pedro Geraldo M. R. Alves and
Jheyne N. Ortiz and
Diego F. Aranha Performance of hierarchical transforms
in homomorphic encryption: a case study
on logistic regression inference . . . . 295--310
Maikel Kerkhof and
Lichao Wu and
Guilherme Perin and
Stjepan Picek No (good) loss no gain: systematic
evaluation of loss functions in deep
learning-based side-channel analysis . . 311--324
Dor Salomon and
Itamar Levi MaskSIMD-lib: on the performance gap of
a generic C optimized assembly and wide
vector extensions for masked software
with an Ascon-$p$ test case . . . . . . 325--342
Hamed Arshad and
Pablo Picazo-Sanchez and
Christian Johansen and
Gerardo Schneider Attribute-based encryption with
enforceable obligations . . . . . . . . 343--371
Jean-Claude Bajard and
Kazuhide Fukushima and
Thomas Plantard and
Arnaud Sipasseuth Fast verification and public key storage
optimization for unstructured
lattice-based signatures . . . . . . . . 373--388
Chip-Hong Chang and
Stefan Katzenbeisser and
Debdeep Mukhopadhyay and
Ulrich Rührmair The ASHES 2021 special issue at JCEN . . 389--390
Calvin Deutschbein and
Andres Meza and
Francesco Restuccia and
Ryan Kastner and
Cynthia Sturton Isadora: automated information-flow
property generation for hardware
security verification . . . . . . . . . 391--407
Aurélien Vasselle and
Hugues Thiebeauld and
Philippe Maurine Spatial dependency analysis to extract
information from side-channel mixtures:
extended version . . . . . . . . . . . . 409--425
Kunihiro Kuroda and
Yuta Fukuda and
Kota Yoshida and
Takeshi Fujino Practical aspects on non-profiled
deep-learning side-channel attacks
against AES software implementation with
two types of masking countermeasures
including RSM . . . . . . . . . . . . . 427--442
Kalle Ngo and
Elena Dubrova and
Thomas Johansson A side-channel attack on a masked and
shuffled software implementation of
Saber . . . . . . . . . . . . . . . . . 443--460
Malik Imran and
Felipe Almeida and
Andrea Basso and
Sujoy Sinha Roy and
Samuel Pagliarini High-speed SABER key encapsulation
mechanism in 65nm CMOS . . . . . . . . . 461--471
Rony Komissarov and
Sharon Vaisman and
Avishai Wool Spoofing attacks against vehicular FMCW
radar . . . . . . . . . . . . . . . . . 473--484
Thilo Krachenfels and
Jean-Pierre Seifert and
Shahin Tajik Trojan awakener: detecting dormant
malicious hardware using laser logic
state imaging (extended version) . . . . 485--499
Felix Oberhansl and
Tim Fritzmann and
Thomas Pöppelmann and
Debapriya Basu Roy and
Georg Sigl Uniform instruction set extensions for
multiplications in contemporary and
post-quantum cryptography . . . . . . . 1--18
Satyam Kumar and
Sandip Kumar Mondal and
Santanu Sarkar and
Takanori Isobe and
Anubhab Baksi and
Avishek Adhikari Restricted near collision attack on
Plantlet . . . . . . . . . . . . . . . . 19--34
Leonardo A. D. S. Ribeiro and
José Paulo da Silva Lima and
Ruy J. G. B. de Queiroz and
Amirton B. Chagas and
José R. R. Junior and
Jonysberg P. Quintino and
Fabio Q. B. da Silva and
André L. M. Santos SABER post-quantum key encapsulation
mechanism (KEM): evaluating performance
in ARM and x64 architectures . . . . . . 35--41
Shiping Cai and
Zhi Hu and
Zheng-An Yao and
Chang-An Zhao The elliptic net algorithm revisited . . 43--55
Cuiping Shao and
Dongyan Zhao and
Huiyun Li and
Song Cheng and
Shunxian Gao and
Liuqing Yang Detection of security vulnerabilities in
cryptographic ICs against fault
injection attacks based on compressed
sensing and basis pursuit . . . . . . . 57--70
Dúnia Marchiori and
Ricardo Custódio and
Daniel Panario and
Lucia Moura Probabilistic root finding in code-based
cryptography . . . . . . . . . . . . . . 71--85
Elif Ozbay Gurler and
Huseyin Hisil Complete group law for genus 2 Jacobians
on Jacobian coordinates . . . . . . . . 87--101
Priyanka Joshi and
Bodhisatwa Mazumdar Deep round key recovery attacks and
countermeasure in persistent fault
model: a case study on GIFT and KLEIN 103--125
Dmitrii Koshelev Correction to: Subgroup membership
testing on elliptic curves via the Tate
pairing . . . . . . . . . . . . . . . . 127--128
Fan Zhang Editorial about PROOFS 2021 . . . . . . 129--129
Wei Cheng and
Yi Liu and
Sylvain Guilley and
Olivier Rioul Toward finding best linear codes for
side-channel protections (extended
version) . . . . . . . . . . . . . . . . 131--145
Guilhem Lacombe and
David Feliot and
Etienne Boespflug and
Marie-Laure Potet Combining static analysis and dynamic
symbolic execution in a toolchain to
detect fault injection vulnerabilities 147--164
Tamon Asano and
Takeshi Sugawara Simulation-based evaluation of
bit-interaction side-channel leakage on
RISC-V: extended version . . . . . . . . 165--180
Luis Guillen The Asymmetric five-card trick: working
with variable encoding in card-based
protocols . . . . . . . . . . . . . . . 181--192
Argyrios Sideris and
Theodora Sanida and
Minas Dasygenis Hardware acceleration design of the
SHA-3 for high throughput and low area
on FPGA . . . . . . . . . . . . . . . . 193--205
Raphael Viera and
Jean-Max Dutertre and
Rodrigo Silva Lima and
Matthieu Pommies and
Anthony Bertrand Tampering with the flash memory of
microcontrollers: permanent fault
injection via laser illumination during
read operations . . . . . . . . . . . . 207--221
Claude Carlet and
Abderrahman Daif and
Sylvain Guilley and
Cédric Tavernier A masking method based on orthonormal
spaces, protecting several bytes against
both SCA and FIA with a reduced cost . . 223--240
Furkan Aydin and
Aydin Aysu Leaking secrets in homomorphic
encryption with side-channel attacks . . 241--251
Vaishnavi kumar and
Padmapriya Pravinkumar Quantum random number generator on IBM
QX . . . . . . . . . . . . . . . . . . . 253--259
Muhammed Jassem Al-Muhammed Bit-sensitive chaos-based encryption
technique with nonparametric memory
loss-based key hiding code generation 261--279
Milad Seddigh and
Mahdi Esfahani and
Sarani Bhattacharya and
Mohammad Reza Aref and
Hadi Soleimany Breaking KASLR on mobile devices without
any use of cache memory (extended
version) . . . . . . . . . . . . . . . . 281--294
Satyanarayana Vollala Energy efficient triple-modular
exponential techniques for batch
verification schemes . . . . . . . . . . 295--309
Muayad J. Aljafar and
Florence Azais and
Marie-Lise Flottes and
Samuel Pagliarini Utilizing layout effects for analog
logic locking . . . . . . . . . . . . . 311--324
Ihab Alshaer and
Gijs Burghoorn and
Brice Colombier and
Christophe Deleuze and
Vincent Beroulle and
Paolo Maistri Cross-layer analysis of clock glitch
fault injection while fetching
variable-length instructions . . . . . . 325--342
Kwang Ho Kim and
Sihem Mesnager and
Kyong Il Pak Montgomery curve arithmetic revisited 343--362
Amit Jana and
Goutam Paul Differential fault attack on SPN-based
sponge and SIV-like AE schemes . . . . . 363--381
Jingwei Hu and
Wen Wang and
Kris Gaj and
Donglong Chen and
Huaxiong Wang Universal Gaussian elimination hardware
for cryptographic purposes . . . . . . . 383--397
Ronan Lashermes and
Hél\`ene Le Bouder Generic SCARE: reverse engineering
without knowing the algorithm nor the
machine . . . . . . . . . . . . . . . . 399--414
Raziyeh Salarifard and
Hadi Soleimany An efficient hardware accelerator for
NTT-based polynomial multiplication
using FPGA . . . . . . . . . . . . . . . 415--426