Skip to main content
Erschienen in: Journal of Cryptographic Engineering 3/2014

01.09.2014 | Special Section on Proofs 2013

Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis

verfasst von: Sonia Belaïd, Fabrizio De Santis, Johann Heyszl, Stefan Mangard, Marcel Medwed, Jörn-Marc Schmidt, François-Xavier Standaert, Stefan Tillich

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 3/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Leakage-resilient cryptography aims at developing new algorithms for which physical security against side-channel attacks can be formally analyzed. Following the work of Dziembowski and Pietrzak at FOCS 2008, several symmetric cryptographic primitives have been investigated in this setting. Most of them can be instantiated with a block cipher as underlying component. Such an approach naturally raises the question whether certain block ciphers are better suited for this purpose. In order to answer this question, we consider a leakage-resilient re-keying function, and evaluate its security at different abstraction levels. That is, we study possible attacks exploiting specific features of the algorithmic description, hardware architecture and physical implementation of this construction. These evaluations lead to two main outcomes. First, we complement previous works on leakage-resilient cryptography and further specify the conditions under which they actually provide physical security. Second, we take advantage of our analysis to extract new design principles for block ciphers to be used in leakage-resilient primitives. While our investigations focus on side-channel attacks in the first place, we hope these new design principles will trigger the interest of symmetric cryptographers to design new block ciphers combining good properties for secure implementations and security against black box (mathematical) cryptanalysis.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
i.e., Side-channel attacks with data complexity 1, essentially.
 
2
i.e., Side-channel attacks with larger data complexity, essentially.
 
3
The same S-box hypothesis is typically used as a working assumption to mount side-channel collision attacks [35]. By contrast, we use it constructively in this work.
 
4
Since for \(b=4\), \(N_\mathrm{t}\) might be not large enough for the formula of Eq. 1 to be accurate, we also performed the following experiment. We uniformly sampled a 16-tuple of 4-bit values as hypothesis for the correct key (A) and simulated the observed signal by adding 15 more random 16-tuples to the first one (B). Then, we sampled \(2^{16}\) tuples of 4-bit values for the incorrect key hypotheses (\(C_i\)). Finally, we applied a Hamming weight leakage function and calculated the \(2^{16}\) correlation coefficients between (A) and (B), and (B) and (\(C_i\)), respectively. The resulting coefficients for the wrong hypotheses lied between \(-0.85\) and 0.85. Furthermore, over 100 experiments we observed that on average 18,000 wrong hypotheses yielded a higher \(\rho \) than the correct key. The observed minimum of favored wrong keys was 209 and the maximum 64,800. This experiment identically suggests that a \(b\) of no more than four should be chosen.
 
5
Under the assumption that the S-box does not contain structural weaknesses.
 
6
This is realistic as this information mainly depends on the placement of the S-boxes in the implementation. By contrast, the information of the correct subkey ranking depends on the key-dependent algorithmic noise and cannot be considered as constant for all attacks.
 
Literatur
1.
Zurück zum Zitat Archambeau, C., Peeters, E., Standaert, F.X., Quisquater, J.J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES, LNCS, pp. 1–14. Springer, Berlin (2006) Archambeau, C., Peeters, E., Standaert, F.X., Quisquater, J.J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES, LNCS, pp. 1–14. Springer, Berlin (2006)
2.
Zurück zum Zitat Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: Present: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES, LNCS, pp. 450–466. Springer, Berlin (2007) Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: Present: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES, LNCS, pp. 450–466. Springer, Berlin (2007)
3.
Zurück zum Zitat Bogdanov, A., Knudsen, L.R., Leander, G., Standaert, F.X., Steinberger, J.P., Tischhauser, E.: Key-alternating ciphers in a provable setting: encryption using a small number of public permutations. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT, LNCS, pp. 45–62. Springer, Berlin (2012) Bogdanov, A., Knudsen, L.R., Leander, G., Standaert, F.X., Steinberger, J.P., Tischhauser, E.: Key-alternating ciphers in a provable setting: encryption using a small number of public permutations. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT, LNCS, pp. 45–62. Springer, Berlin (2012)
4.
Zurück zum Zitat Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.J. (eds.) CHES, LNCS, pp. 16–29. Springer, Berlin (2004) Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.J. (eds.) CHES, LNCS, pp. 16–29. Springer, Berlin (2004)
5.
Zurück zum Zitat Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M.J. (ed.) CRYPTO, LNCS, pp. 398–412. Springer, Berlin (1999) Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M.J. (ed.) CRYPTO, LNCS, pp. 398–412. Springer, Berlin (1999)
6.
Zurück zum Zitat Dodis, Y., Pietrzak, K.: Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Rabin, T. (ed.) CRYPTO, LNCS, pp. 21–40. Springer, Berlin (2010) Dodis, Y., Pietrzak, K.: Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Rabin, T. (ed.) CRYPTO, LNCS, pp. 21–40. Springer, Berlin (2010)
7.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. FOCS, pp. 293–302. IEEE Computer Society, USA (2008) Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. FOCS, pp. 293–302. IEEE Computer Society, USA (2008)
10.
Zurück zum Zitat Faust, S., Pietrzak, K., Schipper, J.: Practical leakage-resilient symmetric cryptography. In: Prouff, E, Schaumont, P (eds.) pp. 213–232 Faust, S., Pietrzak, K., Schipper, J.: Practical leakage-resilient symmetric cryptography. In: Prouff, E, Schaumont, P (eds.) pp. 213–232
11.
Zurück zum Zitat Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES, LNCS, pp. 251–261. Springer, Berlin (2001) Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES, LNCS, pp. 251–261. Springer, Berlin (2001)
12.
Zurück zum Zitat Goubin, L., Patarin, J.: Des and differential power analysis (the “duplication” method). In: Koç, Ç.K., Paar, C. (eds.) CHES, LNCS, pp. 158–172. Springer, Berlin (1999) Goubin, L., Patarin, J.: Des and differential power analysis (the “duplication” method). In: Koç, Ç.K., Paar, C. (eds.) CHES, LNCS, pp. 158–172. Springer, Berlin (1999)
13.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.J.B.: The led block cipher. In: Preneel, B., Takagi, T. (eds.) CHES, LNCS, pp. 326–341. Springer, Berlin (2011) Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.J.B.: The led block cipher. In: Preneel, B., Takagi, T. (eds.) CHES, LNCS, pp. 326–341. Springer, Berlin (2011)
14.
Zurück zum Zitat Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., Sigl, G.: Localized electromagnetic analysis of cryptographic implementations. In: Dunkelman, O. (ed.) CT-RSA, LNCS, pp. 231–244. Springer, Berlin (2012) Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., Sigl, G.: Localized electromagnetic analysis of cryptographic implementations. In: Dunkelman, O. (ed.) CT-RSA, LNCS, pp. 231–244. Springer, Berlin (2012)
15.
Zurück zum Zitat Heyszl, J., Merli, D., Heinz, B., De Santis, F., Sigl, G.: Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. In: Mangard, S. (ed.) CARDIS LNCS. Springer, Berlin (2012) Heyszl, J., Merli, D., Heinz, B., De Santis, F., Sigl, G.: Strengths and limitations of high-resolution electromagnetic field measurements for side-channel analysis. In: Mangard, S. (ed.) CARDIS LNCS. Springer, Berlin (2012)
16.
Zurück zum Zitat Joux, A. (ed.): Advances in Cryptology—EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. In: Proceedings of the LNCS, vol. 5479. Springer, Berlin (2009). Joux, A. (ed.): Advances in Cryptology—EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26–30, 2009. In: Proceedings of the LNCS, vol. 5479. Springer, Berlin (2009).
17.
Zurück zum Zitat Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.): Cryptographic Hardware and Embedded Systems—CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13–15, 2002, Revised Papers, LNCS, vol. 2523. Springer, Berlin (2003). Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.): Cryptographic Hardware and Embedded Systems—CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13–15, 2002, Revised Papers, LNCS, vol. 2523. Springer, Berlin (2003).
18.
Zurück zum Zitat Kocher, P.C.: Leak resistant cryptographic indexed key update. US Patent Kocher, P.C.: Leak resistant cryptographic indexed key update. US Patent
19.
Zurück zum Zitat Leander, G.: Small scale variants of the block cipher present. Cryptology ePrint Archive, Report 2010/143 (2010) Leander, G.: Small scale variants of the block cipher present. Cryptology ePrint Archive, Report 2010/143 (2010)
20.
Zurück zum Zitat MacMahon, P.A.: Percy Alexander MacMahon: Collected Papers—vol. 1: Combinatorics. MIT Press, USA (1978) MacMahon, P.A.: Percy Alexander MacMahon: Collected Papers—vol. 1: Combinatorics. MIT Press, USA (1978)
21.
Zurück zum Zitat Mangard, S.: Hardware countermeasures against dpa—a statistical analysis of their effectiveness. CT-RSA, LNCS, pp. 222–235. Springer, Berlin (2004) Mangard, S.: Hardware countermeasures against dpa—a statistical analysis of their effectiveness. CT-RSA, LNCS, pp. 222–235. Springer, Berlin (2004)
22.
Zurück zum Zitat Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks—Revealing the Secrets of Smart Cards. Springer, Berlin (2007)MATH Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks—Revealing the Secrets of Smart Cards. Springer, Berlin (2007)MATH
24.
Zurück zum Zitat Mangard, S., Popp, T., Gammel, B.M.: Side-channel leakage of masked CMOS gates. In: Menezes, A. (ed.) CT-RSA, LNCS, pp. 351–365. Springer, Berlin (2005) Mangard, S., Popp, T., Gammel, B.M.: Side-channel leakage of masked CMOS gates. In: Menezes, A. (ed.) CT-RSA, LNCS, pp. 351–365. Springer, Berlin (2005)
25.
Zurück zum Zitat Medwed, M., Petit, C., Regazzoni, F., Renauld, M., Standaert, F.X.: Fresh re-keying ii: securing multiple parties against side-channel and fault attacks. In: Prouff, E. (ed.) CARDIS, LNCS, pp. 115–132. Springer, Berlin (2011) Medwed, M., Petit, C., Regazzoni, F., Renauld, M., Standaert, F.X.: Fresh re-keying ii: securing multiple parties against side-channel and fault attacks. In: Prouff, E. (ed.) CARDIS, LNCS, pp. 115–132. Springer, Berlin (2011)
26.
Zurück zum Zitat Medwed, M., Standaert, F.X., Großschädl, J., Regazzoni, F.: Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT, LNCS, pp. 279–296. Springer, Berlin (2010) Medwed, M., Standaert, F.X., Großschädl, J., Regazzoni, F.: Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT, LNCS, pp. 279–296. Springer, Berlin (2010)
27.
Zurück zum Zitat Medwed, M., Standaert, F.X., Joux, A.: Towards super-exponential side-channel security with efficient leakage-resilient prfs. In: Prouff, E., Schaumont, P. (eds.) pp. 193–212 Medwed, M., Standaert, F.X., Joux, A.: Towards super-exponential side-channel security with efficient leakage-resilient prfs. In: Prouff, E., Schaumont, P. (eds.) pp. 193–212
28.
Zurück zum Zitat Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) pp. 462–482 Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) pp. 462–482
29.
Zurück zum Zitat Poucheret, F., Barthe, L., Benoit, P., Torres, L., Maurine, P., Robert, M.: Spatial EM jamming: a countermeasure against EM analysis? In: VLSI-SoC, pp. 105–110. IEEE, New York (2010) Poucheret, F., Barthe, L., Benoit, P., Torres, L., Maurine, P., Robert, M.: Spatial EM jamming: a countermeasure against EM analysis? In: VLSI-SoC, pp. 105–110. IEEE, New York (2010)
30.
Zurück zum Zitat Prouff, E., Schaumont, P. (eds.): Cryptographic Hardware and Embedded Systems—CHES 2012—14th International Workshop, Leuven, Belgium, September 9–12, 2012. In: Proceedings of the LNCS, vol. 7428. Springer, Berlin (2012). Prouff, E., Schaumont, P. (eds.): Cryptographic Hardware and Embedded Systems—CHES 2012—14th International Workshop, Leuven, Belgium, September 9–12, 2012. In: Proceedings of the LNCS, vol. 7428. Springer, Berlin (2012).
31.
Zurück zum Zitat Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T.P. (eds.) E-smart, LNCS, pp. 200–210. Springer, Berlin (2001) Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T.P. (eds.) E-smart, LNCS, pp. 200–210. Springer, Berlin (2001)
32.
Zurück zum Zitat Renauld, M., Standaert, F.X., Veyrat-Charvillon, N., Kamel, D., Flandre, D.: A formal study of power variability issues and side-channel attacks for nanoscale devices. In: Paterson, K.G. (ed.) EUROCRYPT, LNCS, pp. 109–128. Springer, Berlin (2011) Renauld, M., Standaert, F.X., Veyrat-Charvillon, N., Kamel, D., Flandre, D.: A formal study of power variability issues and side-channel attacks for nanoscale devices. In: Paterson, K.G. (ed.) EUROCRYPT, LNCS, pp. 109–128. Springer, Berlin (2011)
33.
Zurück zum Zitat Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: Mangard, S., Standaert, F.X. (eds.) CHES, LNCS, pp. 413–427. Springer, Berlin (2010) Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: Mangard, S., Standaert, F.X. (eds.) CHES, LNCS, pp. 413–427. Springer, Berlin (2010)
34.
Zurück zum Zitat Sauvage, L., Guilley, S., Mathieu, Y.: Electromagnetic radiations of fpgas: high spatial resolution cartography and attack on a cryptographic module. ACM Trans. Reconfig. Technol. Syst. 2(1), 4:1–24 (2009). doi:10.1145/1502781.1502785 Sauvage, L., Guilley, S., Mathieu, Y.: Electromagnetic radiations of fpgas: high spatial resolution cartography and attack on a cryptographic module. ACM Trans. Reconfig. Technol. Syst. 2(1), 4:1–24 (2009). doi:10.​1145/​1502781.​1502785
35.
Zurück zum Zitat Schramm, K., Wollinger, T.J., Paar, C.: A new class of collision attacks and its application to DES. In: FSE, pp. 206–222 (2003) Schramm, K., Wollinger, T.J., Paar, C.: A new class of collision attacks and its application to DES. In: FSE, pp. 206–222 (2003)
36.
Zurück zum Zitat Standaert, F.X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES, LNCS, pp. 411–425. Springer, Berlin (2008) Standaert, F.X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES, LNCS, pp. 411–425. Springer, Berlin (2008)
37.
Zurück zum Zitat Standaert, F.X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A (ed.) pp. 443–461 Standaert, F.X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A (ed.) pp. 443–461
38.
Zurück zum Zitat Standaert, F.X., Pereira, O., Yu, Y., Quisquater, J.J., Yung, M., Oswald, E.: Leakage resilient cryptography in practice. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 99–134. Springer, Berlin (2010)CrossRef Standaert, F.X., Pereira, O., Yu, Y., Quisquater, J.J., Yung, M., Oswald, E.: Leakage resilient cryptography in practice. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 99–134. Springer, Berlin (2010)CrossRef
39.
Zurück zum Zitat Standaert, F.X., Veyrat-Charvillon, N., Oswald, E., Gierlichs, B., Medwed, M., Kasper, M., Mangard, S.: The world is not enough: another look on second-order dpa. In: Abe, M. (ed.) ASIACRYPT, LNCS, pp. 112–129. Springer, Berlin (2010) Standaert, F.X., Veyrat-Charvillon, N., Oswald, E., Gierlichs, B., Medwed, M., Kasper, M., Mangard, S.: The world is not enough: another look on second-order dpa. In: Abe, M. (ed.) ASIACRYPT, LNCS, pp. 112–129. Springer, Berlin (2010)
40.
Zurück zum Zitat Veyrat-Charvillon, N., Gerard, B., Renauld, M., Standaert, F.X.: An optimal key enumeration algorithm and its application to side-channel attacks. Cryptology ePrint Archive, Report 2011/610 (2011) Veyrat-Charvillon, N., Gerard, B., Renauld, M., Standaert, F.X.: An optimal key enumeration algorithm and its application to side-channel attacks. Cryptology ePrint Archive, Report 2011/610 (2011)
41.
Zurück zum Zitat Veyrat-Charvillon, N., Gerard, B., Standaert, F.X.: Security evaluations beyond computing power. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology EUROCRYPT 2013, LNCS, vol. 7881, pp. 126–141. Springer, Berlin (2013) Veyrat-Charvillon, N., Gerard, B., Standaert, F.X.: Security evaluations beyond computing power. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology EUROCRYPT 2013, LNCS, vol. 7881, pp. 126–141. Springer, Berlin (2013)
42.
Zurück zum Zitat Yu, Y., Standaert, F.X.: Practical leakage-resilient pseudorandom objects with minimum public randomness. In: Dawson, E. (ed.) CT-RSA, LNCS, pp. 223–238. Springer, Berlin (2013) Yu, Y., Standaert, F.X.: Practical leakage-resilient pseudorandom objects with minimum public randomness. In: Dawson, E. (ed.) CT-RSA, LNCS, pp. 223–238. Springer, Berlin (2013)
43.
Zurück zum Zitat Yu, Y., Standaert, F.X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS, pp. 141–151. ACM, USA (2010) Yu, Y., Standaert, F.X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS, pp. 141–151. ACM, USA (2010)
Metadaten
Titel
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis
verfasst von
Sonia Belaïd
Fabrizio De Santis
Johann Heyszl
Stefan Mangard
Marcel Medwed
Jörn-Marc Schmidt
François-Xavier Standaert
Stefan Tillich
Publikationsdatum
01.09.2014
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 3/2014
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-014-0079-5

Weitere Artikel der Ausgabe 3/2014

Journal of Cryptographic Engineering 3/2014 Zur Ausgabe