{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T18:04:45Z","timestamp":1725818685081},"publisher-location":"Cham","reference-count":18,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319167626"},{"type":"electronic","value":"9783319167633"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-319-16763-3_14","type":"book-chapter","created":{"date-parts":[[2015,3,16]],"date-time":"2015-03-16T07:54:23Z","timestamp":1426492463000},"page":"233-244","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks"],"prefix":"10.1007","author":[{"given":"Christoph","family":"Dobraunig","sequence":"first","affiliation":[]},{"given":"Maria","family":"Eichlseder","sequence":"additional","affiliation":[]},{"given":"Stefan","family":"Mangard","sequence":"additional","affiliation":[]},{"given":"Florian","family":"Mendel","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,3,17]]},"reference":[{"key":"14_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"471","DOI":"10.1007\/978-3-642-40349-1_27","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2013","author":"M Abdalla","year":"2013","unstructured":"Abdalla, M., Bela\u00efd, S., Fouque, P.-A.: Leakage-resilient symmetric encryption via re-keying. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 471\u2013488. Springer, Heidelberg (2013)"},{"key":"14_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"309","DOI":"10.1007\/3-540-44709-1_26","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M-L Akkar","year":"2001","unstructured":"Akkar, M.-L., Giraud, C.: An implementation of DES and AES, secure against some attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 309\u2013318. Springer, Heidelberg (2001)"},{"issue":"2","key":"14_CR3","doi-asserted-by":"publisher","first-page":"73","DOI":"10.1007\/s13389-012-0046-y","volume":"3","author":"S Ali","year":"2013","unstructured":"Ali, S., Mukhopadhyay, D., Tunstall, M.: Differential fault analysis of AES: towards reaching its limits. J. Cryptographic Eng. 3(2), 73\u201397 (2013)","journal-title":"J. Cryptographic Eng."},{"issue":"3","key":"14_CR4","first-page":"157","volume":"4","author":"S Bela\u00efd","year":"2014","unstructured":"Bela\u00efd, S., Santis, F.D., Heyszl, J., Mangard, S., Medwed, M., Schmidt, J., Standaert, F., Tillich, S.: Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis. J. Cryptographic Eng. 4(3), 157\u2013171 (2014)","journal-title":"J. Cryptographic Eng."},{"key":"14_CR5","unstructured":"Bogdanov, A., Dobraunig, C., Eichlseder, M., Lauridsen, M., Mendel, F., Schl\u00e4ffer, M., Tischhauser, E.: Key Recovery Attacks on Recent Authenticated Ciphers. In: Aranha, D., Menezes, A. (eds.) LATINCRYPT. LNCS, Springer (2014) (to appear)"},{"key":"14_CR6","first-page":"176","volume":"20","author":"RP Brent","year":"1980","unstructured":"Brent, R.P.: An improved Monte Carlo factorization algorithm. BIT, Nord. Tidskr. Inf.-behandl. 20, 176\u2013184 (1980)","journal-title":"BIT, Nord. Tidskr. Inf.-behandl."},{"key":"14_CR7","doi-asserted-by":"crossref","unstructured":"Grosso, V., Poussier, R., Standaert, F.X., Gaspar, L.: Combining leakage-resilient PRFs and shuffling (Towards Bounded Security for Small Embedded Devices). IACR Cryptology ePrint Archive 2014, p. 411 (2014)","DOI":"10.1007\/978-3-319-16763-3_8"},{"issue":"4","key":"14_CR8","doi-asserted-by":"publisher","first-page":"401","DOI":"10.1109\/TIT.1980.1056220","volume":"26","author":"ME Hellman","year":"1980","unstructured":"Hellman, M.E.: A cryptanalytic time-memory trade-off. IEEE Trans. Inf. Theory 26(4), 401\u2013406 (1980)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"14_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"PC Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"14_CR10","unstructured":"Kocher, P.: Leak-resistant cryptographic indexed key update (Mar 25 2003). http:\/\/www.google.com\/patents\/US6539092. US Patent 6,539,092"},{"key":"14_CR11","volume-title":"Power Analysis Attacks - Revealing the Secrets of Smart Cards","author":"S Mangard","year":"2007","unstructured":"Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of Smart Cards. Springer, New York (2007)"},{"key":"14_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1007\/978-3-642-27257-8_8","volume-title":"Smart Card Research and Advanced Applications","author":"M Medwed","year":"2011","unstructured":"Medwed, M., Petit, C., Regazzoni, F., Renauld, M., Standaert, F.-X.: Fresh re-keying II: Securing multiple parties against side-channel and fault attacks. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 115\u2013132. Springer, Heidelberg (2011)"},{"key":"14_CR13","series-title":"lecture notes in computer science","doi-asserted-by":"publisher","first-page":"279","DOI":"10.1007\/978-3-642-12678-9_17","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2010","author":"M Medwed","year":"2010","unstructured":"Medwed, M., Standaert, F.-X., Gro\u00dfsch\u00e4dl, J., Regazzoni, F.: Fresh re-keying: Security against side-channel and fault attacks for low-cost devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 279\u2013296. Springer, Heidelberg (2010)"},{"key":"14_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/978-3-642-35404-5_3","volume-title":"Cryptology and Network Security","author":"F Mendel","year":"2012","unstructured":"Mendel, F., Mennink, B., Rijmen, V., Tischhauser, E.: A simple key-recovery attack on McOE-X. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 23\u201331. Springer, Heidelberg (2012)"},{"key":"14_CR15","doi-asserted-by":"crossref","unstructured":"van Oorschot, P.C., Wiener, M.J.: Parallel collision search with application to hash functions and discrete logarithms. In: ACM Conference on Computer and Communications Security, pp. 210\u2013218 (1994)","DOI":"10.1145\/191177.191231"},{"key":"14_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"462","DOI":"10.1007\/978-3-642-01001-9_27","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"K Pietrzak","year":"2009","unstructured":"Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462\u2013482. Springer, Heidelberg (2009)"},{"key":"14_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"408","DOI":"10.1007\/0-387-34805-0_38","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"J-J Quisquater","year":"1990","unstructured":"Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search. New results and applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408\u2013413. Springer, Heidelberg (1990)"},{"key":"14_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/978-3-540-45238-6_11","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"K Tiri","year":"2003","unstructured":"Tiri, K., Verbauwhede, I.: Securing encryption algorithms against DPA at the logic level: Next generation smart card technology. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 125\u2013136. Springer, Heidelberg (2003)"}],"container-title":["Lecture Notes in Computer Science","Smart Card Research and Advanced Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-16763-3_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,15]],"date-time":"2023-02-15T01:36:27Z","timestamp":1676424987000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-16763-3_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783319167626","9783319167633"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-16763-3_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"17 March 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}