Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 225,984,617 papers from all fields of science
Search
Sign In
Create Free Account
Differential fault analysis
Known as:
DFA
, Differential fault attack
, Fault attack
Differential fault analysis (DFA) is a type of side channel attack in the field of cryptography, specifically cryptanalysis. The principle is to…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
10 relations
CIPURSE
Cryptanalysis
Cryptography
Elliptic curve cryptography
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Review
2018
Review
2018
Hardware Security Threats Against Bluetooth Mesh Networks
Alexandre Adomnicai
,
J. Fournier
,
Laurent Masson
IEEE Conference on Communications and Network…
2018
Corpus ID: 52004479
Because major smartphone platforms are equipped with Bluetooth Low Energy (BLE) capabilities, more and more smart devices have…
Expand
2014
2014
Fault Sensitivity Analysis Meets Zero-Value Attack
Oliver Mischke
,
A. Moradi
,
Tim Güneysu
Workshop on Fault Diagnosis and Tolerance in…
2014
Corpus ID: 6666637
Previous works have shown that the combinatorial path delay of a cryptographic function, e.g., The AES S-box, depends on its…
Expand
2014
2014
Generic partial dynamic reconfiguration controller for transient and permanent fault mitigation in fault tolerant systems implemented into FPGA
Lukas Miculka
,
Z. Kotásek
17th International Symposium on Design and…
2014
Corpus ID: 19749676
In last decades many techniques for fault tolerant system design in the field of reconfigurable hardware were presented. Some of…
Expand
2013
2013
Hardware-fault attack handling in RNS-based Montgomery multipliers
D. Schinianakis
,
T. Stouraitis
International Symposium on Circuits and Systems
2013
Corpus ID: 28903040
Hardware-fault attacks have become a prominent threat against secure cipher implementations. Faults are deliberately introduced…
Expand
Review
2012
Review
2012
700+ Attacks Published on Smart Cards: The Need for a Systematic Counter Strategy
Mathias Wagner
International Workshop on Constructive Side…
2012
Corpus ID: 43689855
Recent literature surveys showed that in excess of 700 papers have been published on attacks (or countermeasures thereto) on…
Expand
2012
2012
Lattice-Based Fault Attacks on Signatures
Phong Q. Nguyen
,
Mehdi Tibouchi
Fault Analysis in Cryptography
2012
Corpus ID: 42080288
Since the introduction of the LLL algorithm in 1982, lattice reduction has proved to be one of the most powerful and versatile…
Expand
2010
2010
Fault Attacks and Countermeasures on Vigilant's RSA-CRT Algorithm
J. Coron
,
Christophe Giraud
,
N. Morin
,
G. Piret
,
David Vigilant
Workshop on Fault Diagnosis and Tolerance in…
2010
Corpus ID: 28875468
At CHES 2008, Vigilant proposed an efficient way of implementing a CRT-RSA resistant against Fault Analysis. In this paper, we…
Expand
2010
2010
Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions
Arnaud Boscher
,
H. Handschuh
,
E. Trichina
IACR Cryptology ePrint Archive
2010
Corpus ID: 16432601
Fault attacks are one of the most severe attacks against secure embedded cryptographic implementations. Block ciphers such as AES…
Expand
Highly Cited
2009
Highly Cited
2009
Fault analysis of GRAIN-128
Guilhem Castagnos
,
Alexandre Berzati
,
+5 authors
Stephanie Salgado
IEEE International Workshop on Hardware-Oriented…
2009
Corpus ID: 2260112
GRAIN-v1 is a stream cipher that has been selected in the final portfolio of the eSTREAM project. GRAIN-128 is a variant of GRAIN…
Expand
2005
2005
Fault attacks on dual-rail encoded systems
J. Waddle
,
D. Wagner
Asia-Pacific Computer Systems Architecture…
2005
Corpus ID: 657387
Fault induction attacks are a serious concern for designers of secure embedded systems. An ideal solution would be a generic…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE