Sie befinden Sich nicht im Netzwerk der Universität Paderborn. Der Zugriff auf elektronische Ressourcen ist gegebenenfalls nur via VPN oder Shibboleth (DFN-AAI) möglich. mehr Informationen...
Ergebnis 26 von 170
Proceedings of the 17th ACM conference on Computer and communications security, 2010, p.250-259
2010
Volltextzugriff (PDF)

Details

Autor(en) / Beteiligte
Titel
Dismantling SecureMemory, CryptoMemory and CryptoRF
Ist Teil von
  • Proceedings of the 17th ACM conference on Computer and communications security, 2010, p.250-259
Ort / Verlag
New York, NY, USA: ACM
Erscheinungsjahr
2010
Quelle
ACM Digital Library Complete
Beschreibungen/Notizen
  • The Atmel chip families SecureMemory, CryptoMemory, and CryptoRF use a proprietary stream cipher to guarantee authenticity, confidentiality, and integrity. This paper describes the cipher in detail and points out several weaknesses. One is the fact that the three components of the cipher operate largely independently; another is that the intermediate output generated by two of those components is strongly correlated with the generated keystream. For SecureMemory, a single eavesdropped trace is enough to recover the secret key with probability 0.57 in 2^{39} cipher ticks. This is a factor of 2^{31.5} faster than a brute force attack. On a 2 GHz laptop, this takes around 10 minutes. With more traces, the secret key can be recovered with virtual certainty without significant additional cost in time. For CryptoMemory and CryptoRF, if one has 2640 traces it is possible to recover the key in 2^{52} cipher ticks, which is 2^{19} times faster than brute force. On a 50 machine cluster of 2 GHz quad-core machines this would take less than 2 days.
Sprache
Englisch
Identifikatoren
ISBN: 1450302459, 9781450302456
DOI: 10.1145/1866307.1866336
Titel-ID: cdi_acm_books_10_1145_1866307_1866336

Weiterführende Literatur

Empfehlungen zum selben Thema automatisch vorgeschlagen von bX