3,001 research outputs found

    Tamper-Resistant Arithmetic for Public-Key Cryptography

    Get PDF
    Cryptographic hardware has found many uses in many ubiquitous and pervasive security devices with a small form factor, e.g. SIM cards, smart cards, electronic security tokens, and soon even RFIDs. With applications in banking, telecommunication, healthcare, e-commerce and entertainment, these devices use cryptography to provide security services like authentication, identification and confidentiality to the user. However, the widespread adoption of these devices into the mass market, and the lack of a physical security perimeter have increased the risk of theft, reverse engineering, and cloning. Despite the use of strong cryptographic algorithms, these devices often succumb to powerful side-channel attacks. These attacks provide a motivated third party with access to the inner workings of the device and therefore the opportunity to circumvent the protection of the cryptographic envelope. Apart from passive side-channel analysis, which has been the subject of intense research for over a decade, active tampering attacks like fault analysis have recently gained increased attention from the academic and industrial research community. In this dissertation we address the question of how to protect cryptographic devices against this kind of attacks. More specifically, we focus our attention on public key algorithms like elliptic curve cryptography and their underlying arithmetic structure. In our research we address challenges such as the cost of implementation, the level of protection, and the error model in an adversarial situation. The approaches that we investigated all apply concepts from coding theory, in particular the theory of cyclic codes. This seems intuitive, since both public key cryptography and cyclic codes share finite field arithmetic as a common foundation. The major contributions of our research are (a) a generalization of cyclic codes that allow embedding of finite fields into redundant rings under a ring homomorphism, (b) a new family of non-linear arithmetic residue codes with very high error detection probability, (c) a set of new low-cost arithmetic primitives for optimal extension field arithmetic based on robust codes, and (d) design techniques for tamper resilient finite state machines

    Lyapunov Exponents of Rank 2-Variations of Hodge Structures and Modular Embeddings

    Get PDF
    If the monodromy representation of a VHS over a hyperbolic curve stabilizes a rank two subspace, there is a single non-negative Lyapunov exponent associated with it. We derive an explicit formula using only the representation in the case when the monodromy is discrete.Comment: 22 pages, 4 figures; accepted version to be published in Ann. Inst. Fourier (Grenoble

    Additive decompositions for rings of modular forms

    Full text link
    We study rings of integral modular forms for congruence subgroups as modules over the ring of integral modular forms for the full modular group. In many cases these modules are free or decompose at least into well-understood pieces. We apply this to characterize which rings of modular forms are Cohen--Macaulay and to prove finite generation results. These theorems are based on decomposition results about vector bundles on the compactified moduli stack of elliptic curves.Comment: Rewritten introduction, updated references. This article supersedes the algebraic part of arXiv:1609.0926

    Convolutional coding techniques for data protection

    Get PDF
    Results of research on the use of convolutional codes in data communications are presented. Convolutional coding fundamentals are discussed along with modulation and coding interaction. Concatenated coding systems and data compression with convolutional codes are described
    • …
    corecore