Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Srinivas Vivek is active.

Publication


Featured researches published by Srinivas Vivek.


cryptographic hardware and embedded systems | 2014

Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel Countermeasures

Jean-Sébastien Coron; Arnab Roy; Srinivas Vivek

We describe a new technique for evaluating polynomials over binary finite fields. This is useful in the context of anti-DPA countermeasures when an S-box is expressed as a polynomial over a binary finite field. For n-bit S-boxes our new technique has heuristic complexity


cryptographic hardware and embedded systems | 2013

Analysis and improvement of the generic higher-order masking scheme of FSE 2012

Arnab Roy; Srinivas Vivek

{cal O}2^{n/2}/sqrt{n}


international conference on selected areas in cryptography | 2016

Fixed-Point Arithmetic in SHE Schemes.

Anamaria Costache; Nigel P. Smart; Srinivas Vivek; Adrian Waller

instead of


international conference on selected areas in cryptography | 2012

A Practical Leakage-Resilient Signature Scheme in the Generic Group Model

David Galindo; Srinivas Vivek

{cal O}2^{n/2}


computer and communications security | 2015

Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives

Olivier Pereira; François-Xavier Standaert; Srinivas Vivek

proven complexity for the Parity-Split method. We also prove a lower bound of


Journal of Cryptographic Engineering | 2015

Fast evaluation of polynomials over binary finite fields and application to side-channel countermeasures

Jean-Sébastien Coron; Arnab Roy; Srinivas Vivek

{Omega}2^{n/2}/sqrt{n}


IMACC 2013 Proceedings of the 14th IMA International Conference on Cryptography and Coding - Volume 8308 | 2013

A Leakage-Resilient Pairing-Based Variant of the Schnorr Signature Scheme

David Galindo; Srinivas Vivek

on the complexity of any method to evaluate n-bit S-boxes; this shows that our method is asymptotically optimal. Here, complexity refers to the number of non-linear multiplications required to evaluate the polynomial corresponding to an S-box. n nIn practice we can evaluate any 8-bit S-box in 10 non-linear multiplications instead of 16 in the Roy-Vivek paper from CHES 2013, and the DES S-boxes in 4 non-linear multiplications instead of 7. We also evaluate any 4-bit S-box in 2 non-linear multiplications instead of 3. Hence our method achieves optimal complexity for the PRESENT S-box.


financial cryptography | 2017

Faster Homomorphic Evaluation of Discrete Fourier Transforms

Anamaria Costache; Nigel P. Smart; Srinivas Vivek

Masking is a well-known technique used to prevent block cipher implementations from side-channel attacks. Higher-order side channel attacks (e.g. higher-order DPA attack) on widely used block cipher like AES have motivated the design of efficient higher-order masking schemes. Indeed, it is known that as the masking order increases, the difficulty of side-channel attack increases exponentially. However, the main problem in higher-order masking is to design an efficient and secure technique for S-box computations in block cipher implementations. At FSE 2012, Carlet et al. proposed a generic masking scheme that can be applied to any S-box at any order. This is the first generic scheme for efficient software implementations. Analysis of the running time, or masking complexity, of this scheme is related to a variant of the well-known problem of efficient exponentiation (addition chain), and evaluation of polynomials. n nIn this paper we investigate optimal methods for exponentiation in


cryptographic hardware and embedded systems | 2016

Reducing the Number of Non-linear Multiplications in Masking Schemes

Jürgen Pulkus; Srinivas Vivek

mathbb{F}_{2^{n}}


Information Processing Letters | 2014

Limits of a conjecture on a leakage-resilient cryptosystem

David Galindo; Srinivas Vivek

by studying a variant of addition chain, which we call cyclotomic-class addition chain, or CC-addition chain. Among several interesting properties, we prove lower bounds on min-length CC-addition chains. We define the notion of

Collaboration


Dive into the Srinivas Vivek's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

David Galindo

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zhe Liu

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge