Sciweavers

12 search results - page 2 / 3
» A More Flexible Countermeasure against Side Channel Attacks ...
Sort
View
WISA
2004
Springer
13 years 10 months ago
Secure and Efficient AES Software Implementation for Smart Cards
In implementing cryptographic algorithms on limited devices such as smart cards, speed and memory optimization had always been a challenge. With the advent of side channel attacks,...
Elena Trichina, Lesya Korkishko
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
13 years 10 months ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
CHES
2003
Springer
115views Cryptology» more  CHES 2003»
13 years 10 months ago
The Doubling Attack - Why Upwards Is Better than Downwards
The recent developments of side channel attacks have lead implementers to use more and more sophisticated countermeasures in critical operations such as modular exponentiation, or ...
Pierre-Alain Fouque, Frédéric Valett...
CHES
2006
Springer
137views Cryptology» more  CHES 2006»
13 years 9 months ago
Provably Secure S-Box Implementation Based on Fourier Transform
Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric ...
Emmanuel Prouff, Christophe Giraud, Sébasti...
RAID
2005
Springer
13 years 10 months ago
Defending Against Injection Attacks Through Context-Sensitive String Evaluation
Abstract. Injection vulnerabilities pose a major threat to applicationlevel security. Some of the more common types are SQL injection, crosssite scripting and shell injection vulne...
Tadeusz Pietraszek, Chris Vanden Berghe