Sciweavers

33 search results - page 6 / 7
» An FPGA implementation and performance evaluation of the Ser...
Sort
View
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 9 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 6 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 2 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
ACIVS
2006
Springer
13 years 11 months ago
Dedicated Hardware for Real-Time Computation of Second-Order Statistical Features for High Resolution Images
We present a novel dedicated hardware system for the extraction of second-order statistical features from high-resolution images. The selected features are based on gray level co-o...
Dimitris G. Bariamis, Dimitrios K. Iakovidis, Dimi...
CCS
2011
ACM
12 years 5 months ago
How to break XML encryption
XML Encryption was standardized by W3C in 2002, and is implemented in XML frameworks of major commercial and open-source organizations like Apache, redhat, IBM, and Microsoft. It ...
Tibor Jager, Somorovsky Juraj