Sciweavers

79 search results - page 1 / 16
» How Secure Are FPGAs in Cryptographic Applications
Sort
View
FPL
2003
Springer
88views Hardware» more  FPL 2003»
13 years 10 months ago
How Secure Are FPGAs in Cryptographic Applications?
The use of FPGAs for cryptographic applications is highly attractive for a variety of reasons but at the same time there are many open issues related to the general security of FPG...
Thomas J. Wollinger, Christof Paar
FPL
2003
Springer
114views Hardware» more  FPL 2003»
13 years 10 months ago
Power Analysis of FPGAs: How Practical is the Attack?
Recent developments in information technologies made the secure transmission of digital data a critical design point. Large data flows have to be exchanged securely and involve en...
François-Xavier Standaert, Loïc van Ol...
FPL
2009
Springer
105views Hardware» more  FPL 2009»
13 years 9 months ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
CHES
2010
Springer
141views Cryptology» more  CHES 2010»
13 years 6 months ago
Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs
Performance in hardware has been demonstrated to be an important factor in the evaluation of candidates for cryptographic standards. Up to now, no consensus exists on how such an e...
Kris Gaj, Ekawat Homsirikamol, Marcin Rogawski
CHES
2007
Springer
110views Cryptology» more  CHES 2007»
13 years 11 months ago
RFID Noisy Reader How to Prevent from Eavesdropping on the Communication?
RFID applications do not always use encryption to ensure the security as public key cryptographic algorithms that are costly in term of computing resources. We proposed to secure t...
O. Savry, F. Pebay-Peyroula, F. Dehmas, G. Robert,...