Sciweavers

10 search results - page 2 / 2
» Light-Weight Instruction Set Extensions for Bit-Sliced Crypt...
Sort
View
FPL
2004
Springer
119views Hardware» more  FPL 2004»
13 years 7 months ago
Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor
Pervasive networks with low-cost embedded 8-bit processors are set to change our day-to-day life. Public-key cryptography provides crucial functionality to assure security which is...
Sandeep S. Kumar, Christof Paar
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
13 years 10 months ago
A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions
Power-based side channel attacks are a significant security risk, especially for embedded applications. To improve the security of such devices, protected logic styles have been p...
Francesco Regazzoni, Alessandro Cevrero, Fran&cced...
ASAP
2004
IEEE
160views Hardware» more  ASAP 2004»
13 years 7 months ago
Architectural Support for Arithmetic in Optimal Extension Fields
Public-key cryptosystems generally involve computation-intensive arithmetic operations, making them impractical for software implementation on constrained devices such as smart ca...
Johann Großschädl, Sandeep S. Kumar, Ch...
ARC
2009
Springer
181views Hardware» more  ARC 2009»
13 years 10 months ago
CCproc: A Custom VLIW Cryptography Co-processor for Symmetric-Key Ciphers
Abstract. In this paper, we present CCProc, a flexible cryptography coprocessor for symmetric-key algorithms. Based on an extensive analysis of many symmetric-key ciphers, includi...
Dimitris Theodoropoulos, Alexandros Siskos, Dionis...
IEEEARES
2010
IEEE
13 years 10 months ago
Program Obfuscation by Strong Cryptography
—Program obfuscation is often employed by malware in order to avoid detection by anti-virus software, but it has many other legitimate uses, such as copy protection, software lic...
Zeljko Vrba, Pål Halvorsen, Carsten Griwodz