Sciweavers

10 search results - page 1 / 2
» On Second-Order Fault Analysis Resistance for CRT-RSA Implem...
Sort
View
WISTP
2009
Springer
13 years 11 months ago
On Second-Order Fault Analysis Resistance for CRT-RSA Implementations
Since their publication in 1996, Fault Attacks have been widely studied from both theoretical and practical points of view and most of cryptographic systems have been shown vulnera...
Emmanuelle Dottax, Christophe Giraud, Matthieu Riv...
CHES
2000
Springer
204views Cryptology» more  CHES 2000»
13 years 9 months ago
Using Second-Order Power Analysis to Attack DPA Resistant Software
Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Anal...
Thomas S. Messerges
CARDIS
2004
Springer
216views Hardware» more  CARDIS 2004»
13 years 10 months ago
Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard
: We present two architectures for protecting a hardware implementation of AES against side-channel attacks known as Differential Fault Analysis attacks. The first architecture, wh...
Mark G. Karpovsky, Konrad J. Kulikowski, Alexander...
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 6 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
FDTC
2006
Springer
120views Cryptology» more  FDTC 2006»
13 years 8 months ago
Blinded Fault Resistant Exponentiation
As the core operation of many public key cryptosystems, group exponentiation is central to cryptography. Attacks on its implementation in embedded device setting is hence of great ...
Guillaume Fumaroli, David Vigilant