Sciweavers

126 search results - page 2 / 26
» Power Analysis of FPGAs: How Practical is the Attack
Sort
View
PQCRYPTO
2010
176views Cryptology» more  PQCRYPTO 2010»
13 years 3 months ago
Practical Power Analysis Attacks on Software Implementations of McEliece
The McEliece public-key cryptosystem is based on the fact that decoding unknown linear binary codes is an NP-complete problem. The interest on implementing post-quantum cryptograph...
Stefan Heyse, Amir Moradi, Christof Paar
FPL
2006
Springer
219views Hardware» more  FPL 2006»
13 years 9 months ago
FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks
This paper presents FPGA implementations of the DES and Triple-DES with improved security against power analysis attacks. The proposed designs use Boolean masking, a previously in...
François-Xavier Standaert, Gaël Rouvro...
CHES
2000
Springer
204views Cryptology» more  CHES 2000»
13 years 9 months ago
Using Second-Order Power Analysis to Attack DPA Resistant Software
Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Anal...
Thomas S. Messerges
RECONFIG
2009
IEEE
118views VLSI» more  RECONFIG 2009»
14 years 7 days ago
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations
Abstract. Protecting an implementation against Side Channel Analysis for Reverse Engineering (SCARE) attacks is a great challenge and we address this challenge by presenting a fir...
Julien Bringer, Hervé Chabanne, Jean-Luc Da...
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 7 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...