Sciweavers

67 search results - page 5 / 14
» Practical Power Analysis Attacks on Software Implementations...
Sort
View
WISA
2009
Springer
14 years 17 days ago
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented on low resource devices. Prompted by the breaking of many protected implementat...
J. Pan, J. I. den Hartog, Jiqiang Lu
IWSEC
2009
Springer
14 years 16 days ago
Tamper-Tolerant Software: Modeling and Implementation
Abstract. Common software-protection systems attempt to detect malicious observation and modification of protected applications. Upon tamper detection, anti-hacking code may produ...
Mariusz H. Jakubowski, Chit Wei Saw, Ramarathnam V...
ICCD
2008
IEEE
142views Hardware» more  ICCD 2008»
14 years 2 months ago
Making register file resistant to power analysis attacks
— Power analysis attacks are a type of side-channel attacks that exploits the power consumption of computing devices to retrieve secret information. They are very effective in br...
Shuo Wang, Fan Zhang, Jianwei Dai, Lei Wang, Zhiji...
AES
2004
Springer
190views Cryptology» more  AES 2004»
13 years 11 months ago
Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results
Abstract. When cryptosystems are being used in real life, hardware and software implementations themselves present a fruitful field for attacks. Side channel attacks exploit infor...
Elena Trichina, Tymur Korkishko, Kyung-Hee Lee
JDCTA
2010
175views more  JDCTA 2010»
13 years 24 days ago
Evolution Cipher against Differential Power Attack
: Differntial Power Attack (DPA) is one kind of Side Channel Attacks (SCAs). There are two phases in DPA attacks: sample collection and statistical analysis, which can be utilized ...
Shubo Liu, Ming Tang, Si Gao, Huanguo Zhang