Sciweavers

20 search results - page 3 / 4
» Private Circuits: Securing Hardware against Probing Attacks
Sort
View
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 7 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
ISMVL
2010
IEEE
209views Hardware» more  ISMVL 2010»
13 years 10 months ago
Secure Design Flow for Asynchronous Multi-valued Logic Circuits
—The purpose of secure devices such as smartcards is to protect secret information against software and hardware attacks. Implementation of the appropriate protection techniques ...
Ashur Rafiev, Julian P. Murphy, Alexandre Yakovlev
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
13 years 11 months ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...
DATE
2010
IEEE
182views Hardware» more  DATE 2010»
13 years 10 months ago
Fault-based attack of RSA authentication
For any computing system to be secure, both hardware and software have to be trusted. If the hardware layer in a secure system is compromised, not only it would be possible to ext...
Andrea Pellegrini, Valeria Bertacco, Todd M. Austi...
DAC
2007
ACM
13 years 9 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri