Sciweavers

29 search results - page 3 / 6
» Side-Channel Attack on Substitution Blocks
Sort
View
CHES
2006
Springer
246views Cryptology» more  CHES 2006»
13 years 9 months ago
Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations
This article starts with a discussion of three different attacks on masked AES hardware implementations. This discussion leads to the conclusion that glitches in masked circuits po...
Stefan Mangard, Kai Schramm
RECONFIG
2009
IEEE
118views VLSI» more  RECONFIG 2009»
13 years 12 months ago
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations
Abstract. Protecting an implementation against Side Channel Analysis for Reverse Engineering (SCARE) attacks is a great challenge and we address this challenge by presenting a fir...
Julien Bringer, Hervé Chabanne, Jean-Luc Da...
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
13 years 10 months ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
CHES
2009
Springer
265views Cryptology» more  CHES 2009»
14 years 5 months ago
Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually...
Matthieu Rivain, Emmanuel Prouff, Julien Doget
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
13 years 11 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...