Sciweavers

65 search results - page 13 / 13
» Trading Inversions for Multiplications in Elliptic Curve Cry...
Sort
View
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
13 years 10 months ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
CORR
2010
Springer
152views Education» more  CORR 2010»
13 years 3 months ago
A new key establishment scheme for wireless sensor networks
Traditional key management techniques, such as public key cryptography or key distribution center (e.g., Kerberos), are often not effective for wireless sensor networks for the se...
Eric Ke Wang, Lucas Chi Kwong Hui, Siu-Ming Yiu
CHES
2005
Springer
108views Cryptology» more  CHES 2005»
13 years 11 months ago
Further Hidden Markov Model Cryptanalysis
We extend the model of Karlof and Wagner for modelling side channel attacks via Input Driven Hidden Markov Models (IDHMM) to the case where not every state corresponds to a single ...
P. J. Green, Richard Noad, Nigel P. Smart
CODES
2005
IEEE
13 years 11 months ago
High-level synthesis for large bit-width multipliers on FPGAs: a case study
In this paper, we present the analysis, design and implementation of an estimator to realize large bit width unsigned integer multiplier units. Larger multiplier units are require...
Gang Quan, James P. Davis, Siddhaveerasharan Devar...
CEE
2007
110views more  CEE 2007»
13 years 5 months ago
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller
It is a challenge to implement large word length public-key algorithms on embedded systems. Examples are smartcards, RF-ID tags and mobile terminals. This paper presents a HW/SW c...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...