Sciweavers

27 search results - page 3 / 6
» Using Second-Order Power Analysis to Attack DPA Resistant So...
Sort
View
EIT
2008
IEEE
13 years 7 months ago
Experiments in attacking FPGA-based embedded systems using differential power analysis
Abstract--In the decade since the concept was publicly introduced, power analysis attacks on cryptographic systems have become an increasingly studied topic in the computer securit...
Song Sun, Zijun Yan, Joseph Zambreno
SAMOS
2007
Springer
13 years 11 months ago
A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and
Abstract— This paper explores the resistance of MOS Current Mode Logic (MCML) against Differential Power Analysis (DPA) attacks. Circuits implemented in MCML, in fact, have uniqu...
Francesco Regazzoni, Stéphane Badel, Thomas...
ISCAS
2007
IEEE
120views Hardware» more  ISCAS 2007»
13 years 11 months ago
DPA Using Phase-Based Waveform Matching against Random-Delay Countermeasure
— We propose Differential Power Analysis (DPA) with a phase-based waveform matching technique. Conventionally, a trigger signal and a system clock are used to capture the wavefor...
Sei Nagashima, Naofumi Homma, Yuichi Imai, Takafum...
CHES
2006
Springer
117views Cryptology» more  CHES 2006»
13 years 9 months ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
COMSWARE
2007
IEEE
13 years 11 months ago
A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks
The Elliptic Curve Digital Signature Algorithm admits a natural parallelization wherein the point multiplication step can be split in two parts and executed in parallel. Further pa...
Sarang Aravamuthan, Viswanatha Rao Thumparthy