Sciweavers

13 search results - page 2 / 3
» ches 2000
Sort
View
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 9 months ago
Montgomery Exponentiation with no Final Subtractions: Improved Results
The Montgomery multiplication is commonly used as the core algorithm for cryptosystems based on modular arithmetic. With the advent of new classes of attacks (timing attacks, power...
Gaël Hachez, Jean-Jacques Quisquater
CHES
2000
Springer
135views Cryptology» more  CHES 2000»
13 years 8 months ago
Differential Power Analysis in the Presence of Hardware Countermeasures
Abstract. The silicon industry has lately been focusing on side channel attacks, that is attacks that exploit information that leaks from the physical devices. Although different c...
Christophe Clavier, Jean-Sébastien Coron, N...
CHES
2005
Springer
146views Cryptology» more  CHES 2005»
13 years 10 months ago
AES on FPGA from the Fastest to the Smallest
Two new FPGA designs for the Advanced Encryption Standard (AES) are presented. The first is believed to be the fastest, achieving 25 Gbps throughput using a Xilinx Spartan-III (XC3...
Tim Good, Mohammed Benaissa
CHES
2000
Springer
121views Cryptology» more  CHES 2000»
13 years 8 months ago
On Boolean and Arithmetic Masking against Differential Power Analysis
Abstract. Since the announcement of the Differential Power Analysis (DPA) by Paul Kocher and al., several countermeasures were proposed in order to protect software implementations...
Jean-Sébastien Coron, Louis Goubin
CHES
2000
Springer
167views Cryptology» more  CHES 2000»
13 years 9 months ago
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m)
This work proposes a processor architecture for elliptic curves cryptosystems over fields GF(2m ). This is a scalable architecture in terms of area and speed that exploits the abil...
Gerardo Orlando, Christof Paar