Sciweavers

26 search results - page 2 / 6
» ches 2004
Sort
View
CHES
2004
Springer
96views Cryptology» more  CHES 2004»
13 years 10 months ago
How to Disembed a Program?
Benoît Chevallier-Mames, David Naccache, Pas...
CHES
2004
Springer
230views Cryptology» more  CHES 2004»
13 years 10 months ago
Correlation Power Analysis with a Leakage Model
Abstract. A classical model is used for the power consumption of cryptographic devices. It is based on the Hamming distance of the data handled with regard to an unknown but consta...
Eric Brier, Christophe Clavier, Francis Olivier
CHES
2004
Springer
126views Cryptology» more  CHES 2004»
13 years 10 months ago
Leak Resistant Arithmetic
In this paper we show how the usage of Residue Number Systems (RNS) can easily be turned into a natural defense against many side-channel attacks (SCA). We introduce a Leak Resista...
Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Li...
CHES
2004
Springer
128views Cryptology» more  CHES 2004»
13 years 10 months ago
Long Modular Multiplication for Cryptographic Applications
Abstract. A digit-serial, multiplier-accumulator based cryptographic coprocessor architecture is proposed, similar to fix-point DSP's with enhancements, supporting long modula...
Laszlo Hars
CHES
2004
Springer
167views Cryptology» more  CHES 2004»
13 years 10 months ago
Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs
Strong public-key cryptography is often considered to be too computationally expensive for small devices if not accelerated by cryptographic hardware. We revisited this statement a...
Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eb...