Sciweavers

29 search results - page 5 / 6
» ches 2005
Sort
View
CHES
2005
Springer
156views Cryptology» more  CHES 2005»
13 years 11 months ago
A Very Compact S-Box for AES
A key step in the Advanced Encryption Standard (AES) algorithm is the “S-box.” Many implementations of AES have been proposed, for various goals, that effect the S-box in vari...
David Canright
CHES
2005
Springer
82views Cryptology» more  CHES 2005»
13 years 11 months ago
Masking at Gate Level in the Presence of Glitches
Abstract. It has recently been shown that logic circuits in the implementation of cryptographic algorithms, although protected by “secure” random masking schemes, leak side-cha...
Wieland Fischer, Berndt M. Gammel
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
13 years 11 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
13 years 11 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
CHES
2005
Springer
108views Cryptology» more  CHES 2005»
13 years 11 months ago
Further Hidden Markov Model Cryptanalysis
We extend the model of Karlof and Wagner for modelling side channel attacks via Input Driven Hidden Markov Models (IDHMM) to the case where not every state corresponds to a single ...
P. J. Green, Richard Noad, Nigel P. Smart