Sciweavers

34 search results - page 3 / 7
» ches 2006
Sort
View
CHES
2006
Springer
108views Cryptology» more  CHES 2006»
13 years 9 months ago
Superscalar Coprocessor for High-Speed Curve-Based Cryptography
Abstract. We propose a superscalar coprocessor for high-speed curvebased cryptography. It accelerates scalar multiplication by exploiting instruction-level parallelism (ILP) dynami...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...
CHES
2006
Springer
246views Cryptology» more  CHES 2006»
13 years 9 months ago
Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations
This article starts with a discussion of three different attacks on masked AES hardware implementations. This discussion leads to the conclusion that glitches in masked circuits po...
Stefan Mangard, Kai Schramm
CHES
2006
Springer
74views Cryptology» more  CHES 2006»
13 years 9 months ago
Optically Enhanced Position-Locked Power Analysis
Abstract. This paper introduces a refinement of the power-analysis attack on integrated circuits. By using a laser to illuminate a specific area on the chip surface, the current th...
Sergei P. Skorobogatov
CHES
2006
Springer
137views Cryptology» more  CHES 2006»
13 years 9 months ago
Provably Secure S-Box Implementation Based on Fourier Transform
Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric ...
Emmanuel Prouff, Christophe Giraud, Sébasti...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 9 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab