Sciweavers

34 search results - page 6 / 7
» ches 2006
Sort
View
CHES
2006
Springer
205views Cryptology» more  CHES 2006»
13 years 9 months ago
Automated Design of Cryptographic Devices Resistant to Multiple Side-Channel Attacks
Balanced dynamic dual-rail gates and asynchronous circuits have been shown, if implemented correctly, to have natural and efficient resistance to side-channel attacks. Despite thei...
Konrad J. Kulikowski, Alexander B. Smirnov, Alexan...
CHES
2006
Springer
87views Cryptology» more  CHES 2006»
13 years 9 months ago
Templates vs. Stochastic Methods
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of `a-priori' knowledge gained from a profiling step. For a sys...
Benedikt Gierlichs, Kerstin Lemke-Rust, Christof P...
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 9 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
CHES
2006
Springer
158views Cryptology» more  CHES 2006»
13 years 9 months ago
Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller
8-bit microcontrollers like the 8051 still hold a considerable share of the embedded systems market and dominate in the smart card industry. The performance of 8-bit microcontrolle...
Manuel Koschuch, Joachim Lechner, Andreas Weitzer,...
CHES
2006
Springer
124views Cryptology» more  CHES 2006»
13 years 9 months ago
A Proposition for Correlation Power Analysis Enhancement
Cryptographic devices are vulnerable to the nowadays well known side channel leakage analysis. Secret data can be revealed by power analysis attacks such as Simple Power Analysis (...
Thanh-Ha Le, Jessy Clédière, C&eacut...