Sciweavers

15 search results - page 3 / 3
» ches 2008
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 7 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CHES
2008
Springer
144views Cryptology» more  CHES 2008»
13 years 7 months ago
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs
Abstract. This paper proposes new chosen-message power-analysis attacks against public-key cryptosystems based on modular exponentiation, which use specific input pairs to generate...
Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Ak...
CHES
2010
Springer
214views Cryptology» more  CHES 2010»
13 years 6 months ago
Correlation-Enhanced Power Analysis Collision Attack
Side-channel based collision attacks are a mostly disregarded alternative to DPA for analyzing unprotected implementations. The advent of strong countermeasures, such as masking, h...
Amir Moradi, Oliver Mischke, Thomas Eisenbarth
CHES
2008
Springer
134views Cryptology» more  CHES 2008»
13 years 7 months ago
Ultra High Performance ECC over NIST Primes on Commercial FPGAs
Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosyst...
Tim Güneysu, Christof Paar
JOC
2011
94views more  JOC 2011»
12 years 8 months ago
Mutual Information Analysis: a Comprehensive Study
Mutual Information Analysis is a generic side-channel distinguisher that has been introduced at CHES 2008. It aims to allow successful attacks requiring minimum assumptions and kno...
Lejla Batina, Benedikt Gierlichs, Emmanuel Prouff,...