Sciweavers

10 search results - page 2 / 2
» ches 2011
Sort
View
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 4 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 4 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
IACR
2011
113views more  IACR 2011»
12 years 4 months ago
Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
Abstract. The Gallant-Lambert-Vanstone (GLV) method is a very efcient technique for accelerating point multiplication on elliptic curves with eciently computable endomorphisms. G...
Zhi Hu, Patrick Longa, Maozhi Xu
JOC
2011
94views more  JOC 2011»
12 years 7 months ago
Mutual Information Analysis: a Comprehensive Study
Mutual Information Analysis is a generic side-channel distinguisher that has been introduced at CHES 2008. It aims to allow successful attacks requiring minimum assumptions and kno...
Lejla Batina, Benedikt Gierlichs, Emmanuel Prouff,...