Sciweavers

CHES
2000
Springer
97views Cryptology» more  CHES 2000»
13 years 7 months ago
Software-Hardware Trade-Offs: Application to A5/1 Cryptanalysis
This paper shows how a well-balanced trade-off between a generic workstation and dumb but fast reconfigurable hardware can lead to a more efficient implementation of a cryptanalysi...
Thomas Pornin, Jacques Stern
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 7 months ago
Efficient Generation of Prime Numbers
The generation of prime numbers underlies the use of most public-key schemes, essentially as a major primitive needed for the creation of key pairs or as a computation stage appear...
Marc Joye, Pascal Paillier, Serge Vaudenay
CHES
2000
Springer
121views Cryptology» more  CHES 2000»
13 years 7 months ago
On Boolean and Arithmetic Masking against Differential Power Analysis
Abstract. Since the announcement of the Differential Power Analysis (DPA) by Paul Kocher and al., several countermeasures were proposed in order to protect software implementations...
Jean-Sébastien Coron, Louis Goubin
CHES
2000
Springer
135views Cryptology» more  CHES 2000»
13 years 7 months ago
Differential Power Analysis in the Presence of Hardware Countermeasures
Abstract. The silicon industry has lately been focusing on side channel attacks, that is attacks that exploit information that leaks from the physical devices. Although different c...
Christophe Clavier, Jean-Sébastien Coron, N...
CHES
2000
Springer
135views Cryptology» more  CHES 2000»
13 years 8 months ago
Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies
Power analysis is a very successful cryptanalytic technique which extracts secret information from smart cards by analysing the power consumed during the execution of their interna...
Adi Shamir
CHES
2000
Springer
167views Cryptology» more  CHES 2000»
13 years 8 months ago
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m)
This work proposes a processor architecture for elliptic curves cryptosystems over fields GF(2m ). This is a scalable architecture in terms of area and speed that exploits the abil...
Gerardo Orlando, Christof Paar
CHES
2000
Springer
111views Cryptology» more  CHES 2000»
13 years 8 months ago
How to Explain Side-Channel Leakage to Your Kids
This paper will attempt to explain some of the side-channel attack techniques in a fashion that is easily comprehensible by the layman. What follows is a presentation of three diï¬...
David Naccache, Michael Tunstall
CHES
2000
Springer
204views Cryptology» more  CHES 2000»
13 years 8 months ago
Using Second-Order Power Analysis to Attack DPA Resistant Software
Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Anal...
Thomas S. Messerges
CHES
2000
Springer
75views Cryptology» more  CHES 2000»
13 years 8 months ago
A 155 Mbps Triple-DES Network Encryptor
The presented Triple-DES encryptor is a single-chip solution to encrypt network communication. It is optimized for throughput and fast switching between virtual connections like fo...
Herbert Leitold, Wolfgang Mayerwieser, Udo Payer, ...
CHES
2000
Springer
95views Cryptology» more  CHES 2000»
13 years 8 months ago
A Comparative Study of Performance of AES Final Candidates Using FPGAs
Andreas Dandalis, Viktor K. Prasanna, José ...