Sciweavers

CHES
2005
Springer
155views Cryptology» more  CHES 2005»
13 years 10 months ago
Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization
Motivated by the goal of factoring large integers using the Number Field Sieve, several special-purpose hardware designs have been recently proposed for solving large sparse system...
Willi Geiselmann, Adi Shamir, Rainer Steinwandt, E...
CHES
2005
Springer
108views Cryptology» more  CHES 2005»
13 years 10 months ago
Further Hidden Markov Model Cryptanalysis
We extend the model of Karlof and Wagner for modelling side channel attacks via Input Driven Hidden Markov Models (IDHMM) to the case where not every state corresponds to a single ...
P. J. Green, Richard Noad, Nigel P. Smart
CHES
2005
Springer
85views Cryptology» more  CHES 2005»
13 years 10 months ago
Secure Data Management in Trusted Computing
Abstract. In this paper we identify shortcomings of the TCG specification related to the availability of sealed data during software and hardware life cycles, i.e., software updat...
Ulrich Kühn, Klaus Kursawe, Stefan Lucks, Ahm...
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
13 years 10 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
CHES
2005
Springer
82views Cryptology» more  CHES 2005»
13 years 10 months ago
Masking at Gate Level in the Presence of Glitches
Abstract. It has recently been shown that logic circuits in the implementation of cryptographic algorithms, although protected by “secure” random masking schemes, leak side-cha...
Wieland Fischer, Berndt M. Gammel
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
13 years 10 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
CHES
2005
Springer
82views Cryptology» more  CHES 2005»
13 years 10 months ago
Bipartite Modular Multiplication
Marcelo E. Kaihara, Naofumi Takagi
CHES
2005
Springer
107views Cryptology» more  CHES 2005»
13 years 10 months ago
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis
We describe a new variant of the well known Baby-Step Giant-Step algorithm in the case of some discrete logarithms with a special structure. More precisely, we focus on discrete lo...
Jean-Sébastien Coron, David Lefranc, Guilla...
CHES
2005
Springer
91views Cryptology» more  CHES 2005»
13 years 10 months ago
SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers
Jens Franke, Thorsten Kleinjung, Christof Paar, Ja...
CHES
2005
Springer
156views Cryptology» more  CHES 2005»
13 years 10 months ago
A Very Compact S-Box for AES
A key step in the Advanced Encryption Standard (AES) algorithm is the “S-box.” Many implementations of AES have been proposed, for various goals, that effect the S-box in vari...
David Canright