Sciweavers

CHES
2006
Springer
205views Cryptology» more  CHES 2006»
13 years 8 months ago
Automated Design of Cryptographic Devices Resistant to Multiple Side-Channel Attacks
Balanced dynamic dual-rail gates and asynchronous circuits have been shown, if implemented correctly, to have natural and efficient resistance to side-channel attacks. Despite thei...
Konrad J. Kulikowski, Alexander B. Smirnov, Alexan...
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
13 years 8 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CHES
2006
Springer
117views Cryptology» more  CHES 2006»
13 years 8 months ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
CHES
2006
Springer
87views Cryptology» more  CHES 2006»
13 years 8 months ago
Templates vs. Stochastic Methods
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of `a-priori' knowledge gained from a profiling step. For a sys...
Benedikt Gierlichs, Kerstin Lemke-Rust, Christof P...
CHES
2006
Springer
125views Cryptology» more  CHES 2006»
13 years 8 months ago
Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware
A novel portable hardware architecture of the Elliptic Curve Method of factoring, designed and optimized for application in the relation collection step of the Number Field Sieve,...
Kris Gaj, Soonhak Kwon, Patrick Baier, Paul Kohlbr...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
CHES
2006
Springer
82views Cryptology» more  CHES 2006»
13 years 8 months ago
FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers
We describe algorithms for point multiplication on Koblitz curves using multiple-base expansions of the form k =
V. S. Dimitrov, Kimmo U. Järvinen, M. J. Jaco...
CHES
2006
Springer
88views Cryptology» more  CHES 2006»
13 years 8 months ago
Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage
Recent research has shown that cryptographers with glitches are vulnerable in front of Side Channel Attacks (SCA). Since then, several methods, such as Wave Dynamic Differential Lo...
Zhimin Chen, Yujie Zhou
CHES
2006
Springer
123views Cryptology» more  CHES 2006»
13 years 8 months ago
Improving SHA-2 Hardware Implementations
Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Sta...
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
13 years 8 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...