Sciweavers

CHES
2007
Springer
112views Cryptology» more  CHES 2007»
13 years 10 months ago
Arithmetic Operators for Pairing-Based Cryptography
Jean-Luc Beuchat, Nicolas Brisebarre, Jér&e...
CHES
2007
Springer
328views Cryptology» more  CHES 2007»
13 years 10 months ago
High-Speed True Random Number Generation with Logic Gates Only
It is shown that the amount of true randomness produced by the recently introduced Galois and Fibonacci ring oscillators can be evaluated experimentally by restarting the oscillato...
Markus Dichtl, Jovan Dj. Golic
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
13 years 10 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...
CHES
2007
Springer
122views Cryptology» more  CHES 2007»
13 years 10 months ago
Two New Techniques of Side-Channel Cryptanalysis
Abstract. We describe two new techniques of side-channel cryptanalysis which we call the impossible collision attack and the multiset collision attack. These are inspired by the st...
Alex Biryukov, Dmitry Khovratovich
CHES
2007
Springer
187views Cryptology» more  CHES 2007»
13 years 10 months ago
PRESENT: An Ultra-Lightweight Block Cipher
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice....
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, ...
CHES
2007
Springer
171views Cryptology» more  CHES 2007»
13 years 10 months ago
Evaluation of the Masked Logic Style MDPL on a Prototype Chip
Thomas Popp, Mario Kirschbaum, Thomas Zefferer, St...
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
13 years 10 months ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier
CHES
2007
Springer
110views Cryptology» more  CHES 2007»
13 years 10 months ago
RFID Noisy Reader How to Prevent from Eavesdropping on the Communication?
RFID applications do not always use encryption to ensure the security as public key cryptographic algorithms that are costly in term of computing resources. We proposed to secure t...
O. Savry, F. Pebay-Peyroula, F. Dehmas, G. Robert,...
CHES
2007
Springer
89views Cryptology» more  CHES 2007»
13 years 10 months ago
DPA-Resistance Without Routing Constraints?
Benedikt Gierlichs
CHES
2007
Springer
99views Cryptology» more  CHES 2007»
13 years 10 months ago
Masking and Dual-Rail Logic Don't Add Up
Patrick Schaumont, Kris Tiri