Sciweavers

CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 7 months ago
Attack and Improvement of a Secure S-Box Calculation Based on the Fourier Transform
At CHES 2006, a DPA countermeasure based on the Fourier Transform was published. This generic countermeasure aims at protecting from DPA any S-box calculation used in symmetric cry...
Jean-Sébastien Coron, Christophe Giraud, Em...
CHES
2008
Springer
144views Cryptology» more  CHES 2008»
13 years 7 months ago
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs
Abstract. This paper proposes new chosen-message power-analysis attacks against public-key cryptosystems based on modular exponentiation, which use specific input pairs to generate...
Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Ak...
CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 7 months ago
Multiple-Differential Side-Channel Collision Attacks on AES
In this paper, two efficient multiple-differential methods to detect collisions in the presence of strong noise are proposed - binary and ternary voting. After collisions have been...
Andrey Bogdanov
CHES
2008
Springer
134views Cryptology» more  CHES 2008»
13 years 7 months ago
Ultra High Performance ECC over NIST Primes on Commercial FPGAs
Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosyst...
Tim Güneysu, Christof Paar
CHES
2008
Springer
151views Cryptology» more  CHES 2008»
13 years 7 months ago
Binary Edwards Curves
Abstract. This paper presents a new shape for ordinary elliptic curves over fields of characteristic 2. Using the new shape, this paper presents the first complete addition formula...
Daniel J. Bernstein, Tanja Lange, Reza Rezaeian Fa...
CHES
2008
Springer
108views Cryptology» more  CHES 2008»
13 years 7 months ago
Exploiting the Power of GPUs for Asymmetric Cryptography
Modern Graphics Processing Units (GPU) have reached a dimension with respect to performance and gate count exceeding conventional Central Processing Units (CPU) by far. Many modern...
Robert Szerwinski, Tim Güneysu
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 7 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 7 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
CHES
2008
Springer
129views Cryptology» more  CHES 2008»
13 years 7 months ago
The Carry Leakage on the Randomized Exponent Countermeasure
Pierre-Alain Fouque, Denis Réal, Fré...
CHES
2008
Springer
84views Cryptology» more  CHES 2008»
13 years 7 months ago
A Real-World Attack Breaking A5/1 within Hours
Abstract. In this paper we present a real-world hardware-assisted attack on the wellknown A5/1 stream cipher which is (still) used to secure GSM communication in most countries all...
Timo Gendrullis, Martin Novotný, Andy Rupp