Sciweavers

FSE
2009
Springer
159views Cryptology» more  FSE 2009»
13 years 12 months ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
13 years 12 months ago
Revisiting the IDEA Philosophy
Pascal Junod, Marco Macchetti
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
13 years 12 months ago
Meet-in-the-Middle Attacks on SHA-3 Candidates
Dmitry Khovratovich, Ivica Nikolic, Ralf-Philipp W...
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
13 years 12 months ago
A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions
Power-based side channel attacks are a significant security risk, especially for embedded applications. To improve the security of such devices, protected logic styles have been p...
Francesco Regazzoni, Alessandro Cevrero, Fran&cced...
CHES
2009
Springer
126views Cryptology» more  CHES 2009»
13 years 12 months ago
Practical Electromagnetic Template Attack on HMAC
In this paper, we show a very efficient side channel attack against HMAC. Our attack assumes the presence of a side channel that reveals the Hamming distance of some registers. Aft...
Pierre-Alain Fouque, Gaëtan Leurent, Denis R&...
TCC
2010
Springer
163views Cryptology» more  TCC 2010»
14 years 3 days ago
Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allows a prover to commit to a secret set S so as to be able to prove statements such...
Benoît Libert, Moti Yung
TCC
2010
Springer
140views Cryptology» more  TCC 2010»
14 years 3 days ago
Robust Encryption
Michel Abdalla, Mihir Bellare, Gregory Neven