Sciweavers

CCS
2010
ACM
13 years 1 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 2 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
ASIACRYPT
2010
Springer
13 years 2 months ago
Leakage Resilient ElGamal Encryption
Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order...
Eike Kiltz, Krzysztof Pietrzak
IPL
2007
105views more  IPL 2007»
13 years 4 months ago
Improving the arithmetic of elliptic curves in the Jacobi model
The use of elliptic curve cryptosystems on embedded systems has been becoming widespread for some years. Therefore the resistance of such cryptosystems to side-channel attacks is ...
Sylvain Duquesne
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
ICISC
2004
112views Cryptology» more  ICISC 2004»
13 years 6 months ago
Improvement on Ha-Moon Randomized Exponentiation Algorithm
Randomized recoding on the exponent of an exponentiation computation into a signed-digit representation has been a well known countermeasure against some side-channel attacks. Howe...
Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, Jae...
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 6 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
DFT
2008
IEEE
149views VLSI» more  DFT 2008»
13 years 6 months ago
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various count...
Francesco Regazzoni, Thomas Eisenbarth, Luca Breve...
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 6 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
AFRICACRYPT
2010
Springer
13 years 8 months ago
Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator
Abstract. This article investigates the relevance of the theoretical framework on profiled side-channel attacks presented by F.-X. Standaert et al. at Eurocrypt 2009. The analyses ...
M. Abdelaziz Elaabid, Sylvain Guilley