Sciweavers

525 search results - page 34 / 105
» The Davies-Murphy Power Attack
Sort
View
ITNG
2010
IEEE
14 years 10 months ago
Record Setting Software Implementation of DES Using CUDA
—The increase in computational power of off-the-shelf hardware offers more and more advantageous tradeoffs among efficiency, cost and availability, thus enhancing the feasibil...
Giovanni Agosta, Alessandro Barenghi, Fabrizio De ...
ASIACRYPT
2010
Springer
14 years 10 months ago
Leakage Resilient ElGamal Encryption
Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order...
Eike Kiltz, Krzysztof Pietrzak
USS
2010
14 years 9 months ago
Securing Script-Based Extensibility in Web Browsers
Web browsers are increasingly designed to be extensible to keep up with the Web's rapid pace of change. This extensibility is typically implemented using script-based extensi...
Vladan Djeric, Ashvin Goel
CHES
2010
Springer
166views Cryptology» more  CHES 2010»
15 years 1 months ago
Algebraic Side-Channel Analysis in the Presence of Errors
Measurement errors make power analysis attacks difficult to mount when only a single power trace is available: the statistical methods that make DPA attacks so successful are not a...
Yossef Oren, Mario Kirschbaum, Thomas Popp, Avisha...
WONS
2012
IEEE
13 years 7 months ago
Obfuscating IEEE 802.15.4 communication using secret spreading codes
—The IEEE 802.15.4 standard specifies an M-ary spread spectrum system with public and fixed spreading sequences. We propose instead to use secret and dynamic, random spreading ...
Bjorn Muntwyler, Vincent Lenders, Franck Legendre,...