Sciweavers

26 search results - page 4 / 6
» ches 2004
Sort
View
CHES
2004
Springer
155views Cryptology» more  CHES 2004»
13 years 11 months ago
A Low-Cost ECC Coprocessor for Smartcards
Abstract. In this article we present a low-cost coprocessor for smartcards which supports all necessary mathematical operations for a fast calculation of the Elliptic Curve Digital...
Harald Aigner, Holger Bock, Markus Hütter, Jo...
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
13 years 11 months ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...
CHES
2005
Springer
107views Cryptology» more  CHES 2005»
13 years 11 months ago
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis
We describe a new variant of the well known Baby-Step Giant-Step algorithm in the case of some discrete logarithms with a special structure. More precisely, we focus on discrete lo...
Jean-Sébastien Coron, David Lefranc, Guilla...
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 6 months ago
The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators
We have devised a frequency injection attack which is able to destroy the source of entropy in ring-oscillator-based true random number generators (TRNGs). A TRNG will lock to freq...
A. Theodore Markettos, Simon W. Moore
CHES
2004
Springer
170views Cryptology» more  CHES 2004»
13 years 11 months ago
Concurrent Error Detection Schemes for Involution Ciphers
Because of the rapidly shrinking dimensions in VLSI, transient and permanent faults arise and will continue to occur in the near future in increasing numbers. Since cryptographic c...
Nikhil Joshi, Kaijie Wu, Ramesh Karri