Sciweavers

14 search results - page 2 / 3
» A Study on Smart Card Security Evaluation Criteria for Side ...
Sort
View
ACISP
2004
Springer
14 years 1 months ago
On Security of XTR Public Key Cryptosystems Against Side Channel Attacks
The XTR public key system was introduced at Crypto 2000. Application of XTR in cryptographic protocols leads to substantial savings both in communication and computational overhead...
Dong-Guk Han, Jongin Lim, Kouichi Sakurai
SISW
2003
IEEE
14 years 28 days ago
Memories: A Survey of Their Secure Uses in Smart Cards
— Smart cards are widely known for their tamper resistance, but only contain a small amount of memory. Though very small, this memory often contains highly valuable information (...
Michael Neve, Eric Peeters, David Samyde, Jean-Jac...
DAC
2005
ACM
14 years 8 months ago
Simulation models for side-channel information leaks
Small, embedded integrated circuits (ICs) such as smart cards are vulnerable to so-called side-channel attacks (SCAs). The attacker can gain information by monitoring the power co...
Kris Tiri, Ingrid Verbauwhede
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 1 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
SP
2009
IEEE
143views Security Privacy» more  SP 2009»
14 years 2 months ago
Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors
—This paper studies and evaluates the extent to which automated compiler techniques can defend against timing-based side-channel attacks on modern x86 processors. We study how mo...
Bart Coppens, Ingrid Verbauwhede, Koen De Bosscher...