Sciweavers

384 search results - page 4 / 77
» A Vector Approach to Cryptography Implementation
Sort
View
IEEEARES
2010
IEEE
14 years 3 months ago
Program Obfuscation by Strong Cryptography
—Program obfuscation is often employed by malware in order to avoid detection by anti-virus software, but it has many other legitimate uses, such as copy protection, software lic...
Zeljko Vrba, Pål Halvorsen, Carsten Griwodz
SBCCI
2006
ACM
124views VLSI» more  SBCCI 2006»
14 years 2 months ago
A cryptography core tolerant to DFA fault attacks
This work describes a hardware approach for the concurrent fault detection and error correction in a cryptographic core. It has been shown in the literature that transient faults ...
Carlos Roberto Moratelli, Érika F. Cota, Ma...
ASAP
2010
IEEE
315views Hardware» more  ASAP 2010»
13 years 7 months ago
A compact FPGA-based architecture for elliptic curve cryptography over prime fields
Abstract--This paper proposes an FPGA-based applicationspecific elliptic curve processor over a prime field. This research targets applications for which compactness is more import...
Jo Vliegen, Nele Mentens, Jan Genoe, An Braeken, S...
DSD
2007
IEEE
88views Hardware» more  DSD 2007»
14 years 3 months ago
An Implementation of an Address Generator Using Hash Memories
An address generator produces a unique address from 1 to k for the input that matches to one of k registered vectors, and produces 0 for other inputs. This paper presents the supe...
Tsutomu Sasao, Munehiro Matsuura
CHES
2009
Springer
200views Cryptology» more  CHES 2009»
14 years 9 months ago
Accelerating AES with Vector Permute Instructions
We demonstrate new techniques to speed up the Rijndael (AES) block cipher using vector permute instructions. Because these techniques avoid data- and key-dependent branches and mem...
Mike Hamburg