Sciweavers

362 search results - page 45 / 73
» Abstraction in Cryptography
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
ECM on Graphics Cards
Abstract. This paper reports record-setting performance for the ellipticcurve method of integer factorization: for example, 926.11 curves/second for ECM stage 1 with B1 = 8192 for ...
Daniel J. Bernstein, Tien-Ren Chen, Chen-Mou Cheng...
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 8 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
CHES
2009
Springer
192views Cryptology» more  CHES 2009»
14 years 8 months ago
CDs Have Fingerprints Too
Abstract. We introduce a new technique for extracting unique fingerprints from identical CDs. The proposed technique takes advantage of manufacturing variability found in the lengt...
Ghaith Hammouri, Aykutlu Dana, Berk Sunar
CHES
2009
Springer
157views Cryptology» more  CHES 2009»
14 years 8 months ago
Differential Cluster Analysis
Abstract. We propose a new technique called Differential Cluster Analysis for side-channel key recovery attacks. This technique uses cluster analysis to detect internal collisions ...
Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-Ru...
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 8 months ago
Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering
Abstract. The general trend in semiconductor industry to separate design from fabrication leads to potential threats from untrusted integrated circuit foundries. In particular, mal...
Christof Paar, Lang Lin, Markus Kasper, Tim Gü...