Sciweavers

15 search results - page 3 / 3
» Comparison of Simple Power Analysis Attack Resistant Algorit...
Sort
View
ASAP
2010
IEEE
315views Hardware» more  ASAP 2010»
13 years 5 months ago
A compact FPGA-based architecture for elliptic curve cryptography over prime fields
Abstract--This paper proposes an FPGA-based applicationspecific elliptic curve processor over a prime field. This research targets applications for which compactness is more import...
Jo Vliegen, Nele Mentens, Jan Genoe, An Braeken, S...
ASIACRYPT
2008
Springer
13 years 9 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
GLVLSI
2007
IEEE
107views VLSI» more  GLVLSI 2007»
14 years 1 months ago
Side-channel resistant system-level design flow for public-key cryptography
In this paper, we propose a new design methodology to assess the risk for side-channel attacks, more specifically timing analysis and simple power analysis, at an early design st...
Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingr...
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 9 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
CHES
2001
Springer
193views Cryptology» more  CHES 2001»
14 years 2 days ago
Preventing SPA/DPA in ECC Systems Using the Jacobi Form
Abstract. In this paper we show how using a representation of an elliptic curve as the intersection of two quadrics in P3 can provide a defence against Simple and Differental Powe...
Pierre-Yvan Liardet, Nigel P. Smart