Sciweavers

44 search results - page 4 / 9
» Cryptographic Salt: A Countermeasure against Denial-of-Servi...
Sort
View
CASES
2009
ACM
14 years 3 days ago
Automatic detection of fault attack and countermeasures
Security of smart cards is continuously threatened by many software and hardware attacks. Those attacks focus on giving secret information that are stored in the card like PIN cod...
Ahmadou A. Sere, Julien Iguchi-Cartigny, Jean-Loui...
CSFW
2010
IEEE
13 years 11 months ago
Vulnerability Bounds and Leakage Resilience of Blinded Cryptography under Timing Attacks
—We establish formal bounds for the number of min-entropy bits that can be extracted in a timing attack against a cryptosystem that is protected by blinding, the state-of-the art...
Boris Köpf, Geoffrey Smith
CHES
2006
Springer
137views Cryptology» more  CHES 2006»
13 years 11 months ago
Provably Secure S-Box Implementation Based on Fourier Transform
Cryptographic algorithms implemented in embedded devices must withstand Side Channel Attacks such as the Differential Power Analysis (DPA). A common method of protecting symmetric ...
Emmanuel Prouff, Christophe Giraud, Sébasti...
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
14 years 25 days ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...
FDTC
2010
Springer
138views Cryptology» more  FDTC 2010»
13 years 5 months ago
A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate
Many implementations of cryptographic algorithms have shown to be susceptible to fault attacks. For some of them, countermeasures against specific fault models have been proposed. ...
Marcel Medwed, Jörn-Marc Schmidt