Sciweavers

1769 search results - page 256 / 354
» Cryptography
Sort
View
CHES
2005
Springer
87views Cryptology» more  CHES 2005»
14 years 3 months ago
Templates as Master Keys
We introduce two new attacks: the single-bit template attack and the template-enhanced DPA attack. The single-bit template attack can be used very effectively to classify even sin...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, Ka...
CHES
2005
Springer
96views Cryptology» more  CHES 2005»
14 years 3 months ago
The "Backend Duplication" Method
Abstract. Several types of logic gates suitable for leakage-proof computations have been put forward [1,2,3,4]. This paper describes a method, called “backend duplication” to a...
Sylvain Guilley, Philippe Hoogvorst, Yves Mathieu,...
CHES
2005
Springer
156views Cryptology» more  CHES 2005»
14 years 3 months ago
A Very Compact S-Box for AES
A key step in the Advanced Encryption Standard (AES) algorithm is the “S-box.” Many implementations of AES have been proposed, for various goals, that effect the S-box in vari...
David Canright
CHES
2005
Springer
107views Cryptology» more  CHES 2005»
14 years 3 months ago
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis
We describe a new variant of the well known Baby-Step Giant-Step algorithm in the case of some discrete logarithms with a special structure. More precisely, we focus on discrete lo...
Jean-Sébastien Coron, David Lefranc, Guilla...
CHES
2005
Springer
82views Cryptology» more  CHES 2005»
14 years 3 months ago
Masking at Gate Level in the Presence of Glitches
Abstract. It has recently been shown that logic circuits in the implementation of cryptographic algorithms, although protected by “secure” random masking schemes, leak side-cha...
Wieland Fischer, Berndt M. Gammel