Sciweavers

62 search results - page 10 / 13
» DPA Attacks and S-Boxes
Sort
View
CODES
2007
IEEE
14 years 1 months ago
A smart random code injection to mask power analysis based side channel attacks
One of the security issues in embedded system is the ability of an adversary to perform side channel attacks. Power analysis attacks are often very successful, where the power seq...
Jude Angelo Ambrose, Roshan G. Ragel, Sri Paramesw...
FDTC
2008
Springer
87views Cryptology» more  FDTC 2008»
13 years 9 months ago
Silicon-level Solutions to Counteract Passive and Active Attacks
This article presents a family of cryptographic ASICs, called SecMat, designed in CMOS 130 nanometer technology by the authors with the help of STMicroelectronics. The purpose of ...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
CHES
2001
Springer
193views Cryptology» more  CHES 2001»
13 years 12 months ago
Preventing SPA/DPA in ECC Systems Using the Jacobi Form
Abstract. In this paper we show how using a representation of an elliptic curve as the intersection of two quadrics in P3 can provide a defence against Simple and Differental Powe...
Pierre-Yvan Liardet, Nigel P. Smart
CASES
2009
ACM
14 years 4 days ago
Side channel analysis of AVR XMEGA crypto engine
AVR XMEGA is the recent general-purpose 8-bit microcontroller from Atmel featuring symmetric crypto engines. We analyze the resistance of XMEGA crypto engines to side channel atta...
Ilya Kizhvatov