Sciweavers

126 search results - page 8 / 26
» Power Analysis of FPGAs: How Practical is the Attack
Sort
View
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 8 days ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
CTRSA
2010
Springer
172views Cryptology» more  CTRSA 2010»
14 years 1 months ago
Revisiting Higher-Order DPA Attacks:
Security devices are vulnerable to side-channel attacks that perform statistical analysis on data leaked from cryptographic computations. Higher-order (HO) attacks are a powerful a...
Benedikt Gierlichs, Lejla Batina, Bart Preneel, In...
DAC
2007
ACM
13 years 10 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri
FDTC
2009
Springer
189views Cryptology» more  FDTC 2009»
14 years 1 months ago
KeeLoq and Side-Channel Analysis-Evolution of an Attack
—Last year we were able to break KeeLoq, which is a 64 bit block cipher that is popular for remote keyless entry (RKE) systems. KeeLoq RKEs are widely used for access control pur...
Christof Paar, Thomas Eisenbarth, Markus Kasper, T...
HICSS
2007
IEEE
137views Biometrics» more  HICSS 2007»
14 years 1 months ago
Value Driven Security Threat Modeling Based on Attack Path Analysis
This paper presents a quantitative threat modeling method, the Threat Modeling method based on Attack Path Analysis (T-MAP), which quantifies security threats by calculating the t...
Yue Chen, Barry W. Boehm, Luke Sheppard