Sciweavers

28 search results - page 4 / 6
» Power Attack on Small RSA Public Exponent
Sort
View
ACISP
2004
Springer
14 years 26 days ago
On Security of XTR Public Key Cryptosystems Against Side Channel Attacks
The XTR public key system was introduced at Crypto 2000. Application of XTR in cryptographic protocols leads to substantial savings both in communication and computational overhead...
Dong-Guk Han, Jongin Lim, Kouichi Sakurai
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
14 years 26 days ago
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems
This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduce...
Lejla Batina, Geeke Bruin-Muurling, Siddika Berna ...
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 1 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
ASIACRYPT
2009
Springer
14 years 2 months ago
Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much?
We look at iterated power generators si = se i−1 mod N for a random seed s0 ∈ ZN that in each iteration output a certain amount of bits. We show that heuristically an output of...
Mathias Herrmann, Alexander May
ACISP
2000
Springer
13 years 11 months ago
An Extremely Small and Efficient Identification Scheme
We present a new identification scheme which is based on Legendre symbols modulo a certain hidden prime and which is naturally suited for low power, low memory applications. 1 Ove...
William D. Banks, Daniel Lieman, Igor Shparlinski