Sciweavers

85 search results - page 11 / 17
» Successfully Attacking Masked AES Hardware Implementations
Sort
View
DAC
2007
ACM
14 years 8 months ago
Trusted Hardware: Can It Be Trustworthy?
Processing and storage of confidential or critical information is an every day occurrence in computing systems. The trustworthiness of computing devices has become an important co...
Cynthia E. Irvine, Karl N. Levitt
CHES
1999
Springer
140views Cryptology» more  CHES 1999»
13 years 12 months ago
Power Analysis Attacks of Modular Exponentiation in Smartcards
Abstract. Three new types of power analysis attacks against smartcard implementations of modular exponentiation algorithms are described. The first attack requires an adversary to ...
Thomas S. Messerges, Ezzy A. Dabbish, Robert H. Sl...
ISQED
2010
IEEE
156views Hardware» more  ISQED 2010»
13 years 9 months ago
On the design of different concurrent EDC schemes for S-Box and GF(p)
Recent studies have shown that an attacker can retrieve confidential information from cryptographic hardware (e.g. the secret key) by introducing internal faults. A secure and re...
Jimson Mathew, Hafizur Rahaman, Abusaleh M. Jabir,...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
DATE
2010
IEEE
109views Hardware» more  DATE 2010»
14 years 22 days ago
TIMBER: Time borrowing and error relaying for online timing error resilience
Increasing dynamic variability with technology scaling has made it essential to incorporate large design-time timing margins to ensure yield and reliable operation. Online techniq...
Mihir R. Choudhury, Vikas Chandra, Kartik Mohanram...