Sciweavers

525 search results - page 67 / 105
» The Davies-Murphy Power Attack
Sort
View
GLVLSI
2007
IEEE
107views VLSI» more  GLVLSI 2007»
14 years 4 months ago
Side-channel resistant system-level design flow for public-key cryptography
In this paper, we propose a new design methodology to assess the risk for side-channel attacks, more specifically timing analysis and simple power analysis, at an early design st...
Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingr...
ITNG
2007
IEEE
14 years 4 months ago
SPA resistant Elliptic Curve Cryptosystem using Addition Chains
: There has been a lot of interest in recent years in the problems faced by cryptosystems due to side channel attacks. Algorithms for elliptic curve point scalar multiplication suc...
Andrew Byrne, Nicolas Meloni, Francis M. Crowe, Wi...
CHES
2007
Springer
105views Cryptology» more  CHES 2007»
14 years 4 months ago
On the Implementation of a Fast Prime Generation Algorithm
Abstract. A side-channel analysis of a cryptographic algorithm generally concentrates on the encryption or decryption phases, rarely on the key generation phase. In this paper, we ...
Christophe Clavier, Jean-Sébastien Coron
IWIA
2006
IEEE
14 years 3 months ago
Present and Future Challenges Concerning DoS-attacks against PSAPs in VoIP Networks
Nowadays, voice over IP (VoIP) telephony networks are connected to classic public switched telephony networks (PSTNs). Emergency calls from VoIP peers to PSTN public service answe...
Nils Aschenbruck, Matthias Frank, Peter Martini, J...
WS
2005
ACM
14 years 3 months ago
Secure time synchronization service for sensor networks
In this paper, we analyze attacks on existing time synchronization protocols for wireless sensor networks. We propose a secure time synchronization toolbox to counter these attack...
Saurabh Ganeriwal, Srdjan Capkun, Chih-Chieh Han, ...