Sciweavers

59 search results - page 4 / 12
» Updates on the Security of FPGAs Against Power Analysis Atta...
Sort
View
FPL
2004
Springer
80views Hardware» more  FPL 2004»
14 years 25 days ago
Secure Logic Synthesis
This paper describes the synthesis of dynamic differential logic to increase the resistance of FPGAs against Differential Power Analysis. Compared with an existing technique, it sa...
Kris Tiri, Ingrid Verbauwhede
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
ACSAC
2008
IEEE
14 years 1 months ago
Defending Against Attacks on Main Memory Persistence
Main memory contains transient information for all resident applications. However, if memory chip contents survives power-off, e.g., via freezing DRAM chips, sensitive data such a...
William Enck, Kevin R. B. Butler, Thomas Richardso...
WISA
2005
Springer
14 years 28 days ago
DPA Attack on the Improved Ha-Moon Algorithm
Abstract. The algorithm proposed by Ha and Moon [2] is a countermeasure against power analysis. The Ha-Moon algorithm has two drawbacks in that it requires an inversion and has a r...
Jong Hoon Shin, Dong Jin Park, Pil Joong Lee
ASYNC
2005
IEEE
174views Hardware» more  ASYNC 2005»
14 years 1 months ago
Delay Insensitive Encoding and Power Analysis: A Balancing Act
Unprotected cryptographic hardware is vulnerable to a side-channel attack known as Differential Power Analysis (DPA). This attack exploits data-dependent power consumption of a co...
Konrad J. Kulikowski, Ming Su, Alexander B. Smirno...