Sciweavers

22 search results - page 2 / 5
» ches 2003
Sort
View
CHES
2003
Springer
151views Cryptology» more  CHES 2003»
14 years 1 months ago
Attacking RSA-Based Sessions in SSL/TLS
Vlastimil Klíma, Ondrej Pokorný, Tom...
CHES
2003
Springer
115views Cryptology» more  CHES 2003»
14 years 1 months ago
The Doubling Attack - Why Upwards Is Better than Downwards
The recent developments of side channel attacks have lead implementers to use more and more sophisticated countermeasures in critical operations such as modular exponentiation, or ...
Pierre-Alain Fouque, Frédéric Valett...
CHES
2003
Springer
114views Cryptology» more  CHES 2003»
14 years 1 months ago
True Random Number Generators Secure in a Changing Environment
A true random number generator (TRNG) usually consists of two components: an “unpredictable” source with high entropy, and a randomness extractor — a function which, when app...
Boaz Barak, Ronen Shaltiel, Eran Tromer
CHES
2003
Springer
247views Cryptology» more  CHES 2003»
14 years 1 months ago
Very Compact FPGA Implementation of the AES Algorithm
Abstract. In this paper a compact FPGA architecture for the AES algorithm with 128-bit key targeted for low-cost embedded applications is presented. Encryption, decryption and key ...
Pawel Chodowiec, Kris Gaj
CHES
2003
Springer
88views Cryptology» more  CHES 2003»
14 years 1 months ago
A New Algorithm for Switching from Arithmetic to Boolean Masking
To protect a cryptographic algorithm against Differential Power Analysis, a general method consists in masking all intermediate data with a random value. When a cryptographic algo...
Jean-Sébastien Coron, Alexei Tchulkine