Sciweavers

22 search results - page 4 / 5
» ches 2003
Sort
View
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
14 years 1 months ago
Multi-channel Attacks
We introduce multi-channel attacks, i.e., side-channel attacks which utilize multiple side-channels such as power and EM simultaneously. We propose an adversarial model which combi...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
14 years 1 months ago
Security Evaluation of Asynchronous Circuits
Abstract. Balanced asynchronous circuits have been touted as a superior replacement for conventional synchronous circuits. To assess these claims, we have designed, manufactured an...
Jacques J. A. Fournier, Simon W. Moore, Huiyun Li,...
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
14 years 1 months ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
CHES
2003
Springer
146views Cryptology» more  CHES 2003»
14 years 6 days ago
Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs
Abstract. Performance evaluation of the Advanced Encryption Standard candidates has led to intensive study of both hardware and software implementations. However, although plentifu...
François-Xavier Standaert, Gaël Rouvro...
CHES
2010
Springer
159views Cryptology» more  CHES 2010»
13 years 9 months ago
Provably Secure Higher-Order Masking of AES
Implementations of cryptographic algorithms are vulnerable to Side Channel Analysis (SCA). To counteract it, masking schemes are usually involved which randomize key-dependent data...
Matthieu Rivain, Emmanuel Prouff