Sciweavers

CISC
2006
Springer
131views Cryptology» more  CISC 2006»
14 years 10 days ago
Efficient Intrusion-Resilient Signatures Without Random Oracles
Intrusion-resilient signatures are key-evolving protocols that extend the concepts of forward-secure and key-insulated signatures. As in the latter schemes, time is divided into di...
Benoît Libert, Jean-Jacques Quisquater, Moti...
CISC
2006
Springer
81views Cryptology» more  CISC 2006»
14 years 10 days ago
Return Address Randomization Scheme for Annuling Data-Injection Buffer Overflow Attacks
Buffer overflow(BOF) has been the most common form of vulnerability in software systems today, and many methods exist to defend software systems against BOF attacks. Among them, th...
Deok Jin Kim, Tae Hyung Kim, Jong Kim, Sung Je Hon...
CISC
2006
Springer
106views Cryptology» more  CISC 2006»
14 years 10 days ago
A General Construction of Tweakable Block Ciphers and Different Modes of Operations
This work builds on earlier work by Rogaway at Asiacrypt 2004 on tweakable block cipher (TBC) and modes of operations. Our first contribution is to generalize Rogaway's TBC co...
Debrup Chakraborty, Palash Sarkar
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
14 years 10 days ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CHES
2006
Springer
117views Cryptology» more  CHES 2006»
14 years 10 days ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
CHES
2006
Springer
87views Cryptology» more  CHES 2006»
14 years 10 days ago
Templates vs. Stochastic Methods
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of `a-priori' knowledge gained from a profiling step. For a sys...
Benedikt Gierlichs, Kerstin Lemke-Rust, Christof P...
CHES
2006
Springer
125views Cryptology» more  CHES 2006»
14 years 10 days ago
Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware
A novel portable hardware architecture of the Elliptic Curve Method of factoring, designed and optimized for application in the relation collection step of the Number Field Sieve,...
Kris Gaj, Soonhak Kwon, Patrick Baier, Paul Kohlbr...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
14 years 10 days ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
CHES
2006
Springer
82views Cryptology» more  CHES 2006»
14 years 10 days ago
FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers
We describe algorithms for point multiplication on Koblitz curves using multiple-base expansions of the form k =
V. S. Dimitrov, Kimmo U. Järvinen, M. J. Jaco...
CHES
2006
Springer
88views Cryptology» more  CHES 2006»
14 years 10 days ago
Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage
Recent research has shown that cryptographers with glitches are vulnerable in front of Side Channel Attacks (SCA). Since then, several methods, such as Wave Dynamic Differential Lo...
Zhimin Chen, Yujie Zhou