Sciweavers

CHES
2005
Springer
90views Cryptology» more  CHES 2005»
14 years 1 months ago
Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP
Lejla Batina, David Hwang, Alireza Hodjat, Bart Pr...
CHES
2005
Springer
96views Cryptology» more  CHES 2005»
14 years 1 months ago
The "Backend Duplication" Method
Abstract. Several types of logic gates suitable for leakage-proof computations have been put forward [1,2,3,4]. This paper describes a method, called “backend duplication” to a...
Sylvain Guilley, Philippe Hoogvorst, Yves Mathieu,...
CHES
2005
Springer
87views Cryptology» more  CHES 2005»
14 years 1 months ago
Templates as Master Keys
We introduce two new attacks: the single-bit template attack and the template-enhanced DPA attack. The single-bit template attack can be used very effectively to classify even sin...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, Ka...
CHES
2005
Springer
80views Cryptology» more  CHES 2005»
14 years 1 months ago
Successfully Attacking Masked AES Hardware Implementations
During the last years, several masking schemes for AES have been proposed to secure hardware implementations against DPA attacks. In order to investigate the effectiveness of thes...
Stefan Mangard, Norbert Pramstaller, Elisabeth Osw...
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 1 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
ACNS
2005
Springer
116views Cryptology» more  ACNS 2005»
14 years 1 months ago
Two-Server Password-Only Authenticated Key Exchange
Typical protocols for password-based authentication assume a single server which stores all the information (e.g., the password) necessary to authenticate a user. Unfortunately, a...
Jonathan Katz, Philip D. MacKenzie, Gelareh Taban,...
ACNS
2005
Springer
97views Cryptology» more  ACNS 2005»
14 years 1 months ago
Quantifying Security in Hybrid Cellular Networks
Abstract. We propose a micro-payment scheme for symmetric multihop cellular networks that encourages intermediaries to transmit packets and recipients to provide auditing informati...
Markus Jakobsson, Liu Yang
ACNS
2005
Springer
88views Cryptology» more  ACNS 2005»
14 years 1 months ago
Strengthening Password-Based Authentication Protocols Against Online Dictionary Attacks
Passwords are one of the most common cause of system break-ins, because the low entropy of passwords makes systems vulnerable to brute force guessing attacks (dictionary attacks). ...
Peng Wang, Yongdae Kim, Vishal Kher, Taekyoung Kwo...
ACNS
2005
Springer
79views Cryptology» more  ACNS 2005»
14 years 1 months ago
Intrusion-Resilient Secure Channels
Gene Itkis, Robert McNerney, Scott Russell