Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
    • by 
    •   7  
      SAT Solver DesignOptimization ProblemPower AnalysisMeasurement Error
    • by 
    •   24  
      Electrical EngineeringFinite Element MethodsFPGAFinite element method
    • by 
    •   3  
      Smart CardCryptographic AlgorithmSide Channel attacks
    • by 
    •   9  
      ModelingCryptographySafetyCryptanalysis
    • by 
    •   15  
      Data MiningPower ElectronicsCryptographyHardware Description Languages
    • by  and +1
    •   5  
      DoS AttackSecurity and PrivacyPublic key cryptographyBoolean Satisfiability
    • by 
    •   11  
      Information SecurityCyberpsychologySecurity StudiesCyberspace
    • by 
    •   14  
      Environmental EconomicsData MiningCryptographyReverse Engineering
    • by 
    •   7  
      CryptographyField-Programmable Gate ArraysDifferential cryptanalysisLinear Cryptanalysis
    • by 
    •   2  
      CryptographySide Channel attacks
    • by 
    •   6  
      Higher Order ThinkingPower AnalysisPower ConsumptionIT Security
Security of embedded systems is the need of the hour. A mathematically secure algorithm runs on a cryptographic chip on these systems, but secret private data can be at risk due to side-channel leakage information. This research focuses... more
    • by 
    •   3  
      Machine LearningDigital FPGA implementationSide Channel attacks
Cache timing attack is a type of side channel attack where the leaking timing information due to the cache behaviour of a crypto system is used by an attacker to break the system. Advanced Encryption Standard (AES) was considered a secure... more
    • by 
    •   5  
      CryptographyVirtual MachineSoftware ImplementationRandom access memory
Bu çalışmada tam disk şifrelemesine (FDE: Full Disk Encryption) sahip olay yeri bilgisayarlarından delil elde etmede kullanılan teorik ve pratik yöntemler araştırılarak, şifreli disklerden adli delil elde etmede karşılaşılabilecek... more
    • by 
    •   22  
      Side-channel attackThe TempestNetwork Monitoring and MeasurementsEfS
We present a unified framework for advanced implementation attacks that allows for conducting automated side-channel analysis and fault injection targeting all kinds of embedded cryptographic devices including RFIDs. Our proposed low-cost... more
    • by 
    •   5  
      Side-channel attackSmartcardEmbedded ComputingData Acquisition System
    • by 
    •   4  
      Virtual MachineSoftware ImplementationRandom access memorySide Channel attacks
    • by 
    •   16  
      Statistical AnalysisFPGACryptographyHigher Order Thinking
    • by 
    •   9  
      Intellectual PropertyFPGAReverse EngineeringData acquisition
    • by  and +1
    •   7  
      Software ImplementationPower ConsumptionLow PowerCommunication Channels
    • by 
    •   10  
      Computer HardwareFault InjectionDifferential Power AnalysisChinese Remainder Theorem
Abstract—Logic styles with constant power consumption are promising solutions to counteract side-channel attacks on sensitive cryptographic devices. Recently, one vulnerability has been identified in a standard-cell based power-constant... more
    • by  and +1
    •   8  
      Distributed ComputingPrincipal Component AnalysisPower ManagementComputer Hardware
    • by 
    •   15  
      Intellectual PropertyFPGASynchronizationBroadcasting
The McEliece and the Niederreiter public key cryptosystems (PKC) are supposed secure in a post quantum world (4) because there is no ecient quantum algorithm for the underlying problems upon which these cryptosystems are built. The CFS,... more
    • by 
    •   6  
      Coding TheoryQuantum CryptographySide Channel attacksSignature Scheme
    • by 
    •   10  
      Network SecurityHardware DesignHardware Implementation of AlgorithmsMontgomery multiplication
    • by 
    •   9  
      Intellectual PropertyFPGAReverse EngineeringData acquisition
This paper explores the resistance of MOS Current Mode Logic (MCML) against attacks based on the observation of the power consumption. Circuits implemented in MCML, in fact, have unique characteristics both in terms of power consumption... more
    • by 
    •   7  
      Power AnalysisPower ConsumptionDifferential Power AnalysisIsmet özel
    • by 
    •   7  
      Computational ComplexityPrincipal Component AnalysisData ReductionCorrelation coefficient
    • by 
    •   11  
      EngineeringEmbedded SystemsCryptographyField-Programmable Gate Arrays
    • by 
    •   4  
      SAT Solver DesignBoolean SatisfiabilitySide Channel attacksHamming weight
    • by 
    •   7  
      Provable SecurityPower AnalysisSecurity AnalysisSmart Card
    • by 
    •   8  
      ModelingLocalizationCryptographyEncryption
Cloud computing offers both services that provide resources over the Internet and economic benefits for using these resources. As Cloud services turn out to be more common place, recent works have revealed vulnerabilities connected to... more
    • by 
    •   8  
      Computer ScienceInformation SecurityComputer SecurityCryptography
There has been a lot of interest in recent years in the problems faced by cryptosystems due to side channel attacks. Algorithms for elliptic curve point scalar multiplication such as the double and add method are prone to such attacks. By... more
    • by 
    •   7  
      Information SystemsDistributed ComputingComputer SoftwareElliptic Curve Cryptography
    • by 
    •   8  
      Statistical AnalysisComputer HardwareReverse EngineeringPrivacy Protection
Over the past few years, much research attention has been afforded to the application of remote patient monitoring using embedded mobile devices. However, relatively little research has been done to investigate the security aspects of... more
    • by 
    •   17  
      CryptographyPower AnalysisSoftware ImplementationPatient Monitoring
    • by 
    •   4  
      ChipNetwork on chipSide Channel attacksIntegrated Circuit Design
    • by 
    •   6  
      Computer HardwareIntegrationHamming DistanceElectromagnetic Analysis
    • by  and +2
    •   8  
      Multiple Instance LearningSystem on ChipSoftware ImplementationFault Injection
    • by 
    •   12  
      Statistical AnalysisCryptographyStratificationSide-channel attack
    • by 
    •   7  
      Information SystemsCognitive ScienceFault DetectionFault Injection
We study the design of cryptographic primitives resistant to a large class of side-channel attacks, called “memory attacks”, where an attacker can repeatedly and adaptively learn information about the secret key, subject only to the... more
    • by 
    •   6  
      CryptologyAdaptive learningPublic key cryptographyLarge classes
Software counter measures against side channel attacks considerably hinder performance of cryptographic algorithms in terms of memory or execution time or both. The challenge is to achieve secure implementation with as little extra cost... more
    • by 
    •   3  
      Block CipherCryptographic AlgorithmSide Channel attacks
    • by 
    •   6  
      Embedded SystemsEvaluation MethodologyBlock CipherPoint of View
    • by 
    •   3  
      Security RequirementsSide Channel attacksStream Cipher
    • by 
    •   10  
      Distributed ComputingComputer HardwareCryptographyComputer Software
    • by 
    •   9  
      Network SecurityPerformance EvaluationData DependenceRandom access memory
    • by  and +1
    •   20  
      FPGAComputer HardwareCryptographyField-Programmable Gate Arrays
    • by 
    •   4  
      Vlsi DesignField-Programmable Gate ArraysPublic key cryptographySide Channel attacks
    • by 
    •   7  
      Wireless Sensor NetworksElliptic curvesSensorsPower Analysis
    • by 
    •   5  
      Field-Programmable Gate ArraysCorrelationSystem on ChipRobustness