搜索结果: 1-15 共查到“军事学 ECC”相关记录41条 . 查询时间(0.125 秒)
Post-quantum cryptography has gathered significant attention in recent times due to the NIST call for standardization of quantum resistant public key algorithms. In that context, supersingular isogeny...
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
Elliptic curves formal groups degenerate curves
2019/5/21
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attack...
Survey for Performance & Security Problems of Passive Side-channel Attacks Countermeasures in ECC
Internet of Things Elliptic curve cryptosystems Side-channel attack
2019/1/9
The main objective of the Internet of Things is to interconnect everything around us to obtain information which was unavailable to us before, thus enabling us to make better decisions. This interconn...
Applying Horizontal Clustering Side-Channel Attacks on Embedded ECC Implementations
side-channel attack SCA ECC
2017/12/19
Side-channel attacks are a threat to cryptographic algorithms running on embedded devices. Public-key cryptosystems, including elliptic curve cryptography (ECC), are particularly vulnerable because th...
A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks
side-channel elliptic curves scalar multiplications
2017/6/28
The wide number and variety of side-channel attacks against scalar multiplication algorithms makes their security evaluations complex, in particular in case of time constraints making exhaustive analy...
In this paper we describe how to use a secret bug as a trapdoor to design trapped ellliptic curve E(Fp). This trapdoor can be used to mount an invalid curve attack on E(Fp). E(Fp) is designed to respe...
Multi-core FPGA Implementation of ECC with Homogeneous Co-Z Coordinate Representation
ECC Co-Z Multi-Core
2016/12/9
Elliptic Curve Cryptography (ECC) is gaining popularity in recent years. Having short keys and short signatures in particular makes ECC likely to be adopted in numerous internet-of-things (IoT) device...
Attacking embedded ECC implementations through cmov side channels
ECC Montgomery ladder power analysis
2016/12/8
Side-channel attacks against implementations of elliptic-curve cryptography have been extensively studied in the literature and a large tool-set of countermeasures is available to thwart different att...
ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p)
Elliptic curve Single instruction URISC
2016/1/27
Lightweight implementation of Elliptic Curve Cryptography
on FPGA has been a popular research topic due to the boom of ubiquitous
computing. In this paper we propose a novel single instruction
base...
The research on pairing-based cryptography brought forth
a wide range of protocols interesting for future embedded applications.
One significant obstacle for the widespread deployment of pairing-bas...
In this paper we present a new multiplication algorithm for residues modulo the Mersenne
prime 2521 − 1. Using this approach, on an Intel Haswell Core i7-4770, constant-time variable-base
scal...
How Different Electrical Circuits of ECC Designs Influence the Shape of Power Traces measured on FPGA
cryptographic hardware architectures security processors countermeasures against side-channel attacks
2016/1/5
Side channel and fault attacks take advantage from the fact that the behavior of crypto implementations can be observed and provide hints that simplify revealing keys. These attacks use identical devi...
Influence of Electrical Circuits of ECC Designs on Shape of Electromagnetic Traces measured on FPGA
countermeasures against side-channel attacks FPGA electromagnetic traces
2016/1/4
Side channel attacks take advantage from the fact that the behavior of crypto implementations can be observed and provides hints that simplify revealing keys. The energy consumption of the chip that p...
Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates
elliptic curve cryptosystem implementation public-key cryptography
2015/12/29
We propose a lightweight coprocessor for 16-bit microcontrollers
that implements high security elliptic curve cryptography. It uses
a 283-bit Koblitz curve and offers 140-bit security. Koblitz curve...
Generating and standardizing elliptic curves to use them in a cryptographic context is a hard task. In this note, we don’t make an explicit proposal for an elliptic curve, but we deal with the followi...