Zobrazeno 1 - 10
of 429
pro vyhledávání: '"François Gérard"'
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 4 (2024)
for Dilithium, the post-quantum signature scheme recently standardized by NIST. We improve the masked generation of the masking vector y, based on a fast Booleanto- arithmetic conversion modulo q. We also describe an optimized gadget for the high-ord
Externí odkaz:
https://doaj.org/article/86fe6d4106f04abd8f01f1855b32d8b5
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2023, Iss 4 (2023)
We present novel and improved high-order masking gadgets for Dilithium, a post-quantum signature scheme that has been standardized by the National Institute of Standards and Technologies (NIST). Our proposed gadgets include the ShiftMod gadget, which
Externí odkaz:
https://doaj.org/article/c47b3cadaca3427dab147bd181b884ce
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2023, Iss 2 (2023)
The main protection against side-channel attacks consists in computing every function with multiple shares via the masking countermeasure. While the masking countermeasure was originally developed for securing block-ciphers such as AES, the protectio
Externí odkaz:
https://doaj.org/article/04753987e61b44549eb02b47d8bf43ac
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2023, Iss 1 (2022)
The main protection against side-channel attacks consists in computing every function with multiple shares via the masking countermeasure. For IND-CCA secure lattice-based encryption schemes, the masking of the decryption algorithm requires the high-
Externí odkaz:
https://doaj.org/article/4e01344579954f2f923d876cea467c96
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2022, Iss 2 (2022)
Masking is the main countermeasure against side-channel attacks on embedded devices. For cryptographic algorithms that combine Boolean and arithmetic masking, one must therefore convert between the two types of masking, without leaking additional inf
Externí odkaz:
https://doaj.org/article/68e23544d2bb45c6bf8f1ead4fd1b615
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2020, Iss 3 (2020)
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using the Number Theoretic Transform (NTT) on the popular ARM Cortex-M4 microcontroller. Improvements come in the form of a faster code using more efficien
Externí odkaz:
https://doaj.org/article/1267f9a49bf24273850871c91e5674aa
Autor:
Emma Delamarche, Agnès Mattlet, Sébastien Livi, Jean-François Gérard, Rémy Bayard, Valérie Massardier
Publikováno v:
Frontiers in Materials, Vol 9 (2022)
Bio-based and (bio)degradable polymers constitute an important material innovation because they reduce the amount of waste materials inducing persistent microplastics and can offer similar benefits to conventional polymer materials. Poly(butylene suc
Externí odkaz:
https://doaj.org/article/fd631c0d10a64a43ad3c8b6212821f28
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Publikováno v:
Journal of Composite Materials. 56:3563-3573
In this work, a varied content of alfa fiber was used as reinforcement and epoxy resin as matrix material. In order to eliminate the amorphous part of the alfa fiber, the fibers are treated with 5% of sodium hydroxide solution and their weight fracti
The main protection against side-channel attacks consists in computing every function with multiple shares via the masking countermeasure. For IND-CCA secure lattice-based encryption schemes, the masking of the decryption algorithm requires the high-
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::0b8c5ede227632a5a49222d1eb53bad0
http://orbilu.uni.lu/handle/10993/55061
http://orbilu.uni.lu/handle/10993/55061