Zobrazeno 1 - 10
of 410
pro vyhledávání: '"Georg Sigl"'
Autor:
Bodo Selmke, Maximilian Pollanka, Andreas Duensing, Emanuele Strieder, Hayden Wen, Michael Mittermair, Reinhard Kienberger, Georg Sigl
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2022, Iss 4 (2022)
Laser Fault Injection (LFI) is considered to be the most powerful semiinvasive fault injection method for implementation attacks on security devices. In this work we discuss for the first time the application of the nonlinear Two-Photon Absorption (T
Externí odkaz:
https://doaj.org/article/5b901ff9287d4a74ae313392e603124c
Autor:
Tim Fritzmann, Michiel Van Beirendonck, Debapriya Basu Roy, Patrick Karl, Thomas Schamberger, Ingrid Verbauwhede, Georg Sigl
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2022, Iss 1 (2021)
Side-channel attacks can break mathematically secure cryptographic systems leading to a major concern in applied cryptography. While the cryptanalysis and security evaluation of Post-Quantum Cryptography (PQC) have already received an increasing rese
Externí odkaz:
https://doaj.org/article/3cfe8bdcb938402d9db6c5b9b93e3636
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2020, Iss 4 (2020)
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a challenging task. PQC introduces new mathematical elements and operations which are usually not easy to implement on standard processors. Especially for low cost and resour
Externí odkaz:
https://doaj.org/article/8bdd7191105e423a8d8099a94e3c127c
Publikováno v:
IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 30:1716-1727
Publikováno v:
ACM Transactions on Design Automation of Electronic Systems. 27:1-31
The target of sequential reverse engineering is to extract the state machine of a design. Sequential reverse engineering of a gate-level netlist consists of the identification of so-called state flip-flops (sFFs), as well as the extraction of the sta
Publikováno v:
Proceedings of the 28th Asia and South Pacific Design Automation Conference.
Publikováno v:
ACM Transactions on Embedded Computing Systems.
CRYSTALS-Dilithium and Falcon are digital signature algorithms based on cryptographic lattices, that are considered secure even if large-scale quantum computers will be able to break conventional public-key cryptography. Both schemes have been select
Autor:
Vincent Immler, Johannes Obermaier, Kuan Kuan Ng, Fei Xiang Ke, JinYu Lee, Yak Peng Lim, Wei Koon Oh, Keng Hoong Wee, Georg Sigl
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2019, Iss 1 (2018)
Ensuring physical security of multiple-chip embedded systems on a PCB is challenging, since the attacker can control the device in a hostile environment. To detect physical intruders as part of a layered approach to security, it is common to create a
Externí odkaz:
https://doaj.org/article/ca3d021ae9024305b4d960b4eb81fd72
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2018, Iss 1 (2018)
We present the first hardware implementations of Diffie-Hellman key exchange based on the Kummer surface of Gaudry and Schost’s genus-2 curve targeting a 128-bit security level. We describe a single-core architecture for lowlatency applications and
Externí odkaz:
https://doaj.org/article/be2b20a2470540f98d4b38f87d087581
Publikováno v:
ACM Transactions on Reconfigurable Technology and Systems. 15:1-26
Isolated execution is a concept commonly used for increasing the security of a computer system. In the embedded world, ARM TrustZone technology enables this goal and is currently used on mobile devices for applications such as secure payment or biome