搜索结果: 1-11 共查到“军事学 Embedded Devices”相关记录11条 . 查询时间(0.062 秒)
Towards Optimized and Constant-Time CSIDH on Embedded Devices
commutative supersingular isogeny constant-time embedded devices
2019/3/21
We present an optimized, constant-time software library for commutative supersingular isogeny Diffie-Hellman key exchange (CSIDH) proposed by Castryck et al. which targets 64-bit ARM processors. The p...
18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices
Post-quantum cryptography supersingular isogeny SIDH
2018/11/8
The quantum secure supersingular isogeny Diffie-Hellman (SIDH) key exchange is a promising candidate in NIST's on-going post-quantum standardization process. The evaluation of various implementation c...
Faster Modular Arithmetic For Isogeny Based Crypto on Embedded Devices
public-key cryptography Embedded Devices
2018/9/6
We show how to implement the Montgomery reduction algorithm for isogeny based cryptography such that it can utilize the "unsigned multiply accumulate accumulate long" instruction present on modern ARM...
Standard Lattice-Based Key Encapsulation on Embedded Devices
Post-quantum cryptography standard lattices Frodo
2018/7/18
Lattice-based cryptography is one of the most promising candidates being considered to replace current public-key systems in the era of quantum computing. In 2016, Bos et al. proposed the key exchange...
Secure Code Updates for Smart Embedded Devices based on PUFs
Secure Code Update PUF Remote Attestation
2017/10/12
Code update is a very useful tool commonly used in low-end embedded devices to improve the existing functionalities or patch discovered bugs or vulnerabilities. If the update protocol itself is not se...
FourQ on embedded devices with strong countermeasures against side-channel attacks
Elliptic curves FourQ ECDH
2017/5/23
This work deals with the energy-efficient, high-speed and high-security implementation of elliptic curve scalar multiplication, elliptic curve Diffie-Hellman (ECDH) key exchange and elliptic curve dig...
Improved Secure Implementation of Code-Based Signature Schemes on Embedded Devices
Code-based Cryptography Stern’s Scheme Signature
2016/1/25
Amongst areas of cryptographic research, there has recently been a widening
interest for code-based cryptosystems and their implementations. Besides the a priori resistance
to quantum computer attac...
Combining Leakage-Resilient PRFs and Shuffling (Towards Bounded Security for Small Embedded Devices)
PRFs Shuffling
2016/1/9
Combining countermeasures is usually assumed to be the
best way to protect embedded devices against side-channel attacks. These
combinations are at least expected to increase the number of measureme...
Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices
MDPC LDPC FPGA
2015/12/30
In the last years code-based cryptosystems were established as promising alternatives for
asymmetric cryptography since they base their security on well-known NP-hard problems and still
show decent ...
Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices
energy lightweight masking
2015/12/23
This paper uses an Instruction Set Architecture (ISA) based
statistical energy model of an ARM Cortex-M4 microprocessor to evaluate
the energy consumption of an implementation of AES with different
...
On the Need of Physical Security for Small Embedded Devices: a Case Study with COMP128-1 Implementations in SIM Cards
side-channel attacks differential power analysis
2014/3/13
Ensuring the physical security of small embedded devices is challenging. Such devices have to be produced under strong cost constraints, and generally operate with limited power and energy budget. How...