Survey for performance & security problems of passive side-channel attacks countermeasures in ECC

R Abarzúa, C Valencia, J López - Cryptology ePrint Archive, 2019 - eprint.iacr.org
The main objective of the Internet of Things is to interconnect everything around us to obtain
information which was unavailable to us before, thus enabling us to make better decisions …

Proposal of a lightweight differential power analysis countermeasure method on elliptic curves for low-cost devices

S Gabsi, Y Kortli, V Beroulle, Y Kieffer… - Multimedia Tools and …, 2024 - Springer
Elliptical curves are dedicated for several security applications including Radio Frequency
Identification (RFID) devices, smart cards, bankcards, etc. To guarantee effective security of …

Automatic inspection of aerospace welds using x-ray images

X Dong, CJ Taylor, TF Cootes - 2018 24th International …, 2018 - ieeexplore.ieee.org
The non-destructive testing (NDT) of components is very important to the aerospace
industry. Welds in these components may contain porosities and other defects. These …

Side-channel analysis of SM2: A late-stage featurization case study

N Tuveri, S Hassan, CP García… - Proceedings of the 34th …, 2018 - dl.acm.org
SM2 is a public key cryptography suite originating from Chinese standards, including digital
signatures and public key encryption. Ahead of schedule, code for this functionality was …

Reconfigurable hardware architecture for authenticated key agreement protocol over binary edwards curve

NN Anandakumar, MPL Das, SK Sanadhya… - ACM Transactions on …, 2018 - dl.acm.org
In this article, we present a high-performance hardware architecture for Elliptic curve based
(authenticated) key agreement protocol “Elliptic Curve Menezes, Qu and …

[PDF][PDF] Practical evaluation of protected residue number system scalar multiplication

L Papachristodoulou, AP Fournaris… - 2019 - repository.ubn.ru.nl
The Residue Number System (RNS) arithmetic is gaining grounds in public key
cryptography, because it offers fast, efficient and secure implementations over large prime …

Survey on performance and security problems of countermeasures for passive side-channel attacks on ECC

R Abarzúa, C Valencia, J Lopez - Journal of Cryptographic Engineering, 2021 - Springer
This paper presents an analysis on the state of the art of several proposals for algorithmic
countermeasures to prevent passive side-channel attacks (SCA) on elliptic curve …

SCA-secure ECC in software–mission impossible?

L Batina, Ł Chmielewski, B Haase, N Samwel… - Cryptology ePrint …, 2021 - eprint.iacr.org
This paper describes an ECC implementation computing the X25519 keyexchange protocol
on the Arm Cortex-M4 microcontroller. For providing protections against various side …

Design and leakage assessment of side channel attack resistant binary edwards Elliptic Curve digital signature algorithm architectures

AP Fournaris, C Dimopoulos, A Moschos… - Microprocessors and …, 2019 - Elsevier
Abstract Considering that Elliptic Curve Digital Signature Algorithm (ECDSA)
implementations need to be efficient, flexible and Side Channel Attack (SCA) resistant, in …

Design of a fully balanced ASIC coprocessor implementing complete addition formulas on Weierstrass elliptic curves

N Pirotte, J Vliegen, L Batina… - 2018 21st Euromicro …, 2018 - ieeexplore.ieee.org
This paper discusses the first design of an ASIC coprocessor for Elliptic Curve Cryptography
(ECC) using the complete addition law of Renes et al. The main reason for using the …