搜索结果: 1-14 共查到“军事学 Microcontrollers”相关记录14条 . 查询时间(0.078 秒)
SNEIK on Microcontrollers: AVR, ARMv7-M, and RISC-V with Custom Instructions
SNEIK SNEIKEN SNEIKHA
2019/8/19
SNEIK is a family of lightweight cryptographic algorithms derived from a single 512-bit permutation. The SNEIKEN authenticated encryption and SNEIKHA hash algorithms are candidates in the ongoing NIST...
Side-Channel Attacks on BLISS Lattice-Based Signatures -- Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers
BLISS branch tracing SPA
2017/6/5
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the most promising candidates for post-quantum-secure signatures, against side-channel attacks. Several w...
μKummer: efficient hyperelliptic signatures and key exchange on microcontrollers
Hyperelliptic curve cryptography Kummer surface AVR ATmega
2016/4/13
We describe the design and implementation of efficient signature and key-exchange schemes for the AVR~ATmega and ARM Cortex~M0 microcontrollers, targeting the 128-bit security level. Our algorithms ar...
Implementation and Comparison of Lattice-based Identification Protocols on Smart Cards and Microcontrollers
Smart Card Implementation Lattice-based Cryptography Post-quantum Cryptography
2016/1/26
Most lattice-based cryptographic schemes which enjoy a security proof
suffer from huge key sizes and heavy computations. This is also true for the simpler
case of identification protocols. Recent pr...
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers
Microcontroller Message Authentication Code Standard Model Security
2016/1/9
We propose Chaskey: a very efficient Message Authentication Code (MAC) algorithm
for 32-bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot
implement stan...
The SIMON and SPECK Block Ciphers on AVR 8-bit Microcontrollers
simon speck block cipher lightweight
2016/1/5
The last several years have witnessed a surge of activity in
lightweight cryptographic design. Many lightweight block ciphers have
been proposed, targeted mostly at hardware applications. Typically ...
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
elliptic curve cryptography Curve25519 ECDH key-exchange
2015/12/31
This paper presents new speed records for 128-bit secure elliptic-curve Diffie-Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve propo...
High-Performance Ideal Lattice-Based Cryptography on 8-bit ATxmega Microcontrollers
Ideal lattices NTT RLWE
2015/12/31
Over the last years lattice-based cryptography has received much attention due to versatile
average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers.
But de...
Bitsliced Implementations of the PRINCE, LED and RECTANGLE Block Ciphers on AVR 8-bit Microcontrollers
PRINCE LED RECTANGLE bitslice block cipher
2015/12/21
Due to the demand for low-cost cryptosystems from industry, there spring up a lot of lightweight
block ciphers which are excellent for some different implementation features. An innovative design is ...
Chaskey: a MAC Algorithm for Microcontrollers– Status Update and Proposal of Chaskey-12 –
Chaskey-12 Message Authentication Code Microcontroller
2015/12/18
The Chaskey MAC algorithm was presented by Mouha et al.
at SAC 2014. It is designed for real-world applications where 128-bit keys
are required, but standard cryptographic algorithms cannot be imple...
New Speed Records for Montgomery Modular Multiplication on 8-bit AVR Microcontrollers
New Speed Records Microcontrollers
2014/3/5
Modular multiplication of large integers is a performance-critical arithmetic operation of many public-key cryptosystems such as RSA, DSA, Diffie-Hellman (DH) and their elliptic curve-based variants E...
This paper presents first results of the Networking and Cryptography library (NaCl) on the 8-bit AVR family of microcontrollers. We show that NaCl, which has so far been optimized mainly for different...
The generation of high quality random numbers is crucial to many cryptographic applications, including cryptographic protocols, secret of keys, nonces or salts. Their values must contain enough random...
Designing Privacy-preserving Smart Meters with Low-cost Microcontrollers
applications / zero-knowledge privacy metering microcontrollers
2012/3/23
Smart meters that track fine-grained electricity usage and implement sophisticated usage-based billing policies, e.g., based on time-of-use, are a key component of recent smart grid initiatives that a...