Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    Augmenting Leakage Detection Using Bootstrap**

    Side-channel leakage detection methods based on statistical tests, such as t-test or \(\chi ^2\) ...

    Yuan Yao, Michael Tunstall, Elke De Mulder in Constructive Side-Channel Analysis and Sec… (2021)

  2. No Access

    Article

    Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version

    In this paper, we describe an attack against nonce leaks in 384-bit ECDSA using an FFT-based attack due to Bleichenbacher. The signatures were computed by a modern smart card. We extracted the low-order bits o...

    Elke De Mulder, Michael Hutter, Mark E. Marson in Journal of Cryptographic Engineering (2014)

  3. Chapter and Conference Paper

    Using Bleichenbacher”s Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSA

    In this paper we describe an attack against nonce leaks in 384-bit ECDSA using an FFT-based attack due to Bleichenbacher. The signatures were computed by a modern smart card. We extracted the low-order bits of...

    Elke De Mulder, Michael Hutter in Cryptographic Hardware and Embedded System… (2013)

  4. No Access

    Chapter

    Signal Processing for Cryptography and Security Applications

    Embedded devices need both an efficient and a secure implementation of cryptographic primitives. In this chapter we show how common signal processing techniques are used in order to achieve both objectives. Re...

    Miroslav Knežević, Lejla Batina, Elke De Mulder in Handbook of Signal Processing Systems (2013)

  5. Article

    A Practical Attack on KeeLoq

    KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short key size, it is used in remote keyless entry systems and other wireless authentication applications. For exampl...

    Wim Aerts, Eli Biham, Dieter De Moitié, Elke De Mulder in Journal of Cryptology (2012)

  6. No Access

    Article

    Machine learning in side-channel analysis: a first study

    Electronic devices may undergo attacks going beyond traditional cryptanalysis. Side-channel analysis (SCA) is an alternative attack that exploits information leaking from physical implementations of e.g. crypt...

    Gabriel Hospodar, Benedikt Gierlichs in Journal of Cryptographic Engineering (2011)

  7. No Access

    Chapter

    Signal Processing for Cryptography and Security Applications

    Embedded devices need both an efficient and a secure implementation of cryptographic primitives. In this chapter we show how common signal processing techniques are used in order to achieve both objectives. Re...

    Miroslav Knežević, Lejla Batina, Elke De Mulder in Handbook of Signal Processing Systems (2010)