Searched for: %2520
(1 - 19 of 19)
document
Ma, Hanyu (author)
Hardware cryptographic algorithm implementation is easy to attack by side-channel attacks. The power-based side-channel attacks are powerful among several side-channel attacks. This attack methods use the relationship between the leakage model and power traces to reveal the secret key. Some existing countermeasures like mask and hide can protect...
master thesis 2021
document
Verrer, Daan (author)
Modern implementations of encryption algorithms on CPU’s that use frequent memory lookups of precomputed functions, are vulnerable to Cache based Side­Channel Attacks. The ρ­-VEX processor, a runtime reconfigurable VLIW processor developed at the Computer and Quantum Engineering department at the TU Delft was identified to possibly allow for...
master thesis 2021
document
Berg, Chris (author)
In this work, we explore the topic of Machine Learning (ML) in the area of Leakage Assessment (LA), a subsection of the field of Side-Channel Analysis (SCA). We focus on Deep Learning Leakage Assessment (DL-LA), as proposed by Wegener et al., and its relation to the established Test Vector Leakage Assessment (TVLA). We will do this in the...
master thesis 2021
document
Swaminathan, Sudharshan (author)
Side-channel attacks (SCA) focus on vulnerabilities caused by insecure implementations and exploit them to deduce useful information about the data being processed or the data itself through leakages obtained from the device. There have been many studies exploiting these side-channel leakages, and most of the state-of-the-art attacks have been...
master thesis 2021
document
Jones, Cyrille (author)
The structural evolution, phases and amount of deformation, and the strain distribution of the sedimentary cover of a geologically complex area of 270 km2 in the French subalpine chains (Southeast of France; in the surroundings of the village La Motte-Chalancon) were deduced from the modelling of two folded and faulted competent layers ...
master thesis 2019
document
van Tienen, Freek (author)
In almost every device cryptographic functions are used to protect data and sensitive information from being intercepted. A commonly used encryption algorithm is the Advanced Encryption Standard (AES), which is a symmetric block cypher. Side-channel attacks against AES are well known and are often performed either directly on the surface of the...
master thesis 2018
document
Gupta, Parul (author)
Android smartphones collect and compile a huge amount of sensitive information which is secured using cryptography. There is an unintended leakage of information during the physical implementation of a cryptosystem on a device. Such a leakage is often termed as side channel and is used to break the implementation of cryptographic algorithms. In...
master thesis 2017
document
Tamerus, P.D. (author)
Cryptographic devices are vulnerable to so-called Side Channel Attacks. As attackers become smarter, hardware designers and chip manufacturers need to keep up with the security demands against these Side Channel Attacks. Side Channel Attacks such as timing analysis, power consumption analysis or electromagnetic analysis, are based upon the...
master thesis 2012
document
Kuijpers, W. (author)
report 1999
document
Gelling, J.L. (author)
report 1999
document
Nienhuis, U. (author)
report 1999
document
Boonstra, H. (author)
other 1999
document
Kuijpers, W. (author)
report 1999
document
Grimmelius, H.T. (author)
report 1999
document
Vuyk Engineering Rotterdam B.V. (author)
report 1999
document
Schuurman, J. (author)
report 1999
document
Aalbers, A. (author)
report 1998
document
Royal Netherlands Navy (author)
report 1998
document
QtecQ B.V. (author), KEMA (author)
report 1998
Searched for: %2520
(1 - 19 of 19)