Accepted Papers

List of accepted papers in submission order.
  1. Highly Efficient GF(2^8) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design
    Rei Ueno (Tohoku University); Naofumi Homma (Tohoku University); Yukihiro Sugawara (Tohoku University); Yasuyuki Nogami (Okayama University); Takafumi Aoki (Tohoku University)
  2. Robust Profiling for DPA-Style Attacks
    Carolyn Whitnall, Elisabeth Oswald (University of Bristol)
  3. SoC it to EM: electromagnetic side-channel attacks on a complex system-on-chip
    Jake Longo (University of Bristol); Elke De Mulder (Cryptography Research Inc.); Dan Page (University of Bristol); Michael Tunstall (Cryptography Research Inc.)
  4. TriviA: A Fast and Secure Authenticated Encryption Scheme
    Avik Chakraborti (Indian Statistical Institute Kolkata); Anupam Chattopadhyay (School of Computer Engineering, NTU Singapore); Muhammad Hassan (RWTH Aachen University); Mridul Nandi (Indian Statistical Institute Kolkata)
  5. Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation
    Daniel Genkin (Technion and Tel-Aviv University); Lev Pachmanov (Tel-Aviv University); Itamar Pipman (Tel-Aviv University); Eran Tromer (Tel-Aviv University)
  6. Efficient Ring-LWE Encryption on 8-bit AVR Processors
    Zhe Liu (University of Luxembourg); Hwajeong Seo (Pusan National University); Sujoy Sinha Roy (K.U. Leuven); Johann Großschädl (University of Luxembourg); Howon Kim (Pusan National University); Ingrid Verbauwhede (K.U. Leuven)
  7. End-to-end Design of a PUF based Privacy Preserving Authentication Protocol
    Aydin Aysu (Virginia Tech); Ege Gulcan (Virginia Tech); Daisuke Moriyama (NICT); Patrick Schaumont (Virginia Tech); Moti Yung (Google and Columbia University)
  8. Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates
    Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede (KU Leuven ESAT/COSIC and iMinds)
  9. Evaluation and Improvement of Generic-Emulating DPA Attacks
    Weijia Wang (Shanghai Jiao Tong University), Yu Yu (Shanghai Jiao Tong University), Junrong Liu (Shanghai Jiao Tong University), Zheng Guo (Shanghai Jiao Tong University), François-Xavier Standaert (UCL Crypto Group), Dawu Gu (Shanghai Jiao Tong University), Sen Xu (Shanghai Jiao Tong University), Rong Fu (Tsinghua University)
  10. Secure Key Generation from Biased PUFs
    Roel Maes (Intrinsic-ID); Frans Willems (Universiteit Eindhoven); Vincent van der Leest (Intrinsic-ID); Erik van der Sluis (Intrinsic-ID)
  11. Improved Test Pattern Generation for Hardware Trojan Detection using Genetic Algorithm and Boolean Satisfiability
    Sayandeep Saha, Rajat Subhra Chakraborty, Srinivasa Shashank Nuthakki, Anshul, Debdeep Mukhopadhyay (Indian Institute of Technology Kharagpur)
  12. Blind Source Separation from Single Measurements using Singular Spectrum Analysis
    Santos Merino Del Pozo, François-Xavier Standaert (ICTEAM/ELEN/Crypto Group, Université catholique de Louvain)
  13. Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC
    Karim Bigou, Arnaud Tisserand (CNRS, IRISA, INRIA Centre Rennes - Bretagne Atlantique, University Rennes 1)
  14. A masked ring-LWE implementation
    Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede (KU Leuven/COSIC)
  15. Improved Cryptanalysis of the DECT Standard Cipher
    Iwen Coisel, Ignacio Sanchez (European Commission - Joint Research Centre)
  16. Leakage Assessment Methodology - a clear roadmap for side-channel evaluations
    Tobias Schneider, Amir Moradi (Ruhr-Universität Bochum)
  17. Accelerating Homomorphic Evaluation on Reconfigurable Hardware
    Thomas Pöppelmann (Ruhr-Universität Bochum); Michael Naehrig (Microsoft Research); Andrew Putnam (Microsoft Research); Adrian Macias (Altera Corporation)
  18. A Physical Approach for Stochastic Modeling of TERO-based TRNG
    Patrick Haddad (STMicroelectronics); Viktor Fischer (Hubert Curien Laboratory, Jean Monnet University, St.-Etienne); Florent Bernard (Hubert Curien Laboratory, Jean Monnet University, St.-Etienne); Jean Nicolai (STMicroelectronics)
  19. Assessment of Hiding the Higher-Order Leakages in Hardware, what are the achievements versus overheads?
    Amir Moradi, Alexander Wild (Ruhr-Universität Bochum)
  20. Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation
    Sujoy Sinha Roy (KU Leuven ESAT/COSIC and iMinds); Kimmo Järvinen (KU Leuven ESAT/COSIC and iMinds); Frederik Vercauteren (KU Leuven ESAT/COSIC and iMinds); Vassil Dimitrov (University of Calgary, Department of Electrical and Computer Engineering); Ingrid Verbauwhede (KU Leuven ESAT/COSIC and iMinds)
  21. The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs
    Georg T. Becker (Ruhr-Universität Bochum)
  22. Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits
    Aurélie Bauer (ANSSI); Damien Vergnaud (Ecole Normale Supérieure)
  23. Predictive Models for Min-Entropy Estimation
    John Kelsey (NIST); Kerry A. McKay (NIST); Meltem Sonmez Turan (NIST and Dakota Consulting)
  24. Who watches the watchmen? : Utilizing Performance Monitors for Compromising keys of RSA on Intel Platforms
    Sarani Bhattacharya, Debdeep Mukhopadhyay (Indian Institute of Technology Kharagpur)
  25. Less is More -- Dimensionality Reduction, from a Theoretical Perspective
    Nicolas Bruneau (Telecom ParisTech & STMicroelectronics); Sylvain Guilley (Telecom ParisTech & Secure-IC S.A.S.); Annelie Heuser (Telecom ParisTech); Damien Marion (Telecom ParisTech & Secure-IC S.A.S.); Olivier Rioul (Telecom ParisTech & Ecole Polytechnique)
  26. Multi-variate High-Order Attacks of Shuffled Tables Recomputation
    Nicolas Bruneau (Telecom-ParisTech & STMicroelectronics); Sylvain Guilley (Telecom-ParisTech & Secure-IC S.A.S.); Zakaria Najm (Telecom-ParisTech); Yannick Teglia (STMicroelectronics)
  27. Finding the AES Bits in the Haystack: Reverse Engineering and SCA Using Voltage Contrast
    Christian Kison (Ruhr-Universität Bochum); Jürgen Frinken (Bundeskriminalamt); Christof Paar (Ruhr-Universität Bochum)
  28. DPA, Bitslicing and Masking at 1 GHz
    Josep Balasch, Benedikt Gierlichs, Oscar Reparaz and Ingrid Verbauwhede (KU Leuven and iMinds)
  29. Improved Side-Channel Analysis of Finite-Field Multiplication
    Sonia Belaïd (École Normale Supérieure and Thales Communications & Security); Jean-Sébastien Coron (University of Luxembourg); Pierre-Alain Fouque (IRISA, Université de Rennes 1); Benoît Gérard (DGA.MI and IRISA, Université de Rennes 1); Jean-Gabriel Kammerer (DGA.MI and IRMAR, Université de Rennes 1); Emmanuel Prouff (ANSSI)
  30. Transient-Steady Effect Attack on Block Ciphers
    Yanting Ren, An Wang, Liji Wu (Institute of Microelectronics, Tsinghua University)
  31. Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware
    Yarkın Doröz (Worcester Polytechnic Institute); Erdinç Öztürk (Istanbul Commerce University); Erkay Savaş (Sabancı University); Berk Sunar (Worcester Polytechnic Institute)
  32. NaCl's crypto_box in hardware
    Wolfgang Wieser (Graz University of Technology); Jürgen Schilling (Graz University of Technology); Peter Schwabe (Radboud University of Nijmegen); Michael Hutter (Cryptography Research Inc.)
  33. Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA
    Werner Schindler (Bundesamt für Sicherheit in der Informationstechnik (BSI))
  34. The Simeck Family of Lightweight Block Ciphers
    Gangqiang Yang, Bo Zhu, Valentin Suder, Mark Aagaard, Guang Gong (Department of Electrical and Computer Engineering, University of Waterloo)