-
1
-
-
85034515375
-
Tamper resistance-a cautionary note. in Proceedings of the Second USEN1X Workshop on Electronic Commerce
-
R. Anderson and M. Kühn. Tamper resistance-a cautionary note. In Proceedings of the Second USEN1X Workshop on Electronic Commerce, pp. 1-11. USENIX Association, Berkeley, 1996.
-
Pp. 1-11. USENIX Association, Berkeley, 1996.
-
-
Anderson, R.1
Kühn, M.2
-
2
-
-
84957018842
-
Low cost attacks on tamper resistant devices. in B. Christianson
-
1361. Springer-Verlag, Berlin, 1998.
-
R. Anderson and M. Kühn. Low cost attacks on tamper resistant devices. In B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols, pp. 125-136. Lecture Notes in Computer Science, 1361. Springer-Verlag, Berlin, 1998.
-
B. Crispo, M. Lomas, and M. Roe, Editors, Security Protocols, Pp. 125-136. Lecture Notes in Computer Science
-
-
Anderson, R.1
Kühn, M.2
-
3
-
-
84956981493
-
-
pp. 115-124. Lecture Notes in Computer Science, 1361. Springer-Verlag, Berlin, 1998.
-
F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimhalu, and T. Ngair. Breaking public key cryptoSystems on tamper resistant devices in the presence of transient faults. In B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols, pp. 115-124. Lecture Notes in Computer Science, 1361. Springer-Verlag, Berlin, 1998.
-
R. H. Deng, Y. Han, A. Jeng, A. D. Narasimhalu, and T. Ngair. Breaking Public Key CryptoSystems on Tamper Resistant Devices in the Presence of Transient Faults. in B. Christianson, B. Crispo, M. Lomas, and M. Roe, Editors, Security Protocols
-
-
Bao, F.1
-
4
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems. in B. S. Kaliski Jr
-
1294. Springer-Verlag, Berlin, 1997.
-
E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In B. S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, pp. 513-525. Lecture Notes in Computer Science, 1294. Springer-Verlag, Berlin, 1997.
-
Editor, Advances in Cryptology - CRYPTO '97, Pp. 513-525. Lecture Notes in Computer Science
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
85215952930
-
-
Advances in Cryptology - EUROCRYPT '97', pp. 37-51. Lecture Notes in Computer Science, 1233. Springer-Verlag, Berlin, 1997.
-
D. Boneh, R. A. DeMillo, and R. J. Lipton. On the importance of checking cryptographic protocols for faults. In W. Fumy, editor. Advances in Cryptology - EUROCRYPT '97', pp. 37-51. Lecture Notes in Computer Science, 1233. Springer-Verlag, Berlin, 1997.
-
R. A. DeMillo, and R. J. Lipton. on the Importance of Checking Cryptographic Protocols for Faults. in W. Fumy, Editor.
-
-
Boneh, D.1
-
6
-
-
84979068869
-
A new elliptic curve based analogue of RSA. in T. Helleseth
-
765. Springer-Verlag, Berlin, 1993.
-
N. Demytko. A new elliptic curve based analogue of RSA. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT'93, pp. 40-49. Lecture Notes in Computer Science, 765. Springer-Verlag, Berlin, 1993.
-
Editor, Advances in Cryptology - EUROCRYPT'93, Pp. 40-49. Lecture Notes in Computer Science
-
-
Demytko, N.1
-
7
-
-
85034502159
-
Secure deletion of data from magnetic and solid-state memory. in Proceedings of Sixth USENIX Security Symposium
-
P. Gutmann. Secure deletion of data from magnetic and solid-state memory. In Proceedings of Sixth USENIX Security Symposium, pp. 77-89. USENIX Association, Berkeley, 1996.
-
Pp. 77-89. USENIX Association, Berkeley, 1996.
-
-
Gutmann, P.1
-
9
-
-
85034505539
-
And M. J. B. Robshaw. Comments on some attacks on cryptographic devices. RSA Laboratories' Bulletin
-
B. S. Kaliski Jr. and M. J. B. Robshaw. Comments on some attacks on cryptographic devices. RSA Laboratories' Bulletin, no. 5, RSA Laboratories, Redwood City, July 1997.
-
No. 5, RSA Laboratories, Redwood City, July 1997.
-
-
Kaliski Jr., B.S.1
-
11
-
-
85029478766
-
-
pp. 252-266. Lecture Notes in Computer Science, 576. Springer-Verlag, Berlin, 1991.
-
K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone. New public-key schemes based on elliptic curves over the ring Z. In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, pp. 252-266. Lecture Notes in Computer Science, 576. Springer-Verlag, Berlin, 1991.
-
U. M. Maurer, T. Okamoto, and S. A. Vanstone. New Public-key Schemes Based on Elliptic Curves over the Ring Z. in J. Feigenbaum, Editor, Advances in Cryptology - CRYPTO '91
-
-
Koyama, K.1
-
16
-
-
0017930809
-
-
21, no. 2, pp. 120-126, February 1978.
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21, no. 2, pp. 120-126, February 1978.
-
A. Shamir, and L. M. Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM
-
-
Rivest, R.L.1
-
19
-
-
0027720973
-
-
pp. 103-117. Elsevier, Amsterdam, 1993.
-
P. J. Smith and M. J. J. Lennon. LUC: a new public key system. In E. G. Douglas, editor, Proceedings of the Ninth IF1P Symposium on Computer Security, pp. 103-117. Elsevier, Amsterdam, 1993.
-
LUC: A New Public Key System. in E. G. Douglas, Editor, Proceedings of the Ninth IF1P Symposium on Computer Security
-
-
Smith, P.J.1
Lennon, M.J.J.2
-
20
-
-
85034490589
-
Breaking real-world implementations of cryptosystems by manipulating their random number generation. in Pre-proceedings of the 1997 Symposium on Cryptography and Information Security
-
Y. Zheng and T. Matsumoto. Breaking real-world implementations of cryptosystems by manipulating their random number generation. In Pre-proceedings of the 1997 Symposium on Cryptography and Information Security, 29lh January-lst February 1997, Fukuoka.
-
29lh January-lst February 1997, Fukuoka.
-
-
Zheng, Y.1
Matsumoto, T.2
|