메뉴 건너뛰기




Volumn 2779, Issue , 2003, Pages 98-112

DeKaRT: A new paradigm for key-dependent reversible circuits

Author keywords

Block ciphers; Countermeasures; Data scrambling; Keyed reversible circuits; Power analysis; Probing attacks

Indexed keywords

CONCRETES; CRYPTOGRAPHY; EMBEDDED SYSTEMS; HARDWARE; LYAPUNOV METHODS; RADAR COUNTERMEASURES; RECONFIGURABLE HARDWARE; SECURITY OF DATA; SMART CARDS;

EID: 21144451450     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-45238-6_9     Document Type: Article
Times cited : (8)

References (14)
  • 2
    • 84945121465 scopus 로고    scopus 로고
    • Structural cryptanalysis of SASAS
    • Advances in Cryptology - EUROCRYPT 2001
    • A. Biryukov and A. Shamir, "Structural cryptanalysis of SASAS," Advances in Cryptology - EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, pp. 394-405, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2045 , pp. 394-405
    • Biryukov, A.1    Shamir, A.2
  • 3
    • 84944904153 scopus 로고    scopus 로고
    • Fast primitives for internal data scrambling in tamper resistant hardware
    • Cryptographic Hardware and Embedded Systems - CHES 2001
    • E. Brier, H. Handschuh, and C. Tymen, "Fast primitives for internal data scrambling in tamper resistant hardware," Cryptographic Hardware and Embedded Systems - CHES 2001, Lecture Notes in Computer Science, vol. 2162, pp. 16-27, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2162 , pp. 16-27
    • Brier, E.1    Handschuh, H.2    Tymen, C.3
  • 6
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Advances in Cryptology - CRYPTO '99
    • P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science, vol. 1666, pp. 388-397, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 8
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Advances in Cryptology - EUROCRYPT '93
    • M. Matsui, "Linear cryptanalysis method for DES cipher," Advances in Cryptology - EUROCRYPT '93, Lecture Notes in Computer Science, vol. 765, pp. 386-397, 1994.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 386-397
    • Matsui, M.1
  • 9
    • 84974679353 scopus 로고    scopus 로고
    • Securing the AES finalists against power analysis attacks
    • Fast Software Encryption - FSE 2000
    • T. Messerges, "Securing the AES finalists against power analysis attacks," Fast Software Encryption - FSE 2000, Lecture Notes in Computer Science, vol. 1978, pp. 150-164, 2001.
    • (2001) Lecture Notes in Computer Science , vol.1978 , pp. 150-164
    • Messerges, T.1
  • 10
    • 35248880066 scopus 로고    scopus 로고
    • "Method and apparatus for preventing information leakage attacks on a microelectronic assembly," US patent No. US 6,295,606 B1, Sept. 25, 2001 (filed July 26, 1999)
    • T. Messerges, E. Dabbish, and L. Puhl, "Method and apparatus for preventing information leakage attacks on a microelectronic assembly," US patent No. US 6,295,606 B1, Sept. 25, 2001 (filed July 26, 1999).
    • Messerges, T.1    Dabbish, E.2    Puhl, L.3
  • 11
    • 0141755484 scopus 로고    scopus 로고
    • A cipher based on data-dependent permutations
    • A. A. Moldovyan and N. A. Moldovyan, "A cipher based on data-dependent permutations," Journal of Cryptology, vol. 15(1), pp. 61-72, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.1 , pp. 61-72
    • Moldovyan, A.A.1    Moldovyan, N.A.2
  • 13
    • 0003508568 scopus 로고
    • Federal Information Processing Standards Publication 46, Jan.
    • National Bureau of Standards, "Data Encryption Standard," Federal Information Processing Standards Publication 46, Jan. 1977.
    • (1977) Data Encryption Standard
  • 14
    • 84948990100 scopus 로고
    • The RC5 encryption algorithm
    • Fast Software Encryption - FSE '94
    • R. L. Rivest, "The RC5 encryption algorithm," Fast Software Encryption - FSE '94, Lecture Notes in Computer Science, vol. 1008, pp. 86-96, 1995.
    • (1995) Lecture Notes in Computer Science , vol.1008 , pp. 86-96
    • Rivest, R.L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.