-
1
-
-
0002380073
-
Tamper resistance - A cautionary note
-
Oakland, California, Nov.
-
R. Anderson and M. Kuhn, "Tamper resistance - a cautionary note," Proceedings of the 2. USENIX Workshop on Electronic Commerce, Oakland, California, pp. 1-11, Nov. 1996.
-
(1996)
Proceedings of the 2. USENIX Workshop on Electronic Commerce
, pp. 1-11
-
-
Anderson, R.1
Kuhn, M.2
-
2
-
-
84945121465
-
Structural cryptanalysis of SASAS
-
Advances in Cryptology - EUROCRYPT 2001
-
A. Biryukov and A. Shamir, "Structural cryptanalysis of SASAS," Advances in Cryptology - EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, pp. 394-405, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 394-405
-
-
Biryukov, A.1
Shamir, A.2
-
3
-
-
84944904153
-
Fast primitives for internal data scrambling in tamper resistant hardware
-
Cryptographic Hardware and Embedded Systems - CHES 2001
-
E. Brier, H. Handschuh, and C. Tymen, "Fast primitives for internal data scrambling in tamper resistant hardware," Cryptographic Hardware and Embedded Systems - CHES 2001, Lecture Notes in Computer Science, vol. 2162, pp. 16-27, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 16-27
-
-
Brier, E.1
Handschuh, H.2
Tymen, C.3
-
6
-
-
84939573910
-
Differential power analysis
-
Advances in Cryptology - CRYPTO '99
-
P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science, vol. 1666, pp. 388-397, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
8
-
-
85025704284
-
Linear cryptanalysis method for DES cipher
-
Advances in Cryptology - EUROCRYPT '93
-
M. Matsui, "Linear cryptanalysis method for DES cipher," Advances in Cryptology - EUROCRYPT '93, Lecture Notes in Computer Science, vol. 765, pp. 386-397, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
9
-
-
84974679353
-
Securing the AES finalists against power analysis attacks
-
Fast Software Encryption - FSE 2000
-
T. Messerges, "Securing the AES finalists against power analysis attacks," Fast Software Encryption - FSE 2000, Lecture Notes in Computer Science, vol. 1978, pp. 150-164, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1978
, pp. 150-164
-
-
Messerges, T.1
-
10
-
-
35248880066
-
-
"Method and apparatus for preventing information leakage attacks on a microelectronic assembly," US patent No. US 6,295,606 B1, Sept. 25, 2001 (filed July 26, 1999)
-
T. Messerges, E. Dabbish, and L. Puhl, "Method and apparatus for preventing information leakage attacks on a microelectronic assembly," US patent No. US 6,295,606 B1, Sept. 25, 2001 (filed July 26, 1999).
-
-
-
Messerges, T.1
Dabbish, E.2
Puhl, L.3
-
11
-
-
0141755484
-
A cipher based on data-dependent permutations
-
A. A. Moldovyan and N. A. Moldovyan, "A cipher based on data-dependent permutations," Journal of Cryptology, vol. 15(1), pp. 61-72, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.1
, pp. 61-72
-
-
Moldovyan, A.A.1
Moldovyan, N.A.2
-
12
-
-
0041325255
-
Balanced self-checking asynchronous logic for smart card applications
-
to appear
-
S. Moore, R. Anderson, R. Mullins, G. Taylor, and J. Fournier, "Balanced self-checking asynchronous logic for smart card applications," Microprocessors and Microsystems, to appear.
-
Microprocessors and Microsystems
-
-
Moore, S.1
Anderson, R.2
Mullins, R.3
Taylor, G.4
Fournier, J.5
-
13
-
-
0003508568
-
-
Federal Information Processing Standards Publication 46, Jan.
-
National Bureau of Standards, "Data Encryption Standard," Federal Information Processing Standards Publication 46, Jan. 1977.
-
(1977)
Data Encryption Standard
-
-
-
14
-
-
84948990100
-
The RC5 encryption algorithm
-
Fast Software Encryption - FSE '94
-
R. L. Rivest, "The RC5 encryption algorithm," Fast Software Encryption - FSE '94, Lecture Notes in Computer Science, vol. 1008, pp. 86-96, 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.1008
, pp. 86-96
-
-
Rivest, R.L.1
|