-
2
-
-
0035898884
-
Cryptography on smart cards
-
July
-
J. Borst, B. Preneel, and V. Rijmen, "Cryptography on Smart Cards," Computer Networks - The Int'l J. Computer and Telecomm. Networking, vol. 36, no. 4, pp. 423-435, July 2001.
-
(2001)
Computer Networks - The Int'l J. Computer and Telecomm. Networking
, vol.36
, Issue.4
, pp. 423-435
-
-
Borst, J.1
Preneel, B.2
Rijmen, V.3
-
3
-
-
84939573910
-
Differential power analysis
-
P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Proc. 19th Ann. Int'l Cryptology Conf., pp. 388-397, 1999.
-
(1999)
Proc. 19th Ann. Int'l Cryptology Conf.
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
5
-
-
84958757658
-
Non deterministic processors
-
D. May, H. Muller, and N. Smart, "Non Deterministic Processors," Proc. Sixth Australasian Conf. Information Security and Privacy (ACISP 2001), pp. 115-129, 2001.
-
(2001)
Proc. Sixth Australasian Conf. Information Security and Privacy (ACISP 2001)
, pp. 115-129
-
-
May, D.1
Muller, H.2
Smart, N.3
-
6
-
-
84860968316
-
Announcing proposed withdrawal of Federal Information Processing Standard (FIPS) for the Data Encryption Standard (DES) and request for comments
-
July
-
NIST, Announcing Proposed Withdrawal of Federal Information Processing Standard (FIPS) for the Data Encryption Standard (DES) and Request for Comments, Federal Register, vol. 69, no. 142, July 2004, available at http://csrc.nist.gov/Federal-register/July26-2004-FR-DES-Notice.pdf.
-
(2004)
Federal Register
, vol.69
, Issue.142
-
-
-
7
-
-
3042545023
-
Power-analysis attack on an ASIC AES implementation
-
Apr.
-
S.B. Ors, F. Gurkaynak, E. Oswald, and B. Preneel, "Power-Analysis Attack on an ASIC AES Implementation," Proc. Int'l Conf. Information Technology: Coding and Computing (ITCC 2004), vol. 2, pp. 546-552, Apr. 2004.
-
(2004)
Proc. Int'l Conf. Information Technology: Coding and Computing (ITCC 2004)
, vol.2
, pp. 546-552
-
-
Ors, S.B.1
Gurkaynak, F.2
Oswald, E.3
Preneel, B.4
-
9
-
-
84904650499
-
Investigations of power analysis attacks on smartcards
-
T. Messerges, E. Dabbish, and R. Sloan, "Investigations of Power Analysis Attacks on Smartcards," Proc. USENIX Workshop Smartcard Technology (Smartcard '99), pp. 151-161, 1999.
-
(1999)
Proc. USENIX Workshop Smartcard Technology (Smartcard '99)
, pp. 151-161
-
-
Messerges, T.1
Dabbish, E.2
Sloan, R.3
-
10
-
-
0036566408
-
Investigations of power analysis attacks on smartcards
-
May
-
T. Messerges, E. Dabbish, and R. Sloan, "Investigations of Power Analysis Attacks on Smartcards," IEEE Trans. Computers, vol. 51, no. 5, May 2002.
-
(2002)
IEEE Trans. Computers
, vol.51
, Issue.5
-
-
Messerges, T.1
Dabbish, E.2
Sloan, R.3
-
11
-
-
84937438279
-
Power analysis, what is now possible
-
M.-L. Akkar, R. Bevan, P. Dischamp, and D. Moyart, "Power Analysis, What Is Now Possible," Proc. Sixth Int'l Conf. the Theory and Application of Cryptology and Information Security, Advances in Cryptology (ASIACRYPT 2000), pp. 489-502, 2000.
-
(2000)
Proc. Sixth Int'l Conf. the Theory and Application of Cryptology and Information Security, Advances in Cryptology (ASIACRYPT 2000)
, pp. 489-502
-
-
Akkar, M.-L.1
Bevan, R.2
Dischamp, P.3
Moyart, D.4
-
12
-
-
68549099548
-
Differential power analysis in the presence of hardware countermeasures
-
C. Clavier, J.-S. Coron, and N. Dabbous, "Differential Power Analysis in the Presence of Hardware Countermeasures," Proc. Second Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2000), pp. 252-263, 2000.
-
(2000)
Proc. Second Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2000)
, pp. 252-263
-
-
Clavier, C.1
Coron, J.-S.2
Dabbous, N.3
-
14
-
-
84957079591
-
Towards sound approaches to counteract power analysis attacks
-
S. Chari, C. Jutla, J. Rao, and P. Rohatgi, "Towards Sound Approaches to Counteract Power Analysis Attacks," Proc. 19th Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '99), pp. 398-412, 1999.
-
(1999)
Proc. 19th Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '99)
, pp. 398-412
-
-
Chari, S.1
Jutla, C.2
Rao, J.3
Rohatgi, P.4
-
19
-
-
84946839450
-
A technique with an information-theoretic basis for protecting secret data from differential power attacks
-
M. vonWillich, "A Technique with an Information-Theoretic Basis for Protecting Secret Data from Differential Power Attacks," Proc. Conf. Cryptography and Coding 2001, pp. 44-62, 2001.
-
(2001)
Proc. Conf. Cryptography and Coding 2001
, pp. 44-62
-
-
VonWillich, M.1
-
22
-
-
0035275354
-
Secure contactless smartcard ASIC with DPA protection
-
Mar.
-
P. Rakers, L. Cornell, T. Collins, and D. Russell, "Secure Contactless Smartcard ASIC with DPA Protection," IEEE J. Solid-State Circuits, vol. 36, no. 3, pp. 559-565, Mar. 2001.
-
(2001)
IEEE J. Solid-State Circuits
, vol.36
, Issue.3
, pp. 559-565
-
-
Rakers, P.1
Cornell, L.2
Collins, T.3
Russell, D.4
-
24
-
-
0031118098
-
Parasitic resistance in a MOS transistor used as on-chip decoupling capacitance
-
Apr.
-
P. Larsson, "Parasitic Resistance in a MOS Transistor Used as On-Chip Decoupling Capacitance," IEEE J. Solid-State Circuits vol. 32, no. 4, pp. 574-76, Apr. 1997.
-
(1997)
IEEE J. Solid-State Circuits
, vol.32
, Issue.4
, pp. 574-576
-
-
Larsson, P.1
-
25
-
-
0038759067
-
Optimized design of MOS capacitors in standard CMOS technology and evaluation of their equivalent series resistance for power applications
-
May
-
G. Villar, E. Alarcon, F. Guinjoan, and A. Poveda, "Optimized Design of MOS Capacitors in Standard CMOS Technology and Evaluation of Their Equivalent Series Resistance for Power applications," Proc. 2003 IEEE Int'l Symp. Circuits and Systems (ISCAS '03), pp. 451-454, May 2003.
-
(2003)
Proc. 2003 IEEE Int'l Symp. Circuits and Systems (ISCAS '03)
, pp. 451-454
-
-
Villar, G.1
Alarcon, E.2
Guinjoan, F.3
Poveda, A.4
|