-
1
-
-
27244432731
-
Triangle of coefficients of Gandhi polynomials
-
(http: //www.research.att.com/projects/OEIS?Anum=A036970). Triangle of coefficients of Gandhi polynomials. In On-Line Encyclopedia of Integer Sequences.
-
On-line Encyclopedia of Integer Sequences
-
-
-
2
-
-
27244436734
-
Triangle of coefficients of a companion polynomial to the Gandhi polynomial
-
(http://www.research.att.com/projects/OEIS?Anum=A083061). Triangle of coefficients of a companion polynomial to the Gandhi polynomial. In On-Line Encyclopedia of Integer Sequences.
-
On-Line Encyclopedia of Integer Sequences
-
-
-
3
-
-
35248817849
-
The EM side-channel(s)
-
Cryptographic Hardware and Embedded Systems - CHES 2002. Springer-Verlag
-
D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi. The EM Side-Channel(s). In Cryptographic Hardware and Embedded Systems - CHES 2002, vol. 2523 of Lecture Notes in Computer Science, pp. 29-45. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2523
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
5
-
-
35048818034
-
Correlation power analysis with a leakage model
-
Cryptographic Hardware and Embedded Systems - CHES 2004. Springer-Verlag
-
E. Brier, C. Clavier, and F. Olivier. Correlation power analysis with a leakage model. In Cryptographic Hardware and Embedded Systems - CHES 2004, vol. 3156 of Lecture Notes in Computer Science, pp. 16-29. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3156
, pp. 16-29
-
-
Brier, E.1
Clavier, C.2
Olivier, F.3
-
6
-
-
68549105908
-
On Boolean and arithmetic masking against differential power analysis
-
Cryptographic Hardware and Embedded Systems - CHES 2000. Springer-Verlag
-
J.-S. Coron and L. Goubin. On Boolean and arithmetic masking against differential power analysis. In Cryptographic Hardware and Embedded Systems - CHES 2000, vol. 1965 of Lecture Notes in Computer Science, pp. 231-237. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 231-237
-
-
Coron, J.-S.1
Goubin, L.2
-
7
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Cryptographic Hardware and Embedded Systems - CHES 2001. Springer-Verlag
-
K. Gandolfi, C. Mourtel, and F. Olivier. Electromagnetic analysis: Concrete results. In Cryptographic Hardware and Embedded Systems - CHES 2001, vol. 2162 of Lecture Notes in Computer Science, pp. 251-261. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
8
-
-
84939573910
-
Differential power analysis
-
Advances in Cryptology - CRYPTO '99. Springer-Verlag
-
P.C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In Advances in Cryptology - CRYPTO '99, vol. 1666 of Lecture Notes in Computer Science, pp. 388-397. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
9
-
-
84902526058
-
Smart-card implementations of elliptic curve cryptography and DPA-type attacks
-
Kluwer Academic Publishers
-
M. Joye. Smart-card implementations of elliptic curve cryptography and DPA-type attacks. In Smart Card Research and Advanced Applications VI, pp. 115-125. Kluwer Academic Publishers, 2004.
-
(2004)
Smart Card Research and Advanced Applications VI
, pp. 115-125
-
-
Joye, M.1
-
11
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Advances in Cryptology - CRYPTO '96. Springer-Verlag
-
P.C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology - CRYPTO '96, vol. 1109 of Lecture Notes in Computer Science, pp. 104-113. Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
12
-
-
68549099555
-
Using second-order power analysis to attack DPA resistant software
-
Cryptographic Hardware and Embedded Systems - CHES 2000. Springer-Verlag
-
T.S. Messerges. Using second-order power analysis to attack DPA resistant software. In Cryptographic Hardware and Embedded Systems - CHES 2000, vol. 1965 of Lecture Notes in Computer Science, pp. 238-251. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 238-251
-
-
Messerges, T.S.1
-
13
-
-
0036566408
-
Examining smart-card security under the threat of power analysis attacks
-
T.S. Messerges, E.A. Dabbish, and R.H. Sloan. Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5):541-552, 2002.
-
(2002)
IEEE Transactions on Computers
, vol.51
, Issue.5
, pp. 541-552
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
14
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and couter-measures for smard cards
-
Smart Card Programming and Security (E-smart 2001). Springer-Verlag
-
J.-J. Quisquater and D. Samyde. ElectroMagnetic Analysis (EMA): Measures and couter-measures for smard cards. In Smart Card Programming and Security (E-smart 2001), vol. 2140 of Lecture Notes in Computer Science, pp. 200-210. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
15
-
-
0004102023
-
-
RSA Laboratories, v1.l, August 20
-
R.L Rivest, M.J.B. Robshaw, R. Sideney, and Y.L. Yin. The RC6 block cipher. RSA Laboratories, v1.l, August 20, 1998.
-
(1998)
The RC6 Block Cipher
-
-
Rivest, R.L.1
Robshaw, M.J.B.2
Sideney, R.3
Yin, Y.L.4
-
16
-
-
35048870686
-
Towards efficient second-order power analysis
-
Cryptographic Hardware and Embedded Systems - CHES 2004. Springer-Verlag
-
J. Waddle and D. Wagner. Towards efficient second-order power analysis. In Cryptographic Hardware and Embedded Systems - CHES 2004, vol. 3156 of Lecture Notes in Computer Science, pp. 1-15. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3156
, pp. 1-15
-
-
Waddle, J.1
Wagner, D.2
|