-
3
-
-
84947914301
-
A fast new des implementation in software
-
proc. FSE 1997, Springer
-
E. Biham, A fast new DES implementation in software, proc. FSE 1997, LNCS 1267, 260-272, Springer, 1997
-
(1997)
LNCS
, vol.1267
, pp. 260-272
-
-
Biham, E.1
-
5
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
O. Goldreich, R. Ostrovsky, Software protection and simulation on oblivious RAMs, Journal of the ACM, vol. 43 no. 3, 431-473, 1996
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
6
-
-
24144497857
-
A timing attack against Rijndael
-
Université catholique de Louvain
-
F. Koeune, J. Quisquater, A timing attack against Rijndael, technical report CG-1999/1, Université catholique de Louvain, http://www.dice.ucl. ac.be/ crypto/tech_reports/CG1999_l.ps.gz
-
Technical Report
, vol.CG-1999-1
-
-
Koeune, F.1
Quisquater, J.2
-
8
-
-
84958769993
-
Side channel cryptanalysis of product ciphers
-
proc. 5th European Symposium on Research in Computer Security, Springer-Verlag
-
J. Kelsey, B. Schneier, D. Wagner, C. Hall, Side channel cryptanalysis of product ciphers, proc. 5th European Symposium on Research in Computer Security, LNCS 1485, 97-110, Springer-Verlag, 1998
-
(1998)
LNCS
, vol.1485
, pp. 97-110
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
9
-
-
1942457187
-
Theoretical use of cache memory as a cryptanalytic side-channel
-
Department of Computer Science, University of Bristol
-
D. Page, Theoretical use of cache memory as a cryptanalytic side-channel, technical report CSTR-02-003, Department of Computer Science, University of Bristol, 2002, http://www.cs.bris.ac.uk/Publications/pub_info.jsp?id=1000625
-
(2002)
Technical Report
, vol.CSTR-02-003
-
-
Page, D.1
-
10
-
-
33745649954
-
-
Device for and method of secure computing using virtual machines, US patent 6,922,774
-
Robert V. Meushaw, Mark S. Schneider, Donald N. Simard, Grant M. Wagner, Device for and method of secure computing using virtual machines, US patent 6,922,774, 2005
-
(2005)
-
-
Meushaw, R.V.1
Schneider, M.S.2
Simard, D.N.3
Wagner, G.M.4
-
11
-
-
0003508558
-
-
(FIPS PUB 197)
-
National Institute of Standards and Technology, Advanced Encryption Standard (AES) (FIPS PUB 197), 2001
-
(2001)
Advanced Encryption Standard (AES)
-
-
-
12
-
-
8344253818
-
-
(FIPS PUB 180-2)
-
National Institute of Standards and Technology, Secure Hash Standard (SHS) (FIPS PUB 180-2), 2002
-
(2002)
Secure Hash Standard (SHS)
-
-
-
13
-
-
33745645717
-
A side-channel analysis resistant description of the AES S-box
-
Springer-Verlag, to appear
-
E. Oswald, S. Mangard, N. Pramstaller, V. Rijmen, A side-channel analysis resistant description of the AES S-box, proc. FSE 2005, Springer-Verlag, to appear
-
Proc. FSE 2005
-
-
Oswald, E.1
Mangard, S.2
Pramstaller, N.3
Rijmen, V.4
-
14
-
-
33646805500
-
Cache missing for fun and profit
-
Ottawa
-
C. Percival, Cache missing for fun and profit, BSDCan 2005, Ottawa, 2005; see http://www.daemonology.net/hyperthreading-considered-harmful/
-
(2005)
BSDCan 2005
-
-
Percival, C.1
-
15
-
-
35248855964
-
Cryptanalysis of des implemented on computers with cache
-
proc. CHES 2003
-
Y. Tsunoo, T. Saito, T. Suzaki, M. Shigeri, H. Miyauchi, Cryptanalysis of DES implemented on computers with cache, proc. CHES 2003, LNCS 2779, 62-76, 2003
-
(2003)
LNCS
, vol.2779
, pp. 62-76
-
-
Tsunoo, Y.1
Saito, T.2
Suzaki, T.3
Shigeri, M.4
Miyauchi, H.5
-
16
-
-
29144444415
-
Hardware assisted control flow obfuscation for embedded processors
-
ACM
-
X. Zhuang, T. Zhang, H. S. Lee, S. Pande, Hardware assisted control flow obfuscation for embedded processors, proc. Intl. Conference on Compilers, Architectures and Synthesis for Embedded Systems, 292-302, ACM, 2004
-
(2004)
Proc. Intl. Conference on Compilers, Architectures and Synthesis for Embedded Systems
, pp. 292-302
-
-
Zhuang, X.1
Zhang, T.2
Lee, H.S.3
Pande, S.4
-
17
-
-
12844260675
-
HIDE: An Infrastructure for Efficiently protecting information leakage on the address bus
-
ACM
-
X. Zhuang, T. Zhang, S. Pande, HIDE: An Infrastructure for Efficiently protecting information leakage on the address bus, proc. Architectural Support for Programming Languages and Operating Systems, 82-84, ACM, 2004
-
(2004)
Proc. Architectural Support for Programming Languages and Operating Systems
, pp. 82-84
-
-
Zhuang, X.1
Zhang, T.2
Pande, S.3
|