-
3
-
-
0038714059
-
A novel architecture for power maskable arithmetic units
-
Luca Benini, Alberto Macii, Enrico Macii, Elvira Omerbegovic, Massimo Poncino, and Fabrizio Pro. A Novel Architecture for Power Maskable Arithmetic Units. In Proceedings of the 13th ACM Great Lakes symposium on VLSI, 2003.
-
(2003)
Proceedings of the 13th ACM Great Lakes Symposium on VLSI
-
-
Benini, L.1
Macii, A.2
Macii, E.3
Omerbegovic, E.4
Poncino, M.5
Pro, F.6
-
4
-
-
0042591369
-
Energy-aware design techniques for differential power analysis protection
-
Luca Benini, Alberto Macii, Enrico Macii, Elvira Omerbegovic, Massimo Poncino, and Fabrizio Pro. Energy-aware Design Techniques for Differential Power Analysis Protection. In Proceedings of the 40th conference on Design automation, 2003.
-
(2003)
Proceedings of the 40th Conference on Design Automation
-
-
Benini, L.1
Macii, A.2
Macii, E.3
Omerbegovic, E.4
Poncino, M.5
Pro, F.6
-
6
-
-
85084160254
-
Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
-
John Black and Hector Urtubia. Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption. In Proceedings of the 11th USENIX Security Symposium, 2002.
-
(2002)
Proceedings of the 11th USENIX Security Symposium
-
-
Black, J.1
Urtubia, H.2
-
7
-
-
1842514147
-
Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
-
D. Bleichenbacher. Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1. In CRYPTO, 1998.
-
(1998)
CRYPTO
-
-
Bleichenbacher, D.1
-
8
-
-
30644473871
-
Provably secure masking of AES
-
Johannes Blomer, Jorge Guajardo Merchan, and Volker Krummel. Provably secure masking of AES. In SAC, 2004.
-
(2004)
SAC
-
-
Blomer, J.1
Merchan, J.G.2
Krummel, V.3
-
14
-
-
0033705991
-
Side channel crypt-analysis of product ciphers
-
John Kelsey, Bruce Schneier, David Wagner, and Chris Hall. Side Channel Crypt-analysis of Product Ciphers. Journal of Computer Security, 8:141-158, 2000.
-
(2000)
Journal of Computer Security
, vol.8
, pp. 141-158
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
15
-
-
33745819638
-
Attacking RSA-based sessions in SSL/TLS
-
Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa. Attacking RSA-based sessions in SSL/TLS. In CHES, 2003.
-
(2003)
CHES
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
16
-
-
33745738582
-
Side channel attacks on CBC encrypted messages in the PKCS #7 format
-
Vlastimil Klima and Tomas Rosa. Side channel attacks on CBC encrypted messages in the PKCS #7 format. Cryptology ePrint Archive, Report 2003/098, 2003. http://eprint.iacr.org/.
-
(2003)
Cryptology EPrint Archive, Report
, vol.2003
, Issue.98
-
-
Klima, V.1
Rosa, T.2
-
19
-
-
0015672289
-
A note on the confinement problem
-
Butler W. Lampson. A Note on the Confinement Problem. Communications of the ACM, 16(10):613-615, 1973.
-
(1973)
Communications of the ACM
, vol.16
, Issue.10
, pp. 613-615
-
-
Lampson, B.W.1
-
20
-
-
0010402853
-
A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0
-
J. Manger. A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0. In CRYPTO, 2001.
-
(2001)
CRYPTO
-
-
Manger, J.1
-
26
-
-
70449690543
-
The program counter security model: Automatic detection and removal of control-flow side channel attacks (Full Version)
-
David Molnar, Matt Piotrowski, David Schultz, and David Wagner. The program counter security model: Automatic detection and removal of control-flow side channel attacks (Full Version), 2005. IACR eprint archive report 2005/368.
-
(2005)
IACR Eprint Archive Report
, vol.2005
, Issue.368
-
-
Molnar, D.1
Piotrowski, M.2
Schultz, D.3
Wagner, D.4
-
31
-
-
84858923243
-
-
Vincent Simonet. Flowcaml, 2005. http://cristal.inria.fr/~simonet/soft/flowcaml/.
-
(2005)
Flowcaml
-
-
Simonet, V.1
-
32
-
-
0038629688
-
Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
-
S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS... In EUROCRYPT, 2002.
-
(2002)
EUROCRYPT
-
-
Vaudenay, S.1
|