-
1
-
-
0002380073
-
Tamper resistance - A cautionary note
-
USENIX Press
-
R. Anderson, M. Kuhn, "Tamper Resistance - A Cautionary Note," USENIX E-Commerce Workshop, USENIX Press, 1996, pp. 1-11.
-
(1996)
USENIX E-commerce Workshop
, pp. 1-11
-
-
Anderson, R.1
Kuhn, M.2
-
2
-
-
0141481639
-
Soft tempest: Hidden data transmission using electromagnetic emanations
-
Springer
-
R. Anderson, M. Kuhn, "Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations," Proc. 2nd Workshop on Information Hiding, Springer, 1998.
-
(1998)
Proc. 2nd Workshop on Information Hiding
-
-
Anderson, R.1
Kuhn, M.2
-
3
-
-
0011188089
-
On the (im)possibility of obfuscating programs
-
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs, CRYPTO 2001, 2001.
-
(2001)
CRYPTO 2001
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.6
Yang, K.7
-
4
-
-
0002531104
-
Completeness theorems for noncryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Widgerson, Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proc. of 20th STOC, 1988.
-
(1988)
Proc. of 20th STOC
-
-
Ben-Or, M.1
Goldwasser, S.2
Widgerson, A.3
-
5
-
-
0003291909
-
Differential fault analysis of secret key cryptosystems
-
E. Biham and A. Shamir, "Differential fault analysis of secret key cryptosystems," CRYPTO '97.
-
CRYPTO '97
-
-
Biham, E.1
Shamir, A.2
-
6
-
-
84957355967
-
On the Importance of Checking Cryptographic Protocols for Faults
-
Springer-Verlag
-
D. Boneh, R.A. Demillo, R.J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," EUROCRYPT'97, Springer-Verlag, 1997, pp.37-51.
-
(1997)
EUROCRYPT'97
, pp. 37-51
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, R.J.3
-
7
-
-
84957079591
-
Towards sound approaches to counteract power-analysis attacks
-
Springer-Verlag
-
S. Chari, C.S. Jutla, J.R. Rao, P. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks," CRYPTO'99, Springer-Verlag, 1999, pp.398-412.
-
(1999)
CRYPTO'99
, pp. 398-412
-
-
Chari, S.1
Jutla, C.S.2
Rao, J.R.3
Rohatgi, P.4
-
9
-
-
68549105908
-
On boolean and arithmetic masking against differential power analysis
-
Springer-Verlag
-
J.-S. Coron, L. Goubin, "On Boolean and Arithmetic Masking against Differential Power Analysis," CHES'00, Springer-Verlag, pp.231-237.
-
CHES'00
, pp. 231-237
-
-
Coron, J.-S.1
Goubin, L.2
-
10
-
-
0004777155
-
Resistance against implementation attacks: A comparative study of the AES proposals
-
Mar.
-
J. Daemen, V. Rijmen, "Resistance Against Implementation Attacks: A Comparative Study of the AES Proposals," AES'99, Mar. 1999.
-
(1999)
AES'99
-
-
Daemen, J.1
Rijmen, V.2
-
11
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
K. Gandolfi, C. Mourtel, F. Olivier, "Electromagnetic Analysis: Concrete Results," CHES'01, LNCS 2162, Springer-Verlag, 2001.
-
(2001)
CHES'01
, vol.2162
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
12
-
-
33746075803
-
Algorithmic Tamper-Proof (ATP) security: Theoretical foundations for security against hardware tampering
-
R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, and T. Rabin, Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. Proceedings of Theory of Cryptography Conference, 2004.
-
(2004)
Proceedings of Theory of Cryptography Conference
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
15
-
-
84949520149
-
DES and differential power analysis - The duplication method
-
Springer-Verlag
-
L. Goubin, J. Patarin, "DES and Differential Power Analysis - The Duplication Method," CHES'99, Springer-Verlag, 1999, pp. 158-172.
-
(1999)
CHES'99
, pp. 158-172
-
-
Goubin, L.1
Patarin, J.2
-
16
-
-
24144487305
-
Private circuits: Protecting hardware against probing attacks
-
Y. Ishai, A. Sahai, and D. Wagner, "Private Circuits: Protecting Hardware against Probing Attacks," Proceedings of Crypto '03, pages 462-479, 2003.
-
(2003)
Proceedings of Crypto '03
, pp. 462-479
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
18
-
-
0002034673
-
Side channel cryptanalysis of product ciphers
-
LNCS 1485, Springer-Verlag
-
J. Kelsey, B. Schneier, D. Wagner, "Side Channel Cryptanalysis of Product Ciphers," ESORICS'98, LNCS 1485, Springer-Verlag, 1998.
-
(1998)
ESORICS'98
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
19
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
Springer-Verlag
-
P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," CRYPTO'96, Springer-Verlag, 1996, pp.104-113.
-
(1996)
CRYPTO'96
, pp. 104-113
-
-
Kocher, P.1
-
20
-
-
84939573910
-
Differential power analysis
-
Springer-Verlag
-
P. Kocher, J. Jaffe, B. Jun, "Differential Power Analysis," CRYPTO'99, Springer-Verlag, 1999, pp.388-397.
-
(1999)
CRYPTO'99
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
21
-
-
23044523291
-
Securing the AES finalists against power analysis attacks
-
Springer-Verlag
-
T.S. Messerges, "Securing the AES Finalists Against Power Analysis Attacks," FSE'00, Springer-Verlag, 2000.
-
(2000)
FSE'00
-
-
Messerges, T.S.1
-
22
-
-
35048852134
-
Physically observable cryptography
-
S. Micali and L. Reyzin. Physically Observable Cryptography. In Proc. of TCC '04, pages 278-286, 2004.
-
(2004)
Proc. of TCC '04
, pp. 278-286
-
-
Micali, S.1
Reyzin, L.2
-
23
-
-
85027164480
-
How to withstand mobile virus attacks
-
R. Ostrovsky and M. Yung. How to Withstand Mobile Virus Attacks (Extended Abstract). In Proc. of PODC '91, pages 51-59, 1991.
-
(1991)
Proc. of PODC '91
, pp. 51-59
-
-
Ostrovsky, R.1
Yung, M.2
-
24
-
-
1942457187
-
Theoretical use of cache memory as a cryptanalytic side-channel
-
Computer Science Dept., Univ. of Bristol, June
-
D. Page, "Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel," Tech. report CSTR-02-003, Computer Science Dept., Univ. of Bristol, June 2002.
-
(2002)
Tech. Report
, vol.CSTR-02-003
-
-
Page, D.1
-
26
-
-
0022198796
-
On networks of noisy gates
-
N. Pippenger, "On Networks of Noisy Gates," in Proc. of FOCS '85, pages 30-38.
-
Proc. of FOCS '85
, pp. 30-38
-
-
Pippenger, N.1
-
27
-
-
33746082293
-
Eddy current for magnetic analysis with active sensor
-
Sept.
-
J.-J. Quisquater, D. Samyde, "Eddy current for Magnetic Analysis with Active Sensor," Esmart 2002, Sept. 2002.
-
(2002)
Esmart 2002
-
-
Quisquater, J.-J.1
Samyde, D.2
-
28
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and counter-measures for smart cards
-
LNCS 2140, Springer-Verlag
-
J.-J. Quisquater, D. Samyde, "ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards," Esmart 2001, LNCS 2140, Springer-Verlag, 2001.
-
(2001)
Esmart 2001
-
-
Quisquater, J.-J.1
Samyde, D.2
-
29
-
-
84888847258
-
EMpowering side-channel attacks
-
J.R. Rao, P. Rohatgi, "EMpowering Side-Channel Attacks," IACR ePrint 2001/037.
-
IACR EPrint
, vol.2001
, Issue.37
-
-
Rao, J.R.1
Rohatgi, P.2
-
31
-
-
0022218742
-
Electromagnetic radiation from video display units: An eavesdropping risk
-
W. van Eck, "Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk," Computers & Security, v.4, 1985, pp.269-286.
-
(1985)
Computers & Security
, vol.4
, pp. 269-286
-
-
Van Eck, W.1
-
32
-
-
0038794800
-
-
Viking Penguin Inc.
-
D. Wright, Spycatcher, Viking Penguin Inc., 1987.
-
(1987)
Spycatcher
-
-
Wright, D.1
|