-
1
-
-
35048891868
-
Keying hash functions for message authentication
-
[BCK96], Advances in Cryptology - CRYPTO '96
-
[BCK96] Bellare, M., Canetti, R., Krawczyk, H., Keying Hash Functions for Message Authentication, Advances in Cryptology - CRYPTO '96, LNCS1109, (1996), 1-15.
-
(1996)
LNCS
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
2
-
-
50449107349
-
Black-box analysis of the block cipher-based hash-function constructions from PGV
-
[BRS02], Advances in Cryptology - CRYPTO 2002, Springer-Verlag
-
[BRS02] J. Black, P. Rogaway, and T. Shrimpton, Black-box analysis of the block cipher-based hash-function constructions from PGV, Advances in Cryptology - CRYPTO 2002, Springer-Verlag, LNCS 2442, (2002), 320-335.
-
(2002)
LNCS
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
3
-
-
84981199109
-
A design priciple for hash functions
-
[Dam89], Advances in Cryptology - CRYPTO '89
-
[Dam89] Damgård, L, A design priciple for hash functions, Advances in Cryptology - CRYPTO '89, LNCS435, (1990), 416-427.
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, L.1
-
4
-
-
84958957924
-
RIPEMD-160: A Strengthened Version of RIPEMD
-
[DBP96] Fast Software Encryption (FSE '96)
-
[DBP96] Dobbertin, H., Bosselaers, A., Preneel, B., RIPEMD-160: A Strengthened Version of RIPEMD, Fast Software Encryption (FSE '96), LNCS 1039, (1996), 71-82.
-
(1996)
LNCS
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
5
-
-
84943632039
-
Timing attacks on implementations of diffie-Hellman, RSA, DSS, and other systems
-
[Koc96], Advances in Cryptology - CRYPTO '96
-
[Koc96] Kocher, C., Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology - CRYPTO '96, LNCS1109, (1996), 104-113.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, C.1
-
6
-
-
84939573910
-
Differential power analysis
-
[KJJ99], Advances in Cryptology - CRYPTO '99
-
[KJJ99] Kocher, C., Jaffe, J., Jun, B., Differential Power Analysis, Advances in Cryptology - CRYPTO '99, LNCS 1666, (1999), 388-397.
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
7
-
-
35048852153
-
DPA on n-bit sized boolean and arithmetic operations and its application to IDEA, RC6, and the HMAC-construction
-
[LSP04], Cryptographic Hardware and Embedded Systems (CHES 2004)
-
[LSP04] Lemke, K., Schramm, K., Paar, C., DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction, Cryptographic Hardware and Embedded Systems (CHES 2004), LNCS3156, (2004), 205-219.
-
(2004)
LNCS
, vol.3156
, pp. 205-219
-
-
Lemke, K.1
Schramm, K.2
Paar, C.3
-
8
-
-
0003602325
-
The MD5 message-digest algorithm
-
[MD5]
-
[MD5] RFC 1321, The MD5 Message-Digest Algorithm, (1992).
-
(1992)
RFC
, vol.1321
-
-
-
9
-
-
84904650499
-
Investigations of power analysis attacks on smartcards
-
[MDS99]
-
[MDS99] Messerges, T.S., Dabbish, E.A., Sloan, R.H., Investigations of Power Analysis Attacks on Smartcards, USENIX Workshop on Smartcard Technology, (1999).
-
(1999)
USENIX Workshop on Smartcard Technology
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
10
-
-
84937461306
-
One way hash functions and des
-
[Mer89], Advances in Cryptology -CRYPTO '89
-
[Mer89] Merkle, R., One way hash functions and DES, Advances in Cryptology -CRYPTO '89, LNCS435, (1990), 428-446.
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
11
-
-
84974679353
-
Securing the AES finalists against power analysis attacks
-
[Mes00a], Fast Software Encryption (FSE 2000)
-
[Mes00a] Messerges, T.S., Securing the AES Finalists Against Power Analysis Attacks, Fast Software Encryption (FSE 2000), LNCS 1978, (2000), 150-164.
-
(2000)
LNCS
, vol.1978
, pp. 150-164
-
-
Messerges, T.S.1
-
12
-
-
68549099555
-
Using second-order power analysis to attack DPA resistant software
-
[Mes00b], Cryptographic Hardware and Embedded System (CHES 2000)
-
[Mes00b] Messerges, T.S., Using Second-Order Power Analysis to Attack DPA Resistant Software, Cryptographic Hardware and Embedded System (CHES 2000), LNCS1965, (2000), 238-251.
-
(2000)
LNCS
, vol.1965
, pp. 238-251
-
-
Messerges, T.S.1
-
13
-
-
33745754379
-
Side channel attacks against message authentication codes
-
[OI05], 2nd European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005)
-
[OI05] K. Okeya, T. Iwata, Side Channel Attacks against Message Authentication Codes, 2nd European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005), LNCS3813, (2005), 205-217.
-
(2005)
LNCS
, vol.3813
, pp. 205-217
-
-
Okeya, K.1
Iwata, T.2
-
14
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
[PGV94], Advanced in Cryptology, CRYPTO '93, Springer-Verlag
-
[PGV94] B. Preneel, R. Govaerts, and J. Vandewalle, Hash functions based on block ciphers: A synthetic approach, Advanced in Cryptology, CRYPTO '93, Springer-Verlag, LNCS 773, (1994), 368-378.
-
(1994)
LNCS
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
|