메뉴 건너뛰기




Volumn 3156, Issue , 2004, Pages 205-219

DPA on n-bit sized boolean and arithmetic operations and its application to IDEA, RC6, and the HMAC-construction

Author keywords

Boolean and arithmetic operations; DPA; HMAC construction; IDEA; RC6

Indexed keywords

CRYPTOGRAPHY; EMBEDDED SYSTEMS; FAULT TOLERANT COMPUTER SYSTEMS; HAMMING DISTANCE; PUBLIC KEY CRYPTOGRAPHY; TABLE LOOKUP;

EID: 35048852153     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28632-5_15     Document Type: Article
Times cited : (38)

References (17)
  • 2
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • Advances in Cryptology - Crypto '99 Proceedings, Springer
    • P. Kocher, J. Jaffe, B. Jun, Differential Power Analysis, Advances in Cryptology - Crypto '99 Proceedings, LNCS 1666, pages 388-397, Springer, 1999
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 4
    • 68549126765 scopus 로고    scopus 로고
    • Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards
    • Cryptographic Hardware and Embedded Systems - CHES 2000, Springer
    • R. Mayer-Sommer, Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards, Cryptographic Hardware and Embedded Systems - CHES 2000, LNCS 1965, pages 78-92, Springer, 2000
    • (2000) LNCS , vol.1965 , pp. 78-92
    • Mayer-Sommer, R.1
  • 9
    • 84944879586 scopus 로고    scopus 로고
    • A Sound Method for Switching between Boolean and Arithmetic Masking
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer
    • L. Goubin, A Sound Method for Switching between Boolean and Arithmetic Masking, Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pages 3-15, Springer, 2001
    • (2001) LNCS , vol.2162 , pp. 3-15
    • Goubin, L.1
  • 10
    • 35248883440 scopus 로고    scopus 로고
    • A New Algorithm for Switching from Arithmetic to Boolean Masking
    • Cryptographic Hardware and Embedded Systems - CHES 2003, Springer
    • J. -S. Coron, A. Tchulkine, A New Algorithm for Switching from Arithmetic to Boolean Masking, Cryptographic Hardware and Embedded Systems - CHES 2003, LNCS 2779, pages 89-97, Springer, 2003
    • (2003) LNCS , vol.2779 , pp. 89-97
    • Coron, J.S.1    Tchulkine, A.2
  • 11
    • 85028910917 scopus 로고
    • Markov Ciphers and Differential Cryptanalysis
    • Advances in Cryptology -Eurocrypt '91, Springer
    • X. Lai, J. L. Massey, Markov Ciphers and Differential Cryptanalysis, Advances in Cryptology -Eurocrypt '91, LNCS 547, pages 17-38, Springer, 1991
    • (1991) LNCS , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2
  • 13
    • 3042683432 scopus 로고    scopus 로고
    • Message Authentication using Hash Functions - The HMAC Construction
    • M. Bellare, R. Canetti, H. Krawczyk, Message Authentication using Hash Functions - The HMAC Construction, RSA Laboratories' CryptoBytes, Vol. 2, No. 1, 1996
    • (1996) RSA Laboratories' CryptoBytes , vol.2 , Issue.1
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 14
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Advances in Cryptology -Crypto '96 Proceedings, N. Koblitz ed, Springer
    • M. Bellare, R. Canetti, H. Krawczyk, Keying Hash Functions for Message Authentication, Advances in Cryptology -Crypto '96 Proceedings, LNCS 1109, N. Koblitz ed, Springer, 1996
    • (1996) LNCS , vol.1109
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 15
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A Strengthened Version of RIPEMD
    • Fast Software Encryption, Cambridge Workshop, Springer
    • H. Dobbertin, A. Bosselaers, B. Preneel, RIPEMD-160: A Strengthened Version of RIPEMD, Fast Software Encryption, Cambridge Workshop, LNCS 1039, pages 71-82, Springer, 1996, corrected version available at http://www. esat. kuleuven. ac. be/~cosicart/pdf/AB-9601/AB-9601. pdf
    • (1996) LNCS , vol.1039 , pp. 71-82
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.