-
3
-
-
84957018842
-
Low cost attacks attacks on tamper resistant devices
-
Springer LNCS
-
[AK2] R. Anderson, M. Kuhn, "Low cost attacks attacks on tamper resistant devices", Proc. of 1997 Security Protocols Workshop, Springer LNCS vol. 1361, pp. 125-136, 1997.
-
(1997)
Proc. of 1997 Security Protocols Workshop
, vol.1361
, pp. 125-136
-
-
Anderson, R.1
Kuhn, M.2
-
4
-
-
3042641393
-
On the Importance of Eliminating Errors in Cryptographic Computations
-
[DDL] D. Boneh, R. A. DeMillo, R. Lipton, "On the Importance of Eliminating Errors in Cryptographic Computations" Journal of Cryptology 14(2):101-120, 2001.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.2
, pp. 101-120
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, R.3
-
5
-
-
84956981493
-
Breaking public key cryptosystems on tamper resistant dives in the presence of transient faults
-
Springer LNCS
-
[BDHJ+] F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimbalu, T. Ngair, "Breaking public key cryptosystems on tamper resistant dives in the presence of transient faults", Proc. of 1997 Security Protocols Workshop, Springer LNCS vol. 1361, pp. 115-124, 1997.
-
(1997)
Proc. of 1997 Security Protocols Workshop
, vol.1361
, pp. 115-124
-
-
Bao, F.1
Deng, R.H.2
Han, Y.3
Jeng, A.4
Narasimbalu, A.D.5
Ngair, T.6
-
6
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
[BR] M. Bellare, P. Rogaway, "The exact security of digital signatures - how to sign with RSA and Rabin", Proc. of EUROCRYPTO '96, Springer LNCS vol. 1070, pp. 399-416, 1996.
-
(1996)
Proc. of EUROCRYPTO '96, Springer LNCS
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
Springer LNCS
-
[BS] E. Biham, A. Shamir, "Differential fault analysis of secret key cryptosystems", Proc. of CRYPTO '97, Springer LNCS vol. 1294, pp. 513-525, 1997.
-
(1997)
Proc. of CRYPTO '97
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
8
-
-
84983134283
-
Differential fault attacks on elliptic curve cryptosystems
-
Springer LNCS
-
[BMM] I. Biehl, B. Meyer, V. Müller, "Differential fault attacks on elliptic curve cryptosystems", Proc. of CRYPTO '00, Springer LNCS vol. 1880, pp. 131-146, 2000.
-
(2000)
Proc. of CRYPTO '00
, vol.1880
, pp. 131-146
-
-
Biehl, I.1
Meyer, B.2
Müller, V.3
-
10
-
-
0020194569
-
Fast decipherment algorithm for RSA public-key cryptosystem
-
[CQ] C. Couvreur, J.-J. Quisquater, "Fast decipherment algorithm for RSA public-key cryptosystem", Electronics Letters 18(21):905-907, 1982.
-
(1982)
Electronics Letters
, vol.18
, Issue.21
, pp. 905-907
-
-
Couvreur, C.1
Quisquater, J.-J.2
-
11
-
-
35248877014
-
Note on fast computation of secret RSA exponents
-
Springer LNCS
-
[FS] W. Fischer, J.-P. Seifert, "Note on fast computation of secret RSA exponents", Proc. of ACISP '02, Springer LNCS vol. 2384, pp. 136-143, 2002.
-
(2002)
Proc. of ACISP '02
, vol.2384
, pp. 136-143
-
-
Fischer, W.1
Seifert, J.-P.2
-
12
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Springer LNCS
-
[GMO] K. Gandolfi, C. Mourtel, F. Olivier, "Electromagnetic analysis: Concrete results", Proc. of CHES '01, Springer LNCS vol. 2162, pp. 255-265, 2001.
-
(2001)
Proc. of CHES '01
, vol.2162
, pp. 255-265
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
13
-
-
0004610703
-
Secure deletion of data from magnetic and solid-state memory"
-
[Gui] P. Gutmann, "Secure deletion of data from magnetic and solid-state memory", Proc. of 6th USENIX Security Symposium, pp. 77-89, 1997.
-
(1997)
Proc. of 6th USENIX Security Symposium
, pp. 77-89
-
-
Gutmann, P.1
-
16
-
-
0007613345
-
Smart Card Crypto-CoProcessors for PublicKey Cryptography
-
Springer LNCS
-
[HP2] H. Handschuh, P. Pailler, "Smart Card Crypto-CoProcessors for PublicKey Cryptography", Proc. of CARDIS '98, Springer LNCS vol. 1820, pp. 372-379, 1998.
-
(1998)
Proc. of CARDIS '98
, vol.1820
, pp. 372-379
-
-
Handschuh, H.1
Pailler, P.2
-
18
-
-
0004794569
-
Chinese remaindering based cryptosystem in the presence of faults
-
[JLQ] M. Joye, A. K. Lenstra, J.-J. Quisquater, "Chinese remaindering based cryptosystem in the presence of faults", Journal of Cryptology 12(4):241-245, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.4
, pp. 241-245
-
-
Joye, M.1
Lenstra, A.K.2
Quisquater, J.-J.3
-
19
-
-
35248856474
-
Secure Evaluation of Modular Functions
-
[JPY] M. Joye, P. Pailler, S.-M. Yen, "Secure Evaluation of Modular Functions", Proc. of 2001 International Workshop on Cryptology and Network Security, pp. 227-229, 2001.
-
(2001)
Proc. of 2001 International Workshop on Cryptology and Network Security
, pp. 227-229
-
-
Joye, M.1
Pailler, P.2
Yen, S.-M.3
-
20
-
-
0038214616
-
RSA-type signatures in the presence of transient faults
-
Springer LNCS
-
[JQBD] M. Joye, J.-J. Quisquater, F. Bao, R. II. Deng, "RSA-type signatures in the presence of transient faults", Cryptography and Coding, Springer LNCS vol. 1335, pp. 155-160, 1997.
-
(1997)
Cryptography and Coding
, vol.1335
, pp. 155-160
-
-
Joye, M.1
Quisquater, J.-J.2
Bao, F.3
Deng, R.I.I.4
-
21
-
-
84944881697
-
Observability analysis - Detecting when improved cryptosystems fail
-
Springer LNCS
-
[JQYY] M. Joye, J.-J. Quisquater, S. M. Yen, M. Yung, "Observability analysis - detecting when improved cryptosystems fail", Proc. of CT-RSA Conference 2002, Springer LNCS vol. 2271, pp. 17-29, 2002.
-
(2002)
Proc. of CT-RSA Conference 2002
, vol.2271
, pp. 17-29
-
-
Joye, M.1
Quisquater, J.-J.2
Yen, S.M.3
Yung, M.4
-
22
-
-
18744414026
-
Comments on some new attacks on cryptographic devices
-
July
-
[KR] B. Kaliski, M. J. B. Robshaw, "Comments on some new attacks on cryptographic devices", RSA Laboratories Bulletin 5, July 1997.
-
(1997)
RSA Laboratories Bulletin
, vol.5
-
-
Kaliski, B.1
Robshaw, M.J.B.2
-
23
-
-
0003657590
-
-
Addison-Wesley, Reading MA
-
[Kn] D. E. Knuth, The Art of Computer Programming, Vol.2: Seminumerical Algorithms, 3rd ed., Addison-Wesley, Reading MA, 1999.
-
(1999)
The Art of Computer Programming, Vol.2: Seminumerical Algorithms, 3rd Ed.
, vol.2
-
-
Knuth, D.E.1
-
25
-
-
84943632039
-
Timing attacks on implementations of Diffie-IIellmann, RSA, DSS and other systems
-
Springer LNCS
-
[Koch] P. Kocher, "Timing attacks on implementations of Diffie-IIellmann, RSA, DSS and other systems", Proc. of CYRPTO '97, Springer LNCS vol. 1109, pp. 104-113, 1997.
-
(1997)
Proc. of CYRPTO '97
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
26
-
-
84939573910
-
Differential Power Analysis
-
Springer LNCS
-
[KJJ] P. Kocher, J. Jaffe, J. Jun, "Differential Power Analysis", Proc. of CYRPTO '99, Springer LNCS vol. 1666, pp. 388-397, 1999.
-
(1999)
Proc. of CYRPTO '99
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, J.3
-
27
-
-
84948990454
-
Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective
-
Springer LNCS
-
[Ma] D. P. Maher, "Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective", Proc. of Financial Cryptography, Springer LNCS vol. 1318, pp. 109-121, 1997.
-
(1997)
Proc. of Financial Cryptography
, vol.1318
, pp. 109-121
-
-
Maher, D.P.1
-
28
-
-
84944878354
-
-
CRC Press, New York
-
[MvOV] A. J. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, New York, 1997.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.2
Vanstone, S.3
-
29
-
-
0030167965
-
Cryptographic smart cards"
-
[NR] D. Naccache, D. M'Raihi, "Cryptographic smart cards", IEEE Micro, pp. 14-24, 1996.
-
(1996)
IEEE Micro
, pp. 14-24
-
-
Naccache, D.1
M'Raihi, D.2
-
30
-
-
0038214614
-
Chinks in digital armor - Exploiting faults to break smartcard cryptosystems
-
[Pe] I. Petersen, "Chinks in digital armor - Exploiting faults to break smartcard cryptosystems", Science News 151(5):78-79, 1997.
-
(1997)
Science News
, vol.151
, Issue.5
, pp. 78-79
-
-
-
31
-
-
35248851207
-
Future Cryptography: Standards are not enough
-
[Ro] T. Rosa, "Future Cryptography: Standards are not enough", Proc. of Security and Protection of Information 2001, pp. 237-245, 2001.
-
(2001)
Proc. of Security and Protection of Information
, vol.2001
, pp. 237-245
-
-
Rosa, T.1
-
32
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
[RSA] R. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems", Comm. of the ACM 21:120-126, 1978.
-
(1978)
Comm. of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
33
-
-
78650238574
-
Electro Magnetic Analysis (EMA): Measures and Countermeasures for Smart Cards
-
Springer LNCS
-
[SQ] D. Samyde, J.-J. Quisquater, "Electro Magnetic Analysis (EMA): Measures and Countermeasures for Smart Cards", Proc. of Int. Conf. on Research in Smart Cards, E-Smart 2001, Springer LNCS vol. 2140, pp. 200-210, 2001.
-
(2001)
Proc. of Int. Conf. on Research in Smart Cards, E-Smart 2001
, vol.2140
, pp. 200-210
-
-
Samyde, D.1
Quisquater, J.-J.2
-
35
-
-
0034276289
-
Checking before output may not be enough against fault-based cryptanalysis
-
[YJ] S.-M. Yen, M. Joye, "Checking before output may not be enough against fault-based cryptanalysis", IEEE Trans, on Computers 49:967-970, 2000.
-
(2000)
IEEE Trans, on Computers
, vol.49
, pp. 967-970
-
-
Yen, S.-M.1
Joye, M.2
-
36
-
-
84949936541
-
RSA Speedup with Residue Number System immune from Hardware fault cryptanalysis
-
Springer LNCS
-
[YKLM1] S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon, "RSA Speedup with Residue Number System immune from Hardware fault cryptanalysis", Proc. of the ICISC 2001, Springer LNCS vol. 2288, pp. 397-413, 2001.
-
(2001)
Proc. of the ICISC 2001
, vol.2288
, pp. 397-413
-
-
Yen, S.-M.1
Kim, S.-J.2
Lim, S.-G.3
Moon, S.-J.4
-
37
-
-
84949979593
-
A countermeasure against one physical cryptanalysis may benefit another attack
-
Springer LNCS
-
[YKLM2] S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon, "A countermeasure against one physical cryptanalysis may benefit another attack", Proc. of the ICISC 2001, Springer LNCS vol. 2288, pp. 414-427, 2001.
-
(2001)
Proc. of the ICISC 2001
, vol.2288
, pp. 414-427
-
-
Yen, S.-M.1
Kim, S.-J.2
Lim, S.-G.3
Moon, S.-J.4
-
38
-
-
35248834176
-
Breaking real-world implementations of cryptosystems by manipulating their random number generation
-
[ZM] Y. Zheng, T. Matsumoto, "Breaking real-world implementations of cryptosystems by manipulating their random number generation", Proc. of the 1997 Symposium on Cryptography and Information Security, 1997.
-
(1997)
Proc. of the 1997 Symposium on Cryptography and Information Security
-
-
|