-
1
-
-
84957355967
-
-
D. Boneh, R. DeMillo, and R. Lipton, On the importance of checking cryptographic protocols for faults, in Advances in Cryptology - EuroCrypt'97 (W. Fumy, ed.), 1233 of Lecture Notes in Computer Science, (Heidelberg), pp. 37-51, Springer, 1997. Proceedings.
-
D. Boneh, R. DeMillo, and R. Lipton, "On the importance of checking cryptographic protocols for faults," in Advances in Cryptology - EuroCrypt'97 (W. Fumy, ed.), vol. 1233 of Lecture Notes in Computer Science, (Heidelberg), pp. 37-51, Springer, 1997. Proceedings.
-
-
-
-
2
-
-
0004794569
-
Chinese remaindering based cryptosystem in the presence of faults
-
M. Joye, A. Lenstra, and J. Quisquater, "Chinese remaindering based cryptosystem in the presence of faults," Journal of Cryptology, vol. 4, no. 12, pp. 241-245, 1999.
-
(1999)
Journal of Cryptology
, vol.4
, Issue.12
, pp. 241-245
-
-
Joye, M.1
Lenstra, A.2
Quisquater, J.3
-
3
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
Advances in Cryptology, CRYPTO'97 B. Kaliski Jr, ed, no, in, Heidelberg, pp, Springer-Verlag
-
E. Biham and A. Shamir, "Differential fault analysis of secret key cryptosystems," in Advances in Cryptology - CRYPTO'97 (B. Kaliski Jr., ed.), no. 1294 in Lecture Notes in Computer Science, (Heidelberg), pp. 513-525, Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
4
-
-
35248837397
-
-
G. Piret and J. Quisquater, A differential fault attack technique against SPN structures, with application to the AES and Khazad, in Proc. Int. Workshop on Cryptographic Hardware and Embedded Systems (CHES'03) (C. Walter, (Cetin K.. Koç, and C. Paar, eds.), 2779 of Lecture Notes in Computer Science, (Heidelberg), pp. 77-88, Springer-Verlag, 2003.
-
G. Piret and J. Quisquater, "A differential fault attack technique against SPN structures, with application to the AES and Khazad," in Proc. Int. Workshop on Cryptographic Hardware and Embedded Systems (CHES'03) (C. Walter, (Cetin K.. Koç, and C. Paar, eds.), vol. 2779 of Lecture Notes in Computer Science, (Heidelberg), pp. 77-88, Springer-Verlag, 2003.
-
-
-
-
6
-
-
35248874869
-
-
M. Joye and S.-M. Yen, The montgomery powering ladder, in Cryptographic Hardware and Embedded Systems-CHES 2002 (B. Kaliski Jr., Q.K.. Koç, and C. Paar, eds.), 2523 of Lecture Notes in Computer Science, pp. 291-302, Springer-Verlag, 2002.
-
M. Joye and S.-M. Yen, "The montgomery powering ladder," in Cryptographic Hardware and Embedded Systems-CHES 2002 (B. Kaliski Jr., Q.K.. Koç, and C. Paar, eds.), vol. 2523 of Lecture Notes in Computer Science, pp. 291-302, Springer-Verlag, 2002.
-
-
-
-
7
-
-
85006520295
-
Towards fault-tolerant cryptographic computations over finite fields
-
August
-
A. Reyhani-Masoleh and M. Hasan, "Towards fault-tolerant cryptographic computations over finite fields," ACM Transactions on Embedded Computing Systems, vol. 3, pp. 593-613, August 2004.
-
(2004)
ACM Transactions on Embedded Computing Systems
, vol.3
, pp. 593-613
-
-
Reyhani-Masoleh, A.1
Hasan, M.2
-
9
-
-
84948745350
-
On the propagation of faults and their detection in a hardware implementation of the advanced encryption standard
-
M. Schulte, S. Bhattacharyya, N. Burgess, and R. Schreiber, eds, San Jose, CA, USA, pp, IEEE Computer Society Press, July
-
G. Bertom, L. Breveglieri, I. Koren, P. Maistri, and V. Piuri, "On the propagation of faults and their detection in a hardware implementation of the advanced encryption standard," in Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP) (M. Schulte, S. Bhattacharyya, N. Burgess, and R. Schreiber, eds.), (San Jose, CA, USA), pp. 303-314, IEEE Computer Society Press, July 2002.
-
(2002)
Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP)
, pp. 303-314
-
-
Bertom, G.1
Breveglieri, L.2
Koren, I.3
Maistri, P.4
Piuri, V.5
-
10
-
-
35248880671
-
Fault attacks on RSA with CRT: Concrete results and practical countermeasures
-
Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems CHES, B. Kaliski Jr, Ç. Koç, and C. Paar, eds, no, in, Heidelberg, pp, Springer-Verlag
-
C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. Seifert, "Fault attacks on RSA with CRT: Concrete results and practical countermeasures," in Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES) (B. Kaliski Jr., Ç. Koç, and C. Paar, eds.), no. 2523 in Lecture Notes in Computer Science LNCS, (Heidelberg), pp. 260-275, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science LNCS
, vol.2523
, pp. 260-275
-
-
Aumüller, C.1
Bier, P.2
Fischer, W.3
Hofreiter, P.4
Seifert, J.-P.5
-
11
-
-
0018027336
-
Architectures for fault-tolerant spacecraft computers
-
Oct
-
D. Rennels, "Architectures for fault-tolerant spacecraft computers," Proceedings of the IEEE, vol. 66, pp. 1255-1268, Oct 1978.
-
(1978)
Proceedings of the IEEE
, vol.66
, pp. 1255-1268
-
-
Rennels, D.1
-
12
-
-
0026376213
-
Permutation codes for the state assignment of fault tolerant sequential machines
-
IEEE/AIAA, Oct
-
M. Chen and E. A. Trachtenberg, "Permutation codes for the state assignment of fault tolerant sequential machines," in Proc. 10th Digital Avionics Systems Conference, pp. 85-89, IEEE/AIAA, Oct 1991.
-
(1991)
Proc. 10th Digital Avionics Systems Conference
, pp. 85-89
-
-
Chen, M.1
Trachtenberg, E.A.2
-
13
-
-
36849077064
-
Fault tolerant design techniques for asynchronous single event upsets within synchronous finite state machine architectures
-
NASA, Sep
-
M. Berg, "Fault tolerant design techniques for asynchronous single event upsets within synchronous finite state machine architectures," in 7th International Military and Aerospace Programmable Logic Devices (MAPLD) Conference, NASA, Sep 2004.
-
(2004)
7th International Military and Aerospace Programmable Logic Devices (MAPLD) Conference
-
-
Berg, M.1
-
14
-
-
0003635036
-
-
D. Pradhan, ed, New Jersey: Prentice-Hall, 1st ed
-
D. Pradhan, ed., Fault Tolerant Computing - Theory and Techniques, vol. 1. New Jersey: Prentice-Hall, 1st ed., 1986.
-
(1986)
Fault Tolerant Computing - Theory and Techniques
, vol.1
-
-
-
15
-
-
35248813476
-
-
S. Skorobogatov and R. Anderson, Optical fault induction attacks, in Cryptographic Hardware and Embedded Systems - CHES 2002 (B. Kahski, Jr., Ç. K., Koç, and C. Paar, eds.), 2523 of Lecture Notes in Computer Science, (Berlin, Heidelberg, New York), pp. 2-12, Springer-Verlag, August 2002.
-
S. Skorobogatov and R. Anderson, "Optical fault induction attacks," in Cryptographic Hardware and Embedded Systems - CHES 2002 (B. Kahski, Jr., Ç. K., Koç, and C. Paar, eds.), vol. 2523 of Lecture Notes in Computer Science, (Berlin, Heidelberg, New York), pp. 2-12, Springer-Verlag, August 2002.
-
-
-
-
16
-
-
0002380073
-
Tamper resistance - a cautionary note
-
USENIX Assoc, USENIX Press, Nov
-
R. Anderson and M. Kuhn, "Tamper resistance - a cautionary note," in Proceedings of the Second Usenix Workshop on Electronic Commerce, pp. 1-11, USENIX Assoc., USENIX Press, Nov 1996.
-
(1996)
Proceedings of the Second Usenix Workshop on Electronic Commerce
, pp. 1-11
-
-
Anderson, R.1
Kuhn, M.2
-
17
-
-
4243316897
-
Versatile montgomery multiplier architectures,
-
master's thesis, Worcester Polytechnic Institute, Worcester, Massachusetts, May
-
G. Gaubatz, "Versatile montgomery multiplier architectures," master's thesis, Worcester Polytechnic Institute, Worcester, Massachusetts, May 2002.
-
(2002)
-
-
Gaubatz, G.1
-
18
-
-
0034476298
-
Which concurrent error detection scheme to choose?
-
IEEE, IEEE Press
-
S. Mitra and E. McCluskey, "Which concurrent error detection scheme to choose?," in Proc. Int. Test Conference (ITC), pp. 985-994, IEEE, IEEE Press, 2000.
-
(2000)
Proc. Int. Test Conference (ITC)
, pp. 985-994
-
-
Mitra, S.1
McCluskey, E.2
-
19
-
-
0016506886
-
The architecural elements of a symmetric fault-tolerant multiprocessor
-
May
-
A. Hopkins Jr. and T. Smith III, "The architecural elements of a symmetric fault-tolerant multiprocessor," IEEE Transactions on Computers, vol. C-24, pp. 498-505, May 1975.
-
(1975)
IEEE Transactions on Computers
, vol.C-24
, pp. 498-505
-
-
Hopkins Jr., A.1
Smith III, T.2
-
21
-
-
36849066827
-
Weight-based codes and their application to concurrent error detection of multilevel circuits
-
N. Das and N. Touba, "Weight-based codes and their application to concurrent error detection of multilevel circuits," in VTS'99, 1999.
-
(1999)
VTS'99
-
-
Das, N.1
Touba, N.2
|