메뉴 건너뛰기




Volumn 5189 LNCS, Issue , 2008, Pages 191-205

Secure implementation of the stern authentication and signature schemes for low-resource devices

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; SMART CARDS; SIDE CHANNEL ATTACK; TRANSPORTATION;

EID: 52949088674     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85893-5_14     Document Type: Conference Paper
Times cited : (18)

References (15)
  • 1
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odyzko, A, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odyzko, A. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 3
    • 84949520149 scopus 로고    scopus 로고
    • Goubin, L., Patarin, J.: DES and Differential Power Analysis - The Duplication Method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 158-172, Springer, Heidelberg (1999)
    • Goubin, L., Patarin, J.: DES and Differential Power Analysis - The Duplication Method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 158-172, Springer, Heidelberg (1999)
  • 4
    • 35048852153 scopus 로고    scopus 로고
    • Lemke, K., Schramm, K., Paar, C.: DPA on n-bit sized boolean and arithmetic operations and its applications to IDEA. In: Jove, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 205-219, Springer, Heidelberg (2004)
    • Lemke, K., Schramm, K., Paar, C.: DPA on n-bit sized boolean and arithmetic operations and its applications to IDEA. In: Jove, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 205-219, Springer, Heidelberg (2004)
  • 5
    • 5844291762 scopus 로고
    • Pseudo-random permutation generators and cryptographic composition
    • Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: Symposium on Theory of Computing, vol. 18, pp. 353-363 (1986)
    • (1986) Symposium on Theory of Computing , vol.18 , pp. 353-363
    • Luby, M.1    Rackoff, C.2
  • 6
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutation and pseudorandom functions
    • Luby, M., Rackoff, C.: How to construct pseudorandom permutation and pseudorandom functions. SIAM J. Comput. 17, 373-386 (1988)
    • (1988) SIAM J. Comput , vol.17 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 8
    • 38549162209 scopus 로고    scopus 로고
    • McEvoy, R., Tunstall, M., Murphy, C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 317-332. Springer, Heidelberg (2008)
    • McEvoy, R., Tunstall, M., Murphy, C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 317-332. Springer, Heidelberg (2008)
  • 9
    • 33744946821 scopus 로고    scopus 로고
    • Oswald, E., Schramm, K.: An Efficient Masking Scheme for AES Software Implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 292-305. Springer, Heidelberg (2006)
    • Oswald, E., Schramm, K.: An Efficient Masking Scheme for AES Software Implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 292-305. Springer, Heidelberg (2006)
  • 10
    • 85034496745 scopus 로고
    • How to construct pseudorandom and super pseudorandom permutation from one single pseudorandom function
    • Rueppel, R, ed, EUROCRYPT 1992, Springer, Heidelberg
    • Patarin, J.: How to construct pseudorandom and super pseudorandom permutation from one single pseudorandom function. In: Rueppel, R. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 256-266. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 256-266
    • Patarin, J.1
  • 12
    • 85028843848 scopus 로고
    • How to construct pseudorandom permutations from single pseudorandom functions advances
    • Damgard, I, ed, EUROCRYPT 1990, Springer, Heidelberg
    • Pieprzyk, J.: How to construct pseudorandom permutations from single pseudorandom functions advances. In: Damgard, I. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 140-150. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.473 , pp. 140-150
    • Pieprzyk, J.1
  • 13
    • 52949101967 scopus 로고    scopus 로고
    • Hash functions - present state of art
    • Preneel, B.: Hash functions - present state of art. ECRYPT Report (2005)
    • (2005) ECRYPT Report
    • Preneel, B.1
  • 14
    • 38549120276 scopus 로고    scopus 로고
    • Prouff, E., Rivain, M.: A Generic Method for Secure SBox Implementation. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 227-244. Springer, Heidelberg (2008)
    • Prouff, E., Rivain, M.: A Generic Method for Secure SBox Implementation. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 227-244. Springer, Heidelberg (2008)
  • 15
    • 84955595109 scopus 로고
    • A new identification scheme based on syndrome decoding
    • Stinson, D, ed, CRYPTO 1993, Springer, Heidelberg
    • Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13-21. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 13-21
    • Stern, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.