-
1
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odyzko, A, ed, CRYPTO 1986, Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odyzko, A. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
3
-
-
84949520149
-
-
Goubin, L., Patarin, J.: DES and Differential Power Analysis - The Duplication Method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 158-172, Springer, Heidelberg (1999)
-
Goubin, L., Patarin, J.: DES and Differential Power Analysis - The Duplication Method. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 158-172, Springer, Heidelberg (1999)
-
-
-
-
4
-
-
35048852153
-
-
Lemke, K., Schramm, K., Paar, C.: DPA on n-bit sized boolean and arithmetic operations and its applications to IDEA. In: Jove, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 205-219, Springer, Heidelberg (2004)
-
Lemke, K., Schramm, K., Paar, C.: DPA on n-bit sized boolean and arithmetic operations and its applications to IDEA. In: Jove, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 205-219, Springer, Heidelberg (2004)
-
-
-
-
5
-
-
5844291762
-
Pseudo-random permutation generators and cryptographic composition
-
Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: Symposium on Theory of Computing, vol. 18, pp. 353-363 (1986)
-
(1986)
Symposium on Theory of Computing
, vol.18
, pp. 353-363
-
-
Luby, M.1
Rackoff, C.2
-
6
-
-
0023984964
-
How to construct pseudorandom permutation and pseudorandom functions
-
Luby, M., Rackoff, C.: How to construct pseudorandom permutation and pseudorandom functions. SIAM J. Comput. 17, 373-386 (1988)
-
(1988)
SIAM J. Comput
, vol.17
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
7
-
-
84890863577
-
-
Springer, Heidelberg
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of Smartcards. Springer, Heidelberg (2007)
-
(2007)
Power Analysis Attacks - Revealing the Secrets of Smartcards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
8
-
-
38549162209
-
-
McEvoy, R., Tunstall, M., Murphy, C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 317-332. Springer, Heidelberg (2008)
-
McEvoy, R., Tunstall, M., Murphy, C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 317-332. Springer, Heidelberg (2008)
-
-
-
-
9
-
-
33744946821
-
-
Oswald, E., Schramm, K.: An Efficient Masking Scheme for AES Software Implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 292-305. Springer, Heidelberg (2006)
-
Oswald, E., Schramm, K.: An Efficient Masking Scheme for AES Software Implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 292-305. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
85034496745
-
How to construct pseudorandom and super pseudorandom permutation from one single pseudorandom function
-
Rueppel, R, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Patarin, J.: How to construct pseudorandom and super pseudorandom permutation from one single pseudorandom function. In: Rueppel, R. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 256-266. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 256-266
-
-
Patarin, J.1
-
11
-
-
52949097871
-
-
Petit, C., Standaert, F.-X., Pereira, O., Malkin, T.G., Yung, M.: A Block Cipher based PRNG Secure Against Side-Channel Key Recovery, http://eprint.iacr.org/2007/356.pdf
-
A Block Cipher based PRNG Secure Against Side-Channel Key Recovery
-
-
Petit, C.1
Standaert, F.-X.2
Pereira, O.3
Malkin, T.G.4
Yung, M.5
-
12
-
-
85028843848
-
How to construct pseudorandom permutations from single pseudorandom functions advances
-
Damgard, I, ed, EUROCRYPT 1990, Springer, Heidelberg
-
Pieprzyk, J.: How to construct pseudorandom permutations from single pseudorandom functions advances. In: Damgard, I. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 140-150. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 140-150
-
-
Pieprzyk, J.1
-
13
-
-
52949101967
-
Hash functions - present state of art
-
Preneel, B.: Hash functions - present state of art. ECRYPT Report (2005)
-
(2005)
ECRYPT Report
-
-
Preneel, B.1
-
14
-
-
38549120276
-
-
Prouff, E., Rivain, M.: A Generic Method for Secure SBox Implementation. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 227-244. Springer, Heidelberg (2008)
-
Prouff, E., Rivain, M.: A Generic Method for Secure SBox Implementation. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 227-244. Springer, Heidelberg (2008)
-
-
-
-
15
-
-
84955595109
-
A new identification scheme based on syndrome decoding
-
Stinson, D, ed, CRYPTO 1993, Springer, Heidelberg
-
Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13-21. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 13-21
-
-
Stern, J.1
|