-
1
-
-
0004743521
-
Power Analysis of the Key Scheduling of the AES Candidates
-
AES) Candidate Conference, March
-
Eli Biham and Adi Shamir, “Power Analysis of the Key Scheduling of the AES Candidates", in Proceedings of the Second Advanced Encryption Standard (AES) Candidate Conference, March 1999. http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm.
-
Proceedings of the Second Advanced Encryption Standard
, pp. 1999
-
-
Biham, E.1
Shamir, A.2
-
2
-
-
84944332572
-
-
C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S.M. Matyas, L. O'Connor, M. Peyravian, D. Sa_ord, and N. Zunic, “MARS-A Candidate Cipher for AES", NIST AES Proposal, Jun 98
-
C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S.M. Matyas, L. O'Connor, M. Peyravian, D. Sa_ord, and N. Zunic, “MARS-A Candidate Cipher for AES", NIST AES Proposal, Jun 98.
-
-
-
-
3
-
-
84944332573
-
-
Suresh Chari, Charantjit S. Jutla, Josyula R. Rao and Pankaj Rohatgi, “A Cau-tionary Note Regarding Evaluation of AES Candidates on Smart-Cards", in Pro-ceedings of the Second Advanced Encryption Standard (AES) Candidate Con-ference, http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm, March 1999.
-
Suresh Chari, Charantjit S. Jutla, Josyula R. Rao and Pankaj Rohatgi, “A Cau-tionary Note Regarding Evaluation of AES Candidates on Smart-Cards", in Pro-ceedings of the Second Advanced Encryption Standard (AES) Candidate Con-ference, http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm, March 1999.
-
-
-
-
4
-
-
84957079591
-
Rao and Pankaj Rohatgi, “Towards Sound Approaches to Counteract Power-Analysis Attacks", in Proceedings of Ad-vances in Cryptology-CRYPTO'99
-
Suresh Chari, Charantjit S. Jutla, Josyula R
-
Suresh Chari, Charantjit S. Jutla, Josyula R. Rao and Pankaj Rohatgi, “Towards Sound Approaches to Counteract Power-Analysis Attacks", in Proceedings of Ad-vances in Cryptology-CRYPTO'99, Springer-Verlag, 1999, pp. 398-412.
-
(1999)
Springer-Verlag
, pp. 398-412
-
-
-
6
-
-
84944332576
-
-
John Daemen and Vincent Rijmen, “Resistance Against Implementation Attacks: A Comparative Study of the AES Proposals", in Proceedings of the Second Advanced Encryption Standard (AES) Candidate Con-ference, http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm, March 1999
-
John Daemen and Vincent Rijmen, “Resistance Against Implementation Attacks: A Comparative Study of the AES Proposals", in Proceedings of the Second Advanced Encryption Standard (AES) Candidate Con-ference, http://csrc.nist.gov/encryption/aes/round1/Conf2/aes2conf.htm, March 1999.
-
-
-
-
7
-
-
14344275781
-
Bitslice Ciphers and Power Analysis Attacks
-
Springer-Verlag, April
-
John Daemen, Michael Peters and Gilles Van Assche, “Bitslice Ciphers and Power Analysis Attacks", in Proceedings of Fast Software Encryption Workshop 2000, Springer-Verlag, April 2000.
-
(2000)
Proceedings of Fast Software Encryption Workshop
, pp. 2000
-
-
Daemen, J.1
Peters, M.2
Assche, G.V.3
-
8
-
-
84942593174
-
-
A New Class of Power Attacks", in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag
-
Paul N. Fahn and Peter K. Pearson, “IPA: A New Class of Power Attacks", in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, August 1999, pp. 173-186.
-
(1999)
“IPA
, pp. 173-186
-
-
Fahn, P.N.1
Pearson, P.K.2
-
9
-
-
84949520149
-
-
Springer-Verlag, August
-
Louis Goubin and Jacques Patarin, “DES and Di_erential Power Analysis-The Duplication Method", in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, August 1999, pp. 158-172.
-
(1999)
“DES and Di_Erential Power Analysis-The Duplication Method", in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems
, pp. 158-172
-
-
Goubin, L.1
Patarin, J.2
-
10
-
-
84944332577
-
-
Paul Kocher, Joshua Ja_e and Benjamin Jun, “Introduction to Di_erential Power Analysis and Related Attacks", http://www.cryptography.com/dpa/technical, 1998
-
Paul Kocher, Joshua Ja_e and Benjamin Jun, “Introduction to Di_erential Power Analysis and Related Attacks", http://www.cryptography.com/dpa/technical, 1998.
-
-
-
-
11
-
-
84944332578
-
Joshua Ja_e and Benjamin Jun, “Di_erential Power Analysis", in Proceedings of Advances in Cryptology-CRYPTO'99
-
Paul Kocher
-
Paul Kocher, Joshua Ja_e and Benjamin Jun, “Di_erential Power Analysis", in Proceedings of Advances in Cryptology-CRYPTO'99, Springer-Verlag, 1999, pp. 388-397.
-
(1999)
Springer-Verlag
, pp. 388-397
-
-
-
12
-
-
85011105685
-
Massey, “A Proposal for a New Block Encryption Standard", in Advances in Cryptology-EUROCRYPT '90 Proceedings
-
X. Lai and J. Massey, “A Proposal for a New Block Encryption Standard", in Advances in Cryptology-EUROCRYPT '90 Proceedings, Springer-Verlag, 1991, pp. 389-404.
-
(1991)
Springer-Verlag
, pp. 389-404
-
-
Lai, X.1
-
13
-
-
23044523291
-
Securing the AES Finalists Against Power Analysis At-tacks
-
Springer-Verlag, April
-
Thomas S. Messerges, “Securing the AES Finalists Against Power Analysis At-tacks", in Proceedings of Fast Software Encryption Workshop 2000, Springer-Verlag, April 2000.
-
(2000)
Proceedings of Fast Software Encryption Workshop
, pp. 2000
-
-
Messerges, T.S.1
-
14
-
-
84904650499
-
-
Sloan, “Investigations of Power Analysis Attacks on Smartcards", in Proceedings of USENIX Workshop on Smartcard Technology, May
-
Thomas S. Messerges, Ezzy A. Dabbish and Robert H. Sloan, “Investigations of Power Analysis Attacks on Smartcards", in Proceedings of USENIX Workshop on Smartcard Technology, May 1999, pp. 151-161.
-
(1999)
Dabbish and Robert H
, pp. 151-161
-
-
Messerges, T.S.1
Ezzy, A.2
-
15
-
-
84949514743
-
-
Sloan, “Power Analysis Attacks of Modular Exponentiation in Smartcards", in Proceedings ofWorkshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag
-
Thomas S. Messerges, Ezzy A. Dabbish and Robert H. Sloan, “Power Analysis Attacks of Modular Exponentiation in Smartcards", in Proceedings ofWorkshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, August 1999, pp. 144-157.
-
(1999)
Dabbish and Robert H
, pp. 144-157
-
-
Messerges, T.S.1
Ezzy, A.2
-
16
-
-
84944327485
-
Yin, “The RC6 Block Cipher", v1.1
-
R.L. Rivest, M.J.B. Robshaw, R. Sidney and Y.L. Yin, “The RC6 Block Cipher", v1.1, August 20, 1998.
-
(1998)
August
, pp. 20
-
-
Rivest, R.L.1
Robshaw, M.2
Sidney, R.3
-
17
-
-
84944332579
-
-
B. Schneier, J. Kemsey, D.Whiting, D.Wagner, C. Hall and N. Ferguson, “Two_sh: A 128-Bit Block Cipher", AES submission available at: http://www.nist.gov/aes
-
B. Schneier, J. Kemsey, D.Whiting, D.Wagner, C. Hall and N. Ferguson, “Two_sh: A 128-Bit Block Cipher", AES submission available at: http://www.nist.gov/aes.
-
-
-
|