-
1
-
-
84937436045
-
Increasing the lifetime of a key: A comparative analysis of the security of re-keying techniques
-
Kyoto, Japan, December
-
M. Abdalla, M. Bellare, Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-Keying Techniques, in the proceedings of Asiacrypt 2000, Lecture Notes in Computer Science, vol 1976, pp 546-559, Kyoto, Japan, December 2000.
-
(2000)
The Proceedings of Asiacrypt 2000, Lecture Notes in Computer Science
, vol.1976
, pp. 546-559
-
-
Abdalla, M.1
Bellare, M.2
-
2
-
-
85032128552
-
The security of the CBC message authentication code
-
num
-
M. Bellare, J. Kilian, P. Rogaway, The Security of the CBC Message Authentication Code, Journal of Computer Systems, vol 61, num 3, pp 362-399, 2000.
-
(2000)
Journal of Computer Systems
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
3
-
-
35248860702
-
A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications
-
Warsaw, Poland, May
-
M. Bellare, T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and applications, in the proceedings of Eurocrypt 2003, Lecture Notes in Computer Science, vol 5656, pp 491-506, Warsaw, Poland, May 2003.
-
(2003)
The Proceedings of Eurocrypt 2003, Lecture Notes in Computer Science
, vol.5656
, pp. 491-506
-
-
Bellare, M.1
Kohno, T.2
-
4
-
-
50449107349
-
Black-box analysis of the block-cipher-based hash-function constructions from PGV
-
Santa Barbare, USA, August
-
J. Black, P. Rogaway, T. Shrimpton, Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, in the proceedings of Crypto 2002, Lecture Notes in Computer Science, vol 2442, pp 320-335, Santa Barbare, USA, August 2002.
-
(2002)
The Proceedings of Crypto 2002, Lecture Notes in Computer Science
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
5
-
-
35248899532
-
Template attacks
-
Redwood City, CA, USA, August
-
S. Chari, J. Rao, P. Rohatgi, Template Attacks, in the proceedings of CHES 2002, Lecture Notes in Computer Science, vol 2523, pp 13-28, Redwood City, CA, USA, August 2002.
-
(2002)
The Proceedings of CHES 2002, Lecture Notes in Computer Science
, vol.2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.2
Rohatgi, P.3
-
6
-
-
0003508558
-
Advanced encryption standard
-
FIPS 197, U. S. Dept. of Commerce, November 26
-
FIPS 197, "Advanced Encryption Standard, " Federal Information Processing Standard, NIST, U. S. Dept. of Commerce, November 26, 2001.
-
(2001)
Federal Information Processing Standard, NIST
-
-
-
8
-
-
84949520149
-
DES and differential power analysis
-
Worcester, MA, USA, August
-
L. Goubin, J. Patarin, DES and Differential Power Analysis, in the proceedings of CHES 1999, Lecture Notes in Computer Science, vol 1717, pp 158-172, Worcester, MA, USA, August 1999.
-
(1999)
The Proceedings of CHES 1999, Lecture Notes in Computer Science
, vol.1717
, pp. 158-172
-
-
Goubin, L.1
Patarin, J.2
-
10
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
num
-
M. Luby, C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal of Computing, vol 17, num 2, pp 373-386, 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
11
-
-
67650658687
-
Design and validation strategies for obtaining assurance in countermeasures to power analysis and related attacks
-
Honolulu, Hawai, September
-
P. Kocher, Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks, in the proceedings of the NIST Physical Security Workshop, Honolulu, Hawai, September 2005.
-
(2005)
The Proceedings of the NIST Physical Security Workshop
-
-
Kocher, P.1
-
13
-
-
35048819488
-
Hardware countermeasures against DPA - A statistical analysis of their effectiveness
-
San Francisco, CA, USA, February
-
S. Mangard, Hardware Countermeasures against DPA - A Statistical Analysis of Their Effectiveness, in the proceedings of CT-RSA 2004, Lecture Notes in Computer Science, vol 2964, pp 222-235, San Francisco, CA, USA, February 2004.
-
(2004)
The Proceedings of CT-RSA 2004, Lecture Notes in Computer Science
, vol.2964
, pp. 222-235
-
-
Mangard, S.1
-
14
-
-
35048852134
-
Physically observable cryptography
-
Cambridge, Massachusetts, USA, February
-
S. Micali, L. Reyzin, Physically Observable Cryptography, in the proceedings of TCC 2004, LNCS, vol 2951, pp. 278-296, Cambridge, Massachusetts, USA, February 2004.
-
(2004)
The Proceedings of TCC 2004, LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
15
-
-
84890522850
-
Communication theory of secrecy systems
-
num
-
C. E. Shannon, Communication theory of secrecy systems, in Bell Systems Technical Journal, vol 28, num 4, pp 656-715, 1949.
-
(1949)
Bell Systems Technical Journal
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.E.1
-
16
-
-
38049028094
-
-
Version 2.0, Cryptology ePrint Archive, Report 2006/139
-
F.-X. Standaert, T. G. Malkin, M. Yung, A Formal Practice-Oriented Model for the Analysis of Side-Channel Attacks, Version 2.0, Cryptology ePrint Archive, Report 2006/139, 2006.
-
(2006)
A Formal Practice-Oriented Model for the Analysis of Side-Channel Attacks
-
-
Standaert, F.-X.1
Malkin, T.G.2
Yung, M.3
-
17
-
-
33750693916
-
Towards security limits in side-channel attacks
-
Yokohama, Japan, October
-
F.-X. Standaert, E. Peeters, C. Archambeau, J.-J. Quisquater, Towards Security Limits in Side-Channel Attacks, in the proceedings of CHES 2006, Lecture Notes in Computer Science, vol 4249, pp. 30-45, Yokohama, Japan, October 2006.
-
(2006)
The Proceedings of CHES 2006, Lecture Notes in Computer Science
, vol.4249
, pp. 30-45
-
-
Standaert, F.-X.1
Peeters, E.2
Archambeau, C.3
Quisquater, J.-J.4
-
19
-
-
0020301290
-
Theory and applications of trapdoor functions (extended abstract)
-
A. C. Yao, Theory and Applications of Trapdoor Functions (Extended Abstract), in the proceedings of FOCS 1982, pp. 80-91.
-
(1982)
The Proceedings of FOCS
, pp. 80-91
-
-
Yao, A.C.1
|