-
1
-
-
77956159412
-
-
Keeloq Algorithm (November2006)
-
Keeloq Algorithm (November 2006), http://en.wikipedia.org/wiki/KeeLoq
-
-
-
-
2
-
-
84943615552
-
An implementation of des and aes secure against some attacks
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001., Springer, Heidelberg
-
Akkar, M., Giraud, C.: An Implementation of DES and AES Secure against Some Attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 309-318. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 309-318
-
-
Akkar, M.1
Giraud, C.2
-
3
-
-
37149045263
-
Present - An ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007., Springer, Heidelberg
-
Bogdanov, A., Leander, G., Knudsen, L., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT - An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Leander, G.2
Knudsen, L.3
Paar, C.4
Poschmann, A.5
Robshaw, M.6
Seurin, Y.7
Vikkelsoe, C.8
-
4
-
-
35048818034
-
Correlation power analysis with a leakage model
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004., Springer, Heidelberg
-
Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 16-29
-
-
Brier, E.1
Clavier, C.2
Olivier, F.3
-
5
-
-
45749098250
-
A Very Compact "perfectly Masked
-
S-Box for AES Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008., Springer, Heidelberg
-
Canright, D., Batina, L.: A Very Compact "Perfectly Masked" S-Box for AES. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 446-459. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5037
, pp. 446-459
-
-
Canright, D.1
Batina, L.2
-
6
-
-
51849131973
-
On the power of power analysis in the real world: A complete break of the keeloqcode hopping scheme
-
Wagner, D. (ed.) CRYPTO 2008., Springer, Heidelberg
-
Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., Shalmani, M.T.M.: On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 203-220. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 203-220
-
-
Eisenbarth, T.1
Kasper, T.2
Moradi, A.3
Paar, C.4
Salmasizadeh, M.5
Shalmani, M.T.M.6
-
7
-
-
33746739905
-
AES Implementation on a Grain of Sand
-
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. IEE Proceedings on Information Security 152(1), 13-20 (2005)
-
(2005)
IEE Proceedings on Information Security
, vol.152
, Issue.1
, pp. 13-20
-
-
Feldhofer, M.1
Wolkerstorfer, J.2
Rijmen, V.3
-
8
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001., Springer, Heidelberg
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
9
-
-
38049053499
-
DPA-Resistance without routing constraints-a cautionary note about mdpl security
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007., Springer, Heidelberg
-
Gierlichs, B.: DPA-Resistance Without Routing Constraints? - A Cautionary Note About MDPL Security. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 107-120. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 107-120
-
-
Gierlichs, B.1
-
10
-
-
51049117070
-
Mutual information analysis
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008., Springer, Heidelberg
-
Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 426-442. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 426-442
-
-
Gierlichs, B.1
Batina, L.2
Tuyls, P.3
Preneel, B.4
-
11
-
-
33746589805
-
An aes smart card implementation resistant to power analysis attacks
-
Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006, Springer, Heidelberg
-
Herbst, C., Oswald, E., Mangard, S.: An AES Smart Card Implementation Resistant to Power Analysis Attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 239-252. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3989
, pp. 239-252
-
-
Herbst, C.1
Oswald, E.2
Mangard, S.3
-
12
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Boneh, D. (ed.) CRYPTO 2003., Springer, Heidelberg
-
Ishai, Y., Sahai, A.,Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
13
-
-
52149083271
-
A new dpa countermeasure based on permutation tables
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008., Springer, Heidelberg
-
Coron, J.-S.: A New DPA Countermeasure Based on Permutation Tables. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 278-292. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 278-292
-
-
Coron, J.-S.1
-
14
-
-
57549102484
-
A Secure and low-energy logic style using charge recovery approach
-
ACM, New York
-
Khatir, M., Moradi, A., Ejlali, A., Shalmani, M.T.M., Salmasizadeh, M.: A Secure and Low-Energy Logic Style using Charge Recovery Approach. In: SLPED 2008, pp. 259-264. ACM, New York (2008)
-
(2008)
SLPED 2008
, pp. 259-264
-
-
Khatir, M.1
Moradi, A.2
Ejlali, A.3
Shalmani, M.T.M.4
Salmasizadeh, M.5
-
15
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-hellman, Rsa, Dss, and Other Systems
-
Koblitz, N. (ed.) CRYPTO 1996., Springer, Heidelberg
-
Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
16
-
-
84939573910
-
Differential power analysis
-
Wiener, M. (ed.) CRYPTO 1999., Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
17
-
-
84890863577
-
-
Springer,Heidelberg
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007)
-
(2007)
Power Analysis Attacks: Revealing the Secrets of Smart Cards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
18
-
-
24144459808
-
Side-channel Leakage of Masked Cmos Gates
-
Menezes, A. (ed.) CT-RSA 2005., Springer, Heidelberg
-
Mangard, S., Popp, T., Gammel, B.M.: Side-Channel Leakage of Masked CMOS Gates. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 351-365. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 351-365
-
-
Mangard, S.1
Popp, T.2
Gammel, B.M.3
-
19
-
-
27244451021
-
Successfully attacking masked aes hardware implementations
-
Rao, J.R., Sunar, B. (eds.) CHES 2005., Springer, Heidelberg
-
Mangard, S., Pramstaller, N., Oswald, E.: Successfully Attacking Masked AES Hardware Implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 157-171. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 157-171
-
-
Mangard, S.1
Pramstaller, N.2
Oswald, E.3
-
20
-
-
51049117945
-
Power and fault analysis resistance in hardware through dynamic reconfiguration
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008., Springer, Heidelberg
-
Mentens, N., Gierlichs, B., Verbauwhede, I.: Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 346-362. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 346-362
-
-
Mentens, N.1
Gierlichs, B.2
Verbauwhede, I.3
-
21
-
-
77956169426
-
Information leakage of flip-flops in dpa-resistant logic styles
-
Moradi, A., Eisenbarth, T., Poschmann, A., Rolfes, C., Paar, C., Shalmani, M.T.M., Salmasizadeh, M.: Information Leakage of Flip-Flops in DPA-Resistant Logic Styles. Cryptology ePrint Archive, Report 2008/188 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology EPrint Archive, Report 2008/188
-
-
Moradi, A.1
Eisenbarth, T.2
Poschmann, A.3
Rolfes, C.4
Paar, C.5
Shalmani, M.T.M.6
Salmasizadeh, M.7
-
22
-
-
67649658402
-
Charge recovery logic as a side channel attack countermeasure
-
Moradi, A., Khatir, M., Salmasizadeh, M., Shalmani, M.M.: Charge Recovery Logic as a Side Channel Attack Countermeasure. In: ISQED 2009, pp. 686-691 (2009)
-
(2009)
ISQED 2009
, pp. 686-691
-
-
Moradi, A.1
Khatir, M.2
Salmasizadeh, M.3
Shalmani, M.M.4
-
23
-
-
38149110532
-
Power Analysis Attacks on MDPL and DRSL Implementations
-
Nam, K.-H., Rhee, G. (eds.)ICISC 2007., Springer, Heidelberg
-
Moradi, A., Salmasizadeh, M., Shalmani, M.T.M.: Power Analysis Attacks on MDPL and DRSL Implementations. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 259-272. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4817
, pp. 259-272
-
-
Moradi, A.1
Salmasizadeh, M.2
Shalmani, M.T.M.3
-
24
-
-
59649130045
-
Dual-rail transition logic: A logic style for counteracting power analysis attacks
-
Moradi, A., Shalmani, M.T.M., Salmasizadeh, M.: Dual-Rail Transition Logic: A Logic Style for Counteracting Power Analysis Attacks. Computers and Electrical Engineering 35(2), 359-369 (2009)
-
(2009)
Computers and Electrical Engineering
, vol.35
, Issue.2
, pp. 359-369
-
-
Moradi, A.1
Shalmani, M.T.M.2
Salmasizadeh, M.3
-
25
-
-
77953118880
-
Practical dpa attacks on mdpl
-
Mulder, E.D., Gierlichs, B., Preneel, B., Verbauwhede, I.: Practical DPA Attacks on MDPL. Cryptology ePrint Archive, Report 2009/231 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology EPrint Archive, Report 2009/231
-
-
Mulder, E.D.1
Gierlichs, B.2
Preneel, B.3
Verbauwhede, I.4
-
26
-
-
78650019605
-
TEMPEST: A Signal Problem
-
National Security Agency, (declassified2007)
-
National Security Agency: TEMPEST: A Signal Problem. Cryptologic Spectrum 2(3) (1972) (declassified 2007)
-
(1972)
Cryptologic Spectrum
, vol.2
, Issue.3
-
-
-
27
-
-
85010668170
-
Threshold implementations against side- channel attacks and glitches
-
Ning, P., Qing, S., Li, N. (eds.) ICICS 2006., Springer, Heidelberg
-
Nikova, S., Rechberger, C., Rijmen, V.: Threshold Implementations Against Side- Channel Attacks and Glitches. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 529-545. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4307
, pp. 529-545
-
-
Nikova, S.1
Rechberger, C.2
Rijmen, V.3
-
28
-
-
67049132511
-
Secure hardware implementations of non- linear functions in the presence of glitches
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008., Springer, Heidelberg
-
Nikova, S., Rijmen, V., Schläffer, M.: Secure Hardware Implementations of Non- Linear Functions in the Presence of Glitches. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 218-234. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 218-234
-
-
Nikova, S.1
Rijmen, V.2
Schläffer, M.3
-
29
-
-
26444465110
-
A Side-Channel Analysis Resistant Description of the AES S-box
-
Gilbert, H., Handschuh, H. (eds.) FSE 2005., Springer, Heidelberg
-
Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 413-423. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 413-423
-
-
Oswald, E.1
Mangard, S.2
Pramstaller, N.3
Rijmen, V.4
-
30
-
-
67650119052
-
Practical attacks on masked hardware
-
Fischlin, M. (ed.) RSA Conference 2009., Springer, Heidelberg
-
Popp, T., Kirschbaum, M., Mangard, S.: Practical Attacks on Masked Hardware. In: Fischlin, M. (ed.) RSA Conference 2009. LNCS, vol. 5473, pp. 211-225. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5473
, pp. 211-225
-
-
Popp, T.1
Kirschbaum, M.2
Mangard, S.3
-
31
-
-
38049043381
-
Evaluation of the masked logic style mdpl on a prototype chip
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007., Springer, Heidelberg
-
Popp, T., Kirschbaum, M., Zefferer, T., Mangard, S.: Evaluation of the Masked Logic Style MDPL on a Prototype Chip. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 81-94. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 81-94
-
-
Popp, T.1
Kirschbaum, M.2
Zefferer, T.3
Mangard, S.4
-
32
-
-
27244451515
-
Masked dual-rail pre-charge logic: Dpa-resistance without routing constraints
-
Rao, J.R., Sunar, B. (eds.) CHES 2005., Springer, Heidelberg
-
Popp, T., Mangard, S.: Masked Dual-Rail Pre-charge Logic: DPA-Resistance without Routing Constraints. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 172-186. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 172-186
-
-
Popp, T.1
Mangard, S.2
-
33
-
-
70350604671
-
First-order side-channel attacks on the permutation tables countermeasure
-
Clavier, C., Gaj, K. (eds.) CHES 2009., Springer, Heidelberg
-
Prouff, E., McEvoy, R.: First-Order Side-Channel Attacks on the Permutation Tables Countermeasure. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 81-96. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 81-96
-
-
Prouff, E.1
McEvoy, R.2
-
34
-
-
52949134853
-
Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008., Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
35
-
-
70350604680
-
A design methodology for a dparesistant cryptographic lsi with rsl techniques
-
Clavier, C., Gaj, K. (eds.) CHES 2009., Springer, Heidelberg
-
Saeki, M., Suzuki, D., Shimizu, K., Satoh, A.: A Design Methodology for a DPAResistant Cryptographic LSI with RSL Techniques. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 189-204. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 189-204
-
-
Saeki, M.1
Suzuki, D.2
Shimizu, K.3
Satoh, A.4
-
36
-
-
38049027261
-
Masking and dual-rail logic don't add up
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007., Springer, Heidelberg
-
Schaumont, P., Tiri, K.: Masking and Dual-Rail Logic Don't Add Up. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 95-106. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 95-106
-
-
Schaumont, P.1
Tiri, K.2
-
37
-
-
37149055946
-
Security evaluation of dpa countermeasures using dual- rail pre-charge logic style
-
Goubin, L., Matsui, M. (eds.) CHES 2006., Springer, Heidelberg
-
Suzuki, D., Saeki, M.: Security Evaluation of DPA Countermeasures Using Dual- Rail Pre-charge Logic Style. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 255-269. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4249
, pp. 255-269
-
-
Suzuki, D.1
Saeki, M.2
-
38
-
-
27244431906
-
Random switching logic: A countermeasure against dpa based on transition probability
-
Springer, Heidelberg
-
Suzuki, D., Saeki, M., Ichikawa, T.: Random Switching Logic: A Countermeasure against DPA based on Transition Probability. Cryptology ePrint Archive, Report 2004/346 (2004), http://eprint.iacr.org/
-
(2004)
Cryptology EPrint Archive, Report 2004/346
-
-
Suzuki, D.1
Saeki, M.2
Ichikawa, T.3
-
39
-
-
27244445509
-
DPA leakage models for cmos logic circuits
-
Rao, J.R., Sunar, B. (eds.) CHES 2005., Springer, Heidelberg
-
Suzuki, D., Saeki, M., Ichikawa, T.: DPA Leakage Models for CMOS Logic Circuits. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 366-382. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 366-382
-
-
Suzuki, D.1
Saeki, M.2
Ichikawa, T.3
-
40
-
-
33846526735
-
Random switching logic: A new countermeasure against dpa and second-order dpa at the logic level
-
Suzuki, D., Saeki, M., Ichikawa, T.: Random Switching Logic: A New Countermeasure against DPA and Second-Order DPA at the Logic Level. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90- A(1), 160-168 (2007)
-
(2007)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.1 E90-A
, pp. 160-168
-
-
Suzuki, D.1
Saeki, M.2
Ichikawa, T.3
-
41
-
-
51049110311
-
Attacking state-of-the-art software countermeasures - A case study for aes
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008., Springer, Heidelberg
-
Tillich, S., Herbst, C.: Attacking State-of-the-Art Software Countermeasures - A Case Study for AES. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 228-243. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 228-243
-
-
Tillich, S.1
Herbst, C.2
-
42
-
-
84893732023
-
A Dynamic and Differential Cmos Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards
-
Tiri, K., Akmal, M., Verbauwhede, I.: A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards. In: ESSCIRC 2002, pp. 403-406 (2002)
-
(2002)
ESSCIRC 2002
, pp. 403-406
-
-
Tiri, K.1
Akmal, M.2
Verbauwhede, I.3
-
45
-
-
24144458916
-
Small size, low power, side channel- immune aes coprocessor: Design and synthesis results
-
Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005., Springer, Heidelberg
-
Trichina, E., Korkishko, T., Lee, K.H.: Small Size, Low Power, Side Channel- Immune AES Coprocessor: Design and Synthesis Results. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 113-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3373
, pp. 113-127
-
-
Trichina, E.1
Korkishko, T.2
Lee, K.H.3
-
46
-
-
77956144064
-
-
Virtual Silicon Inc. 0.18 ?m VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 ?m Generic II Technology: 0.18?m (July 2004)
-
Virtual Silicon Inc. 0.18 ?m VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18 ?m Generic II Technology: 0.18?m (July 2004)
-
-
-
-
48
-
-
33646941898
-
Power attack resistant cryptosystem design: A dynamic voltage and frequency switching approach
-
IEEE Computer Society, Los Alamitos
-
Yang, S., Wolf, W., Vijaykrishnan, N., Serpanos, D.N., Xie, Y.: Power Attack Resistant Cryptosystem Design: A Dynamic Voltage and Frequency Switching Approach. In: DATE 2005, pp. 64-69. IEEE Computer Society, Los Alamitos (2005)
-
(2005)
DATE 2005
, pp. 64-69
-
-
Yang, S.1
Wolf, W.2
Vijaykrishnan, N.3
Serpanos, D.N.4
Xie, Y.5
-
49
-
-
38149054063
-
Compact and secure design of masked aes s-box
-
Qing, S., Imai, H., Wang, G. (eds.)ICICS 2007., Springer, Heidelberg
-
Zakeri, B., Salmasizadeh, M., Moradi, A., Tabandeh, M., Shalmani, M.: Compact and Secure Design of Masked AES S-Box. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 216-229. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4861
, pp. 216-229
-
-
Zakeri, B.1
Salmasizadeh, M.2
Moradi, A.3
Tabandeh, M.4
Shalmani, M.5
|