-
1
-
-
84937579774
-
The oracle Diffie-Hellman assumptions and an analysis of DHIES
-
Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, p. 143. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2020
, pp. 143
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
2
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
3
-
-
77954650592
-
Public-key encryption in the bounded-retrieval model
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S., Wichs, D.: Public-key encryption in the bounded-retrieval model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 113-134. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 113-134
-
-
Alwen, J.1
Dodis, Y.2
Naor, M.3
Segev, G.4
Walfish, S.5
Wichs, D.6
-
4
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
5
-
-
35248890430
-
Computational analogues of entropy
-
Barak, B., Shaltiel, R., Wigderson, A.: Computational analogues of entropy. In: RANDOM-APPROX, pp. 200-215 (2003)
-
(2003)
RANDOM-APPROX
, pp. 200-215
-
-
Barak, B.1
Shaltiel, R.2
Wigderson, A.3
-
6
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
7
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
8
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
extended abstract. Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Boneh, D., De Millo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults (extended abstract). In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
De Millo, R.A.2
Lipton, R.J.3
-
9
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
IEEE Computer Society Press, Los Alamitos
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: 51st FOCS. IEEE Computer Society Press, Los Alamitos (2010)
-
(2010)
51st FOCS
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
10
-
-
38049016824
-
Intrusion-resilient key exchange in the bounded retrieval model
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Cash, D., Ding, Y.Z., Dodis, Y., Lee, W., Lipton, R.J., Walfish, S.: Intrusion-resilient key exchange in the bounded retrieval model. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 479-498. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 479-498
-
-
Cash, D.1
Ding, Y.Z.2
Dodis, Y.3
Lee, W.4
Lipton, R.J.5
Walfish, S.6
-
11
-
-
84957079591
-
Towards sound approaches to counter-act power-analysis attacks
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counter-act power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398-412. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 398-412
-
-
Chari, S.1
Jutla, C.S.2
Rao, J.R.3
Rohatgi, P.4
-
12
-
-
84944905303
-
Universal exponentiation algorithm
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. Springer, Heidelberg
-
Clavier, C., Joye, M.: Universal exponentiation algorithm. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 300-308. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 300-308
-
-
Clavier, C.1
Joye, M.2
-
13
-
-
33745629609
-
Perfectly secure password protocols in the bounded retrieval model
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 225-244. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 225-244
-
-
Di Crescenzo, G.1
Lipton, R.J.2
Walfish, S.3
-
14
-
-
77949580684
-
Publickey encryption schemes with auxiliary inputs
-
Micciancio, D. (ed.) Theory of Cryptography. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Publickey encryption schemes with auxiliary inputs. In: Micciancio, D. (ed.) Theory of Cryptography. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
15
-
-
78751485079
-
Cryptography against continuous memory attacks
-
IEEE Computer Society Press, Los Alamitos
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: 51st FOCS. IEEE Computer Society Press, Los Alamitos (2010)
-
(2010)
51st FOCS
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
16
-
-
78650817944
-
Efficient public-key cryptography in the presence of key leakage
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 595-612. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 595-612
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
17
-
-
70350674336
-
On cryptography with auxiliary input
-
ACM Press, New York
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: 41st ACM STOC. ACM Press, New York (2009)
-
(2009)
41st ACM STOC
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
18
-
-
77956996186
-
Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K.: Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
19
-
-
33745532541
-
Intrusion-resilience via the bounded-storage model
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 207-224. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 207-224
-
-
Dziembowski, S.1
-
20
-
-
33749583877
-
On forward-secure storage
-
extended abstract. Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Dziembowski, S.: On forward-secure storage (extended abstract). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 251-270. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 251-270
-
-
Dziembowski, S.1
-
21
-
-
4344699394
-
Optimal randomizer efficiency in the bounded-storage model
-
Dziembowski, S., Maurer, U.M.: Optimal randomizer efficiency in the bounded-storage model. Journal of Cryptology 17(1), 5-26 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.1
, pp. 5-26
-
-
Dziembowski, S.1
Maurer, U.M.2
-
22
-
-
46749096773
-
Intrusion-resilient secret sharing
-
IEEE Computer Society Press, Los Alamitos
-
Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: 48th FOCS, pp. 227-237. IEEE Computer Society Press, Los Alamitos (2007)
-
(2007)
48th FOCS
, pp. 227-237
-
-
Dziembowski, S.1
Pietrzak, K.2
-
23
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE Computer Society Press, Los Alamitos
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: 49th FOCS, pp. 293-302. IEEE Computer Society Press, Los Alamitos (2008)
-
(2008)
49th FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
24
-
-
85034653142
-
On computing logarithms over finite fields
-
Williams, H.C. (ed.) CRYPTO 1985. Springer, Heidelberg
-
El Gamal, T.: On computing logarithms over finite fields. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 396-402. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.218
, pp. 396-402
-
-
El Gamal, T.1
-
25
-
-
77949631657
-
Leakage-resilient signatures
-
Micciancio, D. (ed.) Theory of Cryptography. Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-resilient signatures. In: Micciancio, D. (ed.) Theory of Cryptography. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
26
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. Springer, Heidelberg
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251- 261. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
27
-
-
51849168583
-
One-time programs
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
28
-
-
77957009399
-
Securing computation against continuous leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: Securing computation against continuous leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
29
-
-
66149173689
-
Lest we remember: Coldboot attacks on encryption keys
-
Alex Halderman, J., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: coldboot attacks on encryption keys. ACM Commun. 52(5), 91-98 (2009)
-
(2009)
ACM Commun.
, vol.52
, Issue.5
, pp. 91-98
-
-
Alex Halderman, J.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
30
-
-
33746364208
-
On everlasting security in the hybrid bounded storage model
-
Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006.Part II Springer, Heidelberg
-
Harnik, D., Naor, M.: On everlasting security in the hybrid bounded storage model. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006.Part II LNCS, vol. 4052, pp. 192-203. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4052
, pp. 192-203
-
-
Harnik, D.1
Naor, M.2
-
31
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
33
-
-
77957002505
-
Protecting cryptographic keys against continual leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting cryptographic keys against continual leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
34
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
36
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
37
-
-
84869419389
-
Leak-Resistant Cryptographic Method and Apparatus
-
United States Patent 6304658 B1 October 16
-
Kocher, P.C., Jaffe, J.: Leak-Resistant Cryptographic Method and Apparatus. United States Patent 6304658 B1 (October 16, 2001)
-
(2001)
-
-
Kocher, P.C.1
Jaffe, J.2
-
38
-
-
84939573910
-
Differential power analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
39
-
-
85043762670
-
A provably-secure strongly-randomized cipher
-
Damgård, I. (ed.) EUROCRYPT 1990. Springer, Heidelberg
-
Maurer, U.M.: A provably-secure strongly-randomized cipher. In: Damgård, I. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 361-373. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 361-373
-
-
Maurer, U.M.1
-
40
-
-
35048852134
-
Physically observable cryptography
-
extended abstract. Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
41
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
42
-
-
0010227312
-
Complexity of a determinate algorithm for the discrete logarithm
-
Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes 55(2), 165-172 (1994)
-
(1994)
Mathematical Notes
, vol.55
, Issue.2
, pp. 165-172
-
-
Nechaev, V.I.1
-
43
-
-
77949609866
-
-
retrieved on March 29, 2008
-
European Network of Excellence (ECRYPT). The side channel cryptanalysis lounge, http://www.crypto.ruhr-uni-bochum.de/en-sclounge.html (retrieved on March 29, 2008)
-
The Side Channel Cryptanalysis Lounge
-
-
-
44
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. (ed.) EUROCRYPT. Springer, Berlin
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT. LNCS, pp. 462-482. Springer, Berlin (2009)
-
(2009)
LNCS
, pp. 462-482
-
-
Pietrzak, K.1
-
45
-
-
78650238574
-
Electromagnetic analysis (ema): Measures and counter-measures for smart cards
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In: E-smart, pp. 200-210 (2001)
-
(2001)
E-smart
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
47
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
48
-
-
0003442758
-
-
Certicom research, sec 1: September 20
-
Certicom research, standards for efficient cryptography group (SECG) - sec 1: Elliptic curve cryptography (September 20, 2000), http://www.secg.org/ secg-docs.htmversion 1.0
-
(2000)
Elliptic curve cryptography
-
-
-
49
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
51
-
-
77955897148
-
Leakage resilient cryptography in practice
-
ePrint Archive, Report 2009/341
-
Standaert, F.-X., Pereira, O., Yu, Y., Quisquater, J.-J., Yung, M., Oswald, E.: Leakage resilient cryptography in practice. Cryptology ePrint Archive, Report 2009/341 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology
-
-
Standaert, F.-X.1
Pereira, O.2
Yu, Y.3
Quisquater, J.-J.4
Yung, M.5
Oswald, E.6
-
52
-
-
24744463146
-
Implementation of elliptic curve cryptography with builtin counter measures against side channel attacks
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Trichina, E., Bellezza, A.: Implementation of elliptic curve cryptography with builtin counter measures against side channel attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 98-113. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 98-113
-
-
Trichina, E.1
Bellezza, A.2
-
53
-
-
35248849411
-
On constructing locally computable extractors and cryptosystems in the bounded storage model
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Vadhan, S.P.: On constructing locally computable extractors and cryptosystems in the bounded storage model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 61-77. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 61-77
-
-
Vadhan, S.P.1
|