-
1
-
-
70350627587
-
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
2
-
-
80051980769
-
Semantic security under related-key attacks and applications
-
ePrint Archive, Report 2010/544
-
Applebaum, B., Harnik, D., Ishai, Y.: Semantic security under related-key attacks and applications. Cryptology ePrint Archive, Report 2010/544 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology
-
-
Applebaum, B.1
Harnik, D.2
Ishai, Y.3
-
3
-
-
35248860702
-
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKAPRFs, and Applications
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Bellare,M., Kohno, T.: A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKAPRFs, and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 491-506
-
-
Kohno, T.1
-
4
-
-
34547829716
-
Robust PCPs of proximity, shorter PCPs, and applications to coding
-
Ben-Sasson, E., Goldreich, O., Harsha, P., Sudan, M., Vadhan, S.P.: Robust PCPs of proximity, shorter PCPs, and applications to coding. SIAM J. Comput. 36(4), 889-974 (2006)
-
(2006)
SIAM J. Comput.
, vol.36
, Issue.4
, pp. 889-974
-
-
Ben-Sasson, E.1
Goldreich, O.2
Harsha, P.3
Sudan, M.4
Vadhan, S.P.5
-
5
-
-
84958641478
-
Differential Fault Analysis of Secret Key Cryptosystems
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
6
-
-
82955177044
-
Program Obfuscation with Leaky Hardware
-
Lee, D.H.,Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Bitansky, N., Canetti, R., Goldwasser, S., Halevi, S., Kalai, Y.T., Rothblum, G.N.: Program Obfuscation with Leaky Hardware. In: Lee, D.H.,Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 722-739. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 722-739
-
-
Bitansky, N.1
Canetti, R.2
Goldwasser, S.3
Halevi, S.4
Kalai, Y.T.5
Rothblum, G.N.6
-
7
-
-
84957355967
-
On the Importance of Checking Cryptographic Protocols for Faults
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.A.2
Lipton, R.J.3
-
8
-
-
84857756269
-
Fully homomorphic encryption without bootstrapping
-
ePrint Archive, 2011
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. IACR Cryptology ePrint Archive, 2011:277 (2011)
-
(2011)
IACR Cryptology
, pp. 277
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
9
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) IWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) IWE. In: FOCS, pp. 97-106 (2011)
-
(2011)
FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
10
-
-
84948973494
-
Exposure-Resilient Functions and All-or-Nothing Transforms
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-Resilient Functions and All-or-Nothing Transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
11
-
-
0029723583
-
Adaptively secure multi-party computation
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639-648 (1996)
-
(1996)
STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
12
-
-
72449133759
-
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Choi, S.G., Dachman-Soled, D., Malkin, T.,Wee, H.: Improved Non-committing Encryption with Applications to Adaptively Secure Protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 287-302. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 287-302
-
-
Choi, S.G.1
Dachman-Soled, D.2
Malkin, T.3
Wee, H.4
-
13
-
-
82955189794
-
BiTR: Built-in Tamper Resilience
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Choi, S.G., Kiayias, A., Malkin, T.: BiTR: Built-in Tamper Resilience. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 740-758. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 740-758
-
-
Choi, S.G.1
Kiayias, A.2
Malkin, T.3
-
15
-
-
84974602942
-
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B.: Improved Non-committing Encryption Schemes Based on a General Complexity Assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432-450. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 432-450
-
-
Damgård, I.1
Nielsen, J.B.2
-
17
-
-
77949580684
-
Public-Key Encryption Schemes with Auxiliary Inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-Key Encryption Schemes with Auxiliary Inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
18
-
-
70350674336
-
On cryptography with auxiliary input
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC, pp. 621-630 (2009)
-
(2009)
STOC
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
19
-
-
77956996186
-
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K.: Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
20
-
-
57949107348
-
Leakage-resilient cryptography
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302 (2008)
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
21
-
-
77958044826
-
Non-malleable codes
-
Dziembowski, S., Pietrzak, K.,Wichs, D.: Non-malleable codes. In: ICS, pp. 434-452 (2010)
-
(2010)
ICS
, pp. 434-452
-
-
Dziembowski, S.1
Pietrzak, K.2
Wichs, D.3
-
23
-
-
0033340682
-
Signal propagation and noisy circuits
-
Evans, W., Schulman, L.: Signal propagation and noisy circuits. IEEE Trans. Inform. Theory 45(7), 2367-2373 (1999)
-
(1999)
IEEE Trans. Inform. Theory
, vol.45
, Issue.7
, pp. 2367-2373
-
-
Evans, W.1
Schulman, L.2
-
24
-
-
77949631657
-
Leakage-Resilient Signatures
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-Resilient Signatures. In:Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
25
-
-
79959937491
-
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
-
Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. Springer, Heidelberg
-
Faust, S., Pietrzak, K., Venturi, D.: Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 391-402. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6755
, pp. 391-402
-
-
Faust, S.1
Pietrzak, K.2
Venturi, D.3
-
26
-
-
77954640094
-
Protecting Circuits from Leakage: The Computationally-Bounded and Noisy Cases
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
27
-
-
0024668316
-
Reliable computation by networks in the presence of noise
-
Feder, T.: Reliable computation by networks in the presence of noise. IEEE Trans. Inform. Theory 35(3), 569-571 (1989)
-
(1989)
IEEE Trans. Inform. Theory
, vol.35
, Issue.3
, pp. 569-571
-
-
Feder, T.1
-
28
-
-
0028386953
-
Lower bounds for the complexity of reliable boolean circuits with noisy gates
-
Gács, P., Gál, A.: Lower bounds for the complexity of reliable boolean circuits with noisy gates. IEEE Transactions on Information Theory 40(2), 579-583 (1994)
-
(1994)
IEEE Transactions on Information Theory
, vol.40
, Issue.2
, pp. 579-583
-
-
Gács, P.1
Gál, A.2
-
29
-
-
0029237204
-
Fault tolerant circuits and probabilistically checkable proofs
-
Gál, A., Szegedy, M.: Fault tolerant circuits and probabilistically checkable proofs. In: Structure in Complexity Theory Conference, pp. 65-73 (1995)
-
(1995)
Structure in Complexity Theory Conference
, pp. 65-73
-
-
Gál, A.1
Szegedy, M.2
-
30
-
-
35248862449
-
Electromagnetic Analysis: Concrete Results
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. Springer, Heidelberg
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
31
-
-
35048896529
-
Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
32
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
34
-
-
77957009399
-
Securing Computation against Continuous Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: Securing Computation against Continuous Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
36
-
-
0026121386
-
On the maximum tolerable noise for reliable computation by formulas
-
Hajek, B.E.,Weller, T.: On the maximum tolerable noise for reliable computation by formulas. IEEE Transactions on Information Theory 37(2), 388-391 (1991)
-
(1991)
IEEE Transactions on Information Theory
, vol.37
, Issue.2
, pp. 388-391
-
-
Hajek, B.E.1
Weller, T.2
-
37
-
-
33746066725
-
Private Circuits II: Keeping Secrets in Tamperable Circuits
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
38
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing Attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
39
-
-
77957002505
-
Protecting Cryptographic Keys against Continual Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting Cryptographic Keys against Continual Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
40
-
-
80051968904
-
Cryptography with Tamperable and Leaky Memory
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Kalai, Y.T., Kanukurthi, B., Sahai, A.: Cryptography with Tamperable and Leaky Memory. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 373-390. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 373-390
-
-
Kalai, Y.T.1
Kanukurthi, B.2
Sahai, A.3
-
42
-
-
72449205531
-
Signature Schemes with Bounded Leakage Resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature Schemes with Bounded Leakage Resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
43
-
-
84958769993
-
Side Channel Cryptanalysis of Product Ciphers
-
Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. Springer, Heidelberg
-
Kelsey, J., Schneier, B., Wagner, D., Hall, C.: Side Channel Cryptanalysis of Product Ciphers. In: Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. LNCS, vol. 1485, pp. 97-110. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1485
, pp. 97-110
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
44
-
-
0342410115
-
On the design of reliable boolean circuits that contain partially unreliable gates
-
Kleitman, D.J., Leighton, F.T.,Ma, Y.: On the design of reliable boolean circuits that contain partially unreliable gates. In: FOCS, pp. 332-346 (1994)
-
(1994)
FOCS
, pp. 332-346
-
-
Kleitman, D.J.1
Leighton, F.T.2
Ma, Y.3
-
45
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
-
Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
46
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
47
-
-
84859015303
-
Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations
-
Aucsmith, D. (ed.) IH 1998. Springer, Heidelberg
-
Kuhn, M.G., Anderson, R.J.: Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 124-142. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1525
, pp. 124-142
-
-
Kuhn, M.G.1
Anderson, R.J.2
-
48
-
-
77958074345
-
Algorithmic Tamper-Proof Security under Probing Attacks
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Liu, F.-H., Lysyanskaya, A.: Algorithmic Tamper-Proof Security under Probing Attacks. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 106-120. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 106-120
-
-
Liu, F.-H.1
Lysyanskaya, A.2
-
49
-
-
35048852134
-
Physically Observable Cryptography (Extended Abstract)
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
50
-
-
70350303869
-
Public-Key Cryptosystems Resilient to Key Leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor,M., Segev, G.: Public-Key Cryptosystems Resilient to Key Leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Segev, G.1
-
51
-
-
67650675583
-
A Leakage-Resilient Mode of Operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A Leakage-Resilient Mode of Operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
52
-
-
0023979062
-
Reliable computation by formulas in the presence of noise
-
Pippenger, N.: Reliable computation by formulas in the presence of noise. IEEE Trans. Inform. Theory 34(2), 194-197 (1988)
-
(1988)
IEEE Trans. Inform. Theory
, vol.34
, Issue.2
, pp. 194-197
-
-
Pippenger, N.1
-
53
-
-
0022198796
-
On networks of noisy gates
-
IEEE
-
Pippenger, N.: On networks of noisy gates. In: FOCS, pp. 30-38. IEEE (1985)
-
(1985)
FOCS
, pp. 30-38
-
-
Pippenger, N.1
-
54
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards
-
Attali, S., Jensen, T. (eds.) E-smart 2001. Springer, Heidelberg
-
Quisquater, J.-J., Samyde, D.: ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
55
-
-
18844386669
-
Empowering side-channel attacks
-
ePrint Archive, Report 2001/037
-
Rao, J.R., Rohatgi, P.: Empowering side-channel attacks. Cryptology ePrint Archive, Report 2001/037 (2001), http://eprint.iacr.org/
-
(2001)
Cryptology
-
-
Rao, J.R.1
Rohatgi, P.2
|