-
1
-
-
84866661932
-
-
http://perso.ens-lyon.fr/xavier.pujol/fplll/
-
-
-
-
2
-
-
84866639333
-
-
http://staff.aist.go.jp/akashi.satoh/sasebo/en/board/sasebo.html
-
-
-
-
3
-
-
70350627587
-
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
4
-
-
84957018842
-
Low Cost Attacks on Tamper Resistant Devices
-
Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. Springer, Heidelberg
-
Anderson, R., Kuhn, M.: Low Cost Attacks on Tamper Resistant Devices. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 125-136. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1361
, pp. 125-136
-
-
Anderson, R.1
Kuhn, M.2
-
5
-
-
84866661929
-
-
Paterson (ed.)
-
Becker, A., Coron, J.-S., Joux, A.: Improved generic algorithms for hard knapsacks. In: Paterson (ed.) [32], pp. 364-385
-
Improved Generic Algorithms for Hard Knapsacks
, vol.32
, pp. 364-385
-
-
Becker, A.1
Coron, J.-S.2
Joux, A.3
-
6
-
-
84957355967
-
On the Importance of Checking Cryptographic Protocols for Faults
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.A.2
Lipton, R.J.3
-
7
-
-
35048818034
-
Correlation Power Analysis with a Leakage Model
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 16-29
-
-
Brier, E.1
Clavier, C.2
Olivier, F.3
-
8
-
-
27244440344
-
A Very Compact S-Box for AES
-
Rao, J.R., Sunar, B. (eds.) CHES 2005. Springer, Heidelberg
-
Canright, D.: A Very Compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441-455. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 441-455
-
-
Canright, D.1
-
9
-
-
35248899532
-
Template Attacks
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
10
-
-
84866639331
-
-
Halevi, Rabin (eds.)
-
Crescenzo, G.D., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, Rabin (eds.) [19], pp. 225-244
-
Perfectly Secure Password Protocols in the Bounded Retrieval Model
, vol.19
, pp. 225-244
-
-
Crescenzo, G.D.1
Lipton, R.J.2
Walfish, S.3
-
11
-
-
70350674336
-
On cryptography with auxiliary input
-
Mitzenmacher, M. (ed.) ACM
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) STOC, pp. 621-630. ACM (2009)
-
(2009)
STOC
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
12
-
-
77956996186
-
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K.: Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
14
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE Computer Society
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE Computer Society (2008)
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
15
-
-
84866684512
-
Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems
-
Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
-
Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530-547. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7428
, pp. 530-547
-
-
Güneysu, T.1
Lyubashevsky, V.2
Pöppelmann, T.3
-
16
-
-
84866711770
-
-
Naor (ed.)
-
Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In: Naor (ed.) [31], pp. 258-277
-
Algorithmic Tamper-proof (Atp) Security: Theoretical Foundations for Security Against Hardware Tampering
, vol.31
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
17
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792-807 (1986)
-
(1986)
J. ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
18
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
van Oorschot, P.C. (ed.) USENIX Association
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: van Oorschot, P.C. (ed.) USENIX Security Symposium, pp. 45-60. USENIX Association (2008)
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
19
-
-
77954654893
-
-
TCC 2006. Springer, Heidelberg
-
Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
-
-
Halevi, S.1
Rabin, T.2
-
20
-
-
77954651737
-
New Generic Algorithms for Hard Knapsacks
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Howgrave-Graham, N., Joux, A.: New Generic Algorithms for Hard Knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235-256. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 235-256
-
-
Howgrave-Graham, N.1
Joux, A.2
-
21
-
-
33746066725
-
Private Circuits II: Keeping Secrets in Tamperable Circuits
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
22
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing Attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A.,Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
23
-
-
84866669558
-
-
EUROCRYPT 2009. Springer, Heidelberg
-
Joux, A. (ed.): EUROCRYPT 2009. LNCS, vol. 5479. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
-
-
Joux, A.1
-
24
-
-
0001134554
-
Lattice reduction: A toolbox for the cryptanalyst
-
Joux, A., Stern, J.: Lattice reduction: A toolbox for the cryptanalyst. J. Cryptology 11(3), 161-185 (1998)
-
(1998)
J. Cryptology
, vol.11
, Issue.3
, pp. 161-185
-
-
Joux, A.1
Stern, J.2
-
25
-
-
77952362571
-
Leak resistant cryptographic indexed key update
-
US Patent
-
Kocher, P.C.: Leak resistant cryptographic indexed key update. US Patent
-
-
-
Kocher, P.C.1
-
26
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
30
-
-
84918545741
-
-
Paterson (ed.)
-
Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: A very compact and a threshold implementation of AES. In: Paterson (ed.) [32], pp. 69-88
-
Pushing the Limits: A Very Compact and A Threshold Implementation of AES
, vol.32
, pp. 69-88
-
-
Moradi, A.1
Poschmann, A.2
Ling, S.3
Paar, C.4
Wang, H.5
-
31
-
-
78650693801
-
-
TCC 2004. Springer, Heidelberg
-
Naor, M. (ed.): TCC 2004. LNCS, vol. 2951. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
-
-
Naor, M.1
-
32
-
-
80052016849
-
-
EUROCRYPT 2011. Springer, Heidelberg
-
Paterson, K.G. (ed.): EUROCRYPT 2011. LNCS, vol. 6632. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
-
-
Paterson, K.G.1
-
33
-
-
77952354675
-
A block cipher based pseudo random number generator secure against side-channel key recovery
-
Abe, M., Gligor, V.D. (eds.) ACM
-
Petit, C., Standaert, F.-X., Pereira, O., Malkin, T., Yung, M.: A block cipher based pseudo random number generator secure against side-channel key recovery. In: Abe, M., Gligor, V.D. (eds.) ASIACCS, pp. 56-65. ACM (2008)
-
(2008)
ASIACCS
, pp. 56-65
-
-
Petit, C.1
Standaert, F.-X.2
Pereira, O.3
Malkin, T.4
Yung, M.5
-
35
-
-
78650195282
-
Algebraic Side-Channel Attacks
-
Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. Springer, Heidelberg
-
Renauld, M., Standaert, F.-X.: Algebraic Side-Channel Attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 393-410. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6151
, pp. 393-410
-
-
Renauld, M.1
Standaert, F.-X.2
-
36
-
-
70350576829
-
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N.: Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 97-111. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 97-111
-
-
Renauld, M.1
Standaert, F.-X.2
Veyrat-Charvillon, N.3
-
37
-
-
0001539550
-
n/4) algorithm for certain np-complete problems
-
n/4) algorithm for certain np-complete problems. SIAM J. Comput. 10(3), 456-464 (1981)
-
(1981)
SIAM J. Comput.
, vol.10
, Issue.3
, pp. 456-464
-
-
Schroeppel, R.1
Shamir, A.2
-
38
-
-
77955866745
-
How Leaky Is an Extractor?
-
Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. Springer, Heidelberg
-
Standaert, F.-X.: How Leaky Is an Extractor? In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 294-304. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6212
, pp. 294-304
-
-
Standaert, F.-X.1
-
40
-
-
51049103841
-
Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
-
Standaert, F.-X., Archambeau, C.: Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411-425. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 411-425
-
-
Standaert, F.-X.1
Archambeau, C.2
-
41
-
-
84906274212
-
-
Joux (ed.)
-
Standaert, F.-X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux (ed.) [23], pp. 443-461
-
A Unified Framework for the Analysis of Side-channel Key Recovery Attacks
, vol.23
, pp. 443-461
-
-
Standaert, F.-X.1
Malkin, T.2
Yung, M.3
-
42
-
-
84998557355
-
Leakage resilient cryptography in practice
-
Sadeghi, A.-R., Naccache, D. (eds.) Springer, Heidelberg
-
Standaert, F.-X., Pereira, O., Yu, Y., Quisquater, J.-J., Yung, M., Oswald, E.: Leakage resilient cryptography in practice. In: Sadeghi, A.-R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security. Information Security and Cryptography, pp. 99-134. Springer, Heidelberg (2010)
-
(2010)
Towards Hardware-Intrinsic Security. Information Security and Cryptography
, pp. 99-134
-
-
Standaert, F.-X.1
Pereira, O.2
Yu, Y.3
Quisquater, J.-J.4
Yung, M.5
Oswald, E.6
-
43
-
-
78650013814
-
Practical leakage-resilient pseudorandom generators
-
Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM
-
Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical leakage-resilient pseudorandom generators. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) ACM CCS, pp. 141-151. ACM (2010)
-
(2010)
ACM CCS
, pp. 141-151
-
-
Yu, Y.1
Standaert, F.-X.2
Pereira, O.3
Yung, M.4
|