-
1
-
-
84943615552
-
An implementation of des and aes secure against some attacks
-
In Koc, C. K., Naccache, D., and Paar, C., editors Springer-Verlag.
-
Akkar, M.-L. and Giraud, C. (2001). An implementation of DES and AES secure against some attacks. In Koc, C. K., Naccache, D., and Paar, C., editors, Cryptogaphic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 309-318. Springer-Verlag.
-
(2001)
Cryptogaphic Hardware and Embedded Systems - CHES 2001,of Lecture Notes in Computer Science
, vol.2162
, pp. 309-318
-
-
Akkar, M.-L.1
Giraud, C.2
-
2
-
-
4944238084
-
-
American National Standards Institute American National Standards Institute.
-
American National Standards Institute (1985). Financial Institution Key Management (Wholesale). American National Standards Institute.
-
(1985)
Financial Institution Key Management (Wholesale)
-
-
-
4
-
-
84957018842
-
Low cost attacks on tamper resistant devices
-
In Christianson, B., Crispo, B., Lomas, T. M. A., and Roe, M., editors, Springer-Verlag.
-
Anderson, R. and Kuhn, M. (1997). Low cost attacks on tamper resistant devices. In Christianson, B., Crispo, B., Lomas, T. M. A., and Roe, M., editors, Security Protocols, volume 1361 of Lecture Notes in Computer Science, pages 125-136. Springer-Verlag.
-
(1997)
Security Protocols,of Lecture Notes in Computer Science
, vol.1361
, pp. 125-136
-
-
Anderson, R.1
Kuhn, M.2
-
5
-
-
35248880671
-
Fault attacks on rsa with crt: Concrete results and practical countermeasures
-
In Kaliski, B. S., Koc, C. K., and Paar, C., editors Springer-Verlag.
-
Aum̈uller, C., Bier, P., Hofreiter, P., Fischer, W., and Seifert, J.-P. (2002). Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In Kaliski, B. S., Koc, C. K., and Paar, C., editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 260-275. Springer-Verlag.
-
(2002)
Cryptographic Hardware and Embedded Systems - CHES 2002,of Lecture Notes in Computer Science
, vol.2523
, pp. 260-275
-
-
Aum̈uller, C.1
Bier, P.2
Hofreiter, P.3
Fischer, W.4
Seifert, J.-P.5
-
6
-
-
31344443130
-
The sorcerer's apprentice guide to fault attacks
-
Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., and Whelan, C. (2006). The sorcerer's apprentice guide to fault attacks. Proceedings of the IEEE, 94(2):370-382.
-
(2006)
Proceedings of the IEEE
, vol.94
, Issue.2
, pp. 370-382
-
-
Bar-El, H.1
Choukri, H.2
Naccache, D.3
Tunstall, M.4
Whelan, C.5
-
7
-
-
84903595110
-
Differential cryptanalysis of des-like cryptosystems
-
In Menezes, A. and Vanstone, S., editors,of Lecture Notes in Computer Science,Springer-Verlag.
-
Biham, E. and Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. In Menezes, A. and Vanstone, S., editors, Advances in Cryptology - CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 2?-21. Springer-Verlag.
-
(1991)
Advances in Cryptology - CRYPTO '90
, vol.537
, pp. 20-21
-
-
Biham, E.1
Shamir, A.2
-
8
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
In Kaliski, B. S., editor,Springer-Verlag.
-
Biham, E. and Shamir, A. (1997). Differential fault analysis of secret key cryptosystems. In Kaliski, B. S., editor, Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 513-525. Springer-Verlag.
-
(1997)
Advances in Cryptology - CRYPTO '97,of Lecture Notes in Computer Science
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
9
-
-
35248884880
-
Fault based cryptanalysis of the advanced encryption standard (aes)
-
In Wright, R. N., editor,Springer-Verlag.
-
Bl̈omer, J. and Seifert, J.-P. (2003). Fault based cryptanalysis of the advanced encryption standard (AES). In Wright, R. N., editor, Financial Cryptography - FC 2003, volume 2742 of Lecture Notes in Computer Science, pages 162-181. Springer-Verlag.
-
(2003)
Financial Cryptography - FC 2003,of Lecture Notes in Computer Science
, vol.2742
, pp. 162-181
-
-
Bl̈omer, J.1
Seifert, J.-P.2
-
10
-
-
84957355967
-
On the importance of checking computations
-
In Fumy, W., editor,Springer-Verlag.
-
Boneh, D., DeMillo, R. A., and Lipton, R. J. (1997). On the importance of checking computations. In Fumy, W., editor, Advances in Cryptology - EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pages 37-51. Springer-Verlag.
-
(1997)
Advances in Cryptology - EUROCRYPT '97,of Lecture Notes in Computer Science
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.A.2
Lipton, R.J.3
-
11
-
-
35048818034
-
Correlation power analysis with a leakage model
-
In Joye, M. and Quisquater, J.-J., editors,Springer-Verlag.
-
Brier, E., Clavier, C., and Olivier, F. (2004). Correlation power analysis with a leakage model. In Joye, M. and Quisquater, J.-J., editors, Cryptographic Hardware and Embedded Systems - CHES 2004, volume 3156 of Lecture Notes in Computer Science, pages 16-29. Springer-Verlag.
-
(2004)
Cryptographic Hardware and Embedded Systems - CHES 2004,of Lecture Notes in Computer Science
, vol.3156
, pp. 16-29
-
-
Brier, E.1
Clavier, C.2
Olivier, F.3
-
12
-
-
84957079591
-
Towards approaches to counteract power-analysis attacks
-
In Wiener, M., editor,Springer-Verlag.
-
Chari, S., Jutla, C. S., Rao, J. R., and Rohatgi, P. (1999). Towards approaches to counteract power-analysis attacks. In Wiener, M., editor, Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 398-412. Springer-Verlag.
-
(1999)
Advances in Cryptology - CRYPTO '99,of Lecture Notes in Computer Science
, vol.1666
, pp. 398-412
-
-
Chari, S.1
Jutla, C.S.2
Rao, J.R.3
Rohatgi, P.4
-
13
-
-
3042527150
-
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
-
Chevallier-Mames, B., Ciet, M., and Joye, M. (2004). Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers, 53(6):760-768.
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
14
-
-
68549099548
-
Differential power analysis in the presence of hardware countermeasures
-
In Koc, C. K. and Paar, C., editors,Springer-Verlag.
-
Clavier, C., Coron, J.-S., and Dabbous, N. (2000). Differential power analysis in the presence of hardware countermeasures. In Koc, C. K. and Paar, C., editors, Cryptographic Hardware and Embedded Systems - CHES 2000, volume 1965 of Lecture Notes in Computer Science, pages 252-263. Springer-Verlag.
-
(2000)
Cryptographic Hardware and Embedded Systems - CHES 2000,of Lecture Notes in Computer Science
, vol.1965
, pp. 252-263
-
-
Clavier, C.1
Coron, J.-S.2
Dabbous, N.3
-
16
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
In Koc, C. K., Naccache, D., and Paar, C., editors,Springer-Verlag.
-
Gandolfi, K., Mourtel, C., and Olivier, F. (2001). Electromagnetic analysis: Concrete results. In Koc, C. K., Naccache, D., and Paar, C., editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 251-261. Springer-Verlag.
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001,of Lecture Notes in Computer Science
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
17
-
-
84902496121
-
A survey on fault attacks
-
In Deswarte, Y. and Kalam, A. A. El, editors,Kluwer Academic.
-
Giraud, C. and Thiebeauld, H. (2004). A survey on fault attacks. In Deswarte, Y. and Kalam, A. A. El, editors, Smart Card Research and Advanced Applications VI - 18th IFIP World Computer Congress, pages 159-176. Kluwer Academic.
-
(2004)
Smart Card Research and Advanced Applications VI - 18th IFIP World Computer Congress
, pp. 159-176
-
-
Giraud, C.1
Thiebeauld, H.2
-
20
-
-
31344456062
-
The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits
-
Habing, D. H. (1992). The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits. IEEE Transactions On Nuclear Science, 39:1647-1653.
-
(1992)
IEEE Transactions On Nuclear Science
, vol.39
, pp. 1647-1653
-
-
Habing, D.H.1
-
23
-
-
79952087407
-
Side-channel attacks
-
In van Tilborg, H., editor,Kluwer Academic Publishers.
-
Joye, M. and Olivier, F. (2005). Side-channel attacks. In van Tilborg, H., editor, Encyclopedia of Cryptography and Security, pages 571-576. Kluwer Academic Publishers.
-
(2005)
Encyclopedia of Cryptography and Security
, pp. 571-576
-
-
Joye, M.1
Olivier, F.2
-
25
-
-
84889971633
-
-
Seminumerical Algorithms.Addison-Wesley, third edition
-
Knuth, D. (2001). The Art of Computer Programming, volume 2, Seminumerical Algorithms. Addison-Wesley, third edition.
-
(2001)
The Art of Computer Programming
, vol.2
-
-
Knuth, D.1
-
26
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems
-
In Koblitz, N., editor Springer-Verlag.
-
Kocher, P. (1996). Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Koblitz, N., editor, Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 104-113. Springer-Verlag.
-
(1996)
Advances in Cryptology - CRYPTO '96,of Lecture Notes in Computer Science
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
27
-
-
84939573910
-
Differential power analysis
-
In Wiener, M. J., editor,Springer-Verlag.
-
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power analysis. In Wiener, M. J., editor, Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 388-397. Springer-Verlag.
-
(1999)
Advances in Cryptology - CRYPTO '99,of Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
34
-
-
84889970981
-
-
November 24MIPS-Technologies MIPS™architecture for programmers volume I: Introduction to the MIPS32™architecture. Technical Report MD00082, Revision 0.95
-
MIPS-Technologies (2001). MIPS™architecture for programmers volume I: Introduction to the MIPS32™architecture. Technical Report MD00082, Revision 0.95.
-
(2001)
-
-
-
36
-
-
24144488226
-
Experimenting with faults, lattices and the dsa
-
In Vaudenay, S., editor,Springer-Verlag.
-
Naccache, D., Nguyen, P. Q., Tunstall, M., and Whelan, C. (2005). Experimenting with faults, lattices and the DSA. In Vaudenay, S., editor, Public Key Cryptography - PKC 2005, volume 3386 of Lecture Notes in Computer Science, pages 16-28. Springer-Verlag.
-
(2005)
Public Key Cryptography - PKC 2005,of Lecture Notes in Computer Science
, vol.3386
, pp. 16-28
-
-
Naccache, D.1
Nguyen, P.Q.2
Tunstall, M.3
Whelan, C.4
-
37
-
-
0003508570
-
-
NIST National Institute of Standards and Technology.
-
NIST (1999). Data Encryption Standard (DES) (FIPS-46-3). National Institute of Standards and Technology.
-
(1999)
Data Encryption Standard (DES) (FIPS-46-3)
-
-
-
40
-
-
78650238574
-
Electromagnetic analysis (ema): Measures and counter-measures for smart cards
-
In Attali, I. and Jensen, T. P., editors,Springer-Verlag.
-
Quisquater, J.-J. and Samyde, D. (2001). Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In Attali, I. and Jensen, T. P., editors, Smart Card Programming and Security, International Conference on Research in Smart Cards - E-smart 2001, volume 2140 of Lecture Notes in Computer Science, pages 200-210. Springer-Verlag.
-
(2001)
Smart Card Programming and Security, International Conference on Research in Smart Cards - E-smart 2001,of Lecture Notes in Computer Science
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
41
-
-
0017930809
-
Method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R., Shamir, A., and Adleman, L. M. (1978). Method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.M.3
-
42
-
-
31344454443
-
On a new way to read data from memory. In
-
Samyde, D., Skorobogatov, S. P., Anderson, R. J., and Quisquater, J.-J. (2002). On a new way to read data from memory. In Proceedings of the First International IEEE Security in Storage Workshop, pages 65-69.
-
(2002)
Proceedings of the First International IEEE Security in Storage Workshop
, pp. 65-69
-
-
Samyde, D.1
Skorobogatov, S.P.2
Anderson, R.J.3
Quisquater, J.-J.4
-
43
-
-
35248813476
-
Optical fault induction attacks
-
In Kaliski, B. S., C, . K. Koc, and Paar, C., editors,Springer-Verlag.
-
Skorobogatov, S. and Anderson, R. (2002). Optical fault induction attacks. In Kaliski, B. S., C, . K. Koc, and Paar, C., editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 2-12. Springer-Verlag.
-
(2002)
Cryptographic Hardware and Embedded Systems - CHES 2002,of Lecture Notes in Computer Science
, vol.2523
, pp. 2-12
-
-
Skorobogatov, S.1
Anderson, R.2
-
46
-
-
0018716817
-
Effect of cosmic rays on computer memories
-
Ziegler, J. (1979). Effect of cosmic rays on computer memories. Science, 206:776-788.
-
(1979)
Science
, vol.206
, pp. 776-788
-
-
Ziegler, J.1
|