-
1
-
-
84946096250
-
Improved side-channel analysis of finite-field multiplication
-
Güneysu, T.,Handschuh,H.(eds.), Springer,Heidelberg
-
Belaid, S., Coron, J.-S., Fouque, P.-A., Gérard, B., Kammerer, J.-G., Prouff, E.: Improved side-channel analysis of finite-field multiplication. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 395-415. Springer, Heidelberg (2015)
-
(2015)
Ches2015.Lncs,Vol.9293
, pp. 395-415
-
-
Belaid, S.1
Coron, J.-S.2
Fouque, P.-A.3
Gérard, B.4
Kammerer, J.-G.5
Prouff, E.6
-
2
-
-
84916212309
-
Side-channel analysis of multiplications inGF(2128)
-
Sarkar, P., Iwata, T. (eds.), Springer, Heidelberg
-
Belaid, S., Fouque, P.-A., Gérard, B.: Side-channel analysis of multiplications in GF(2128). In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 306-325. Springer, Heidelberg (2014)
-
(2014)
ASIACRYPT 2014, Part II. LNCS, Vol. 8874
, pp. 306-325
-
-
Belaid, S.1
Fouque, P.-A.2
Gérard, B.3
-
3
-
-
56749164782
-
Attacking and defending the McEliece cryptosystem
-
Buchmann, J., Ding, J. (eds.), Springer, Heidelberg
-
Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31-46. Springer, Heidelberg (2008)
-
(2008)
Pqcrypto 2008. LNCS
, vol.5299
, pp. 31-46
-
-
Bernstein, D.J.1
Lange, T.2
Peters, C.3
-
4
-
-
24144453496
-
Noise-tolerant learning, the parity problem,and the statistical query model
-
Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. J. ACM 50(4), 506-519 (2003)
-
(2003)
J. ACM
, vol.50
, Issue.4
, pp. 506-519
-
-
Blum, A.1
Kalai, A.2
Wasserman, H.3
-
5
-
-
0031675932
-
A new algorithm for finding minimum-weight wordsin a linear code: Application to McEliece’s cryptosystem and to narrow-sense BCHcodes of length 511
-
Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Trans. Inf. Theor. 44(1), 367-378 (1998)
-
(1998)
IEEE Trans. Inf. Theor
, vol.44
, Issue.1
, pp. 367-378
-
-
Canteaut, A.1
Chabaud, F.2
-
6
-
-
35248899532
-
Template attacks
-
Kaliski Jr, B.S., Koç, ¸.K.,Paar, C. (eds.), Springer, Heidelberg
-
Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr, B.S., Koç, ¸.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
-
(2003)
CHES 2002. LNCS, Vol. 2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
7
-
-
0025521997
-
Any code of which we cannot think is good
-
Coffey, J., Goodman, R.: Any code of which we cannot think is good. IEEE Trans. Inf. Theor. 36(6), 1453-1461 (1990)
-
(1990)
IEEE Trans.Inf. Theor
, vol.36
, Issue.6
, pp. 1453-1461
-
-
Coffey, J.1
Goodman, R.2
-
8
-
-
84925325135
-
On the security of freshre-keying to counteract side-channel and fault attacks
-
Joye, M., Moradi, A.(eds.), Springer, Heidelberg
-
Dobraunig, C., Eichlseder, M., Mangard, S., Mendel, F.: On the security of fresh re-keying to counteract side-channel and fault attacks. In: Joye, M., Moradi, A. (eds.) CARDIS 2014. LNCS, vol. 8968, pp. 233-244. Springer, Heidelberg (2015)
-
(2015)
CARDIS 2014. LNCS
, vol.8968
, pp. 233-244
-
-
Dobraunig, C.1
Eichlseder, M.2
Mangard, S.3
Mendel, F.4
-
9
-
-
84959011486
-
Towards freshand hybrid re-keying schemes with beyond birthday security
-
to appear
-
Dobraunig, C., Koeune, F., Mangard, S., Mendel, F., Standaert, F.: Towards fresh and hybrid re-keying schemes with beyond birthday security. In: 14th International Conference on Smart Card Research and Advanced Applications, CARDIS (2015, to appear)
-
(2015)
14Th Internationalconference on Smart Card Research and Advanced Applications, CARDIS
-
-
Dobraunig, C.1
Koeune, F.2
Mangard, S.3
Mendel, F.4
Standaert, F.5
-
10
-
-
77952715536
-
Closed-form expression for the poisson-binomial probability density function
-
Fernandez, M., Williams, S.: Closed-form expression for the poisson-binomial probability density function. IEEE Trans. Aerosp. Electron. Syst. 46(2), 803-817 (2010)
-
(2010)
IEEE Trans. Aerosp. Electron. Syst
, vol.46
, Issue.2
, pp. 803-817
-
-
Fernandez, M.1
Williams, S.2
-
11
-
-
33750689121
-
Templates vs. Stochastic methods
-
Goubin, L., Matsui, M. (eds.), Springer, Heidelberg
-
Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 15-29. Springer, Heidelberg (2006)
-
(2006)
CHES 2006. LNCS
, vol.4249
, pp. 15-29
-
-
Gierlichs, B.1
Lemke-Rust, K.2
Paar, C.3
-
12
-
-
84916641241
-
Solving LPN using covering codes
-
Sarkar,P., Iwata, T. (eds.), Springer, Heidelberg
-
Guo, Q., Johansson, T., Löndahl, C.: Solving LPN using covering codes. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 1-20. Springer, Heidelberg (2014)
-
(2014)
ASIACRYPT 2014. LNCS
, vol.8873
, pp. 1-20
-
-
Guo, Q.1
Johansson, T.2
Löndahl, C.3
-
13
-
-
33749998666
-
An improved LPN algorithm
-
De Prisco, R., Yung,M. (eds.), Springer, Heidelberg
-
Levieil, É., Fouque, P.-A.: An improved LPN algorithm. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 348-359. Springer, Heidelberg (2006)
-
(2006)
SCN 2006. LNCS
, vol.4116
, pp. 348-359
-
-
Levieil, É.1
Fouque, P.-A.2
-
14
-
-
84890863577
-
Power Analysis Attacks - Revealing the Secretsof Smart Cards
-
USA, 978-0-387-30857-9
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of Smart Cards. Springer, USA (2007). 978-0-387-30857-9
-
(2007)
Springer
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
15
-
-
84055192288
-
Fresh rekeying II: Securing multiple parties against side-channel and fault attacks
-
Prouff, E. (ed.), Springer, Heidelberg
-
Medwed, M., Petit, C., Regazzoni, F., Renauld, M., Standaert, F.-X.: Fresh rekeying II: securing multiple parties against side-channel and fault attacks. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 115-132. Springer, Heidelberg (2011)
-
(2011)
CARDIS 2011. LNCS
, vol.7079
, pp. 115-132
-
-
Medwed, M.1
Petit, C.2
Regazzoni, F.3
Renauld, M.4
Standaert, F.-X.5
-
16
-
-
77953509171
-
Fresh re-keying: Security against side-channel and fault attacks for low-cost devices
-
Bernstein, D.J.,Lange, T. (eds.), Springer,Heidelberg
-
Medwed, M., Standaert, F.-X., Großschädl, J., Regazzoni, F.: Fresh re-keying: security against side-channel and fault attacks for low-cost devices. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 279-296. Springer, Heidelberg (2010)
-
(2010)
AFRICACRYPT 2010. LNCS
, vol.6055
, pp. 279-296
-
-
Medwed, M.1
Standaert, F.-X.2
Großschädl, J.3
Regazzoni, F.4
-
17
-
-
84856034151
-
Cryptography from learning parity with noise
-
Bieliková, M.,Friedrich, G., Gottlob, G., Katzenbeisser, S., Turán, G. (eds.), Springer, Heidelberg
-
Pietrzak, K.: Cryptography from learning parity with noise. In: Bieliková, M., Friedrich, G., Gottlob, G., Katzenbeisser, S., Turán, G. (eds.) SOFSEM 2012. LNCS, vol. 7147, pp. 99-114. Springer, Heidelberg (2012)
-
(2012)
SOFSEM 2012. LNCS
, vol.7147
, pp. 99-114
-
-
Pietrzak, K.1
-
18
-
-
33746812562
-
The use of information sets in decoding cyclic codes
-
Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inf. Theor. 8(5), 5-9 (1962)
-
(1962)
IRE Trans. Inf.Theor
, vol.8
, Issue.5
, pp. 5-9
-
-
Prange, E.1
-
19
-
-
84964937021
-
Amethodforfindingcodewordsofsmallweight
-
Cohen,G.,Godlewski, P. (eds.), Springer, Heidelberg
-
Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Godlewski, P. (eds.) Coding Theory 1986. LNCS, vol. 388, pp. 106-113. Springer, Heidelberg (1988)
-
(1988)
Coding Theory 1986. LNCS
, vol.388
, pp. 106-113
-
-
Stern, J.1
|