-
3
-
-
0030672130
-
A secure and reliable bootstrap architecture
-
Arbaugh, A., Farber, D. J., Smith, J. M., 1997. A secure and reliable bootstrap architecture. In Proceedings of IEEE Symposium on Security and Privacy. 65-71.
-
(1997)
Proceedings of IEEE Symposium on Security and Privacy.
, pp. 65-71
-
-
Arbaugh, A.1
Farber, D.J.2
Smith, J.M.3
-
6
-
-
3042641393
-
On the importance of eliminating errors in cryptographic computations
-
Boneh, D., Demillo, R., Lipton, R., 2001. On the importance of eliminating errors in cryptographic computations. Cryptology 14, 2, 101-119.
-
(2001)
Cryptology
, vol.14
, Issue.2
, pp. 101-119
-
-
Boneh, D.1
Demillo, R.2
Lipton, R.3
-
7
-
-
17544364264
-
Architectural support for fast symmetric-key cryptography
-
Burke, J., Mcdonald, J., Austin, T., 2000. Architectural support for fast symmetric-key cryptography. In Proceedings of the International Conference on ASPLOS. 178-189.
-
(2000)
Proceedings of the International Conference on ASPLOS.
, pp. 178-189
-
-
Burke, J.1
Mcdonald, J.2
Austin, T.3
-
11
-
-
0004207324
-
Extended Static Checking
-
Tech. rep., Systems Research Center, Compaq Inc
-
Detlefs, D. L., Leino, K., Nelson, G., Saxe, J., 1998. Extended Static Checking. Tech. rep., Systems Research Center, Compaq Inc.
-
(1998)
-
-
Detlefs, D.L.1
Leino, K.2
Nelson, G.3
Saxe, J.4
-
13
-
-
84947222499
-
Cryptanalysis of the revised NTRU signature scheme
-
Gentry, C., Szydlo, M., 2002. Cryptanalysis of the revised NTRU signature scheme. In Proceedings of EUROCRYPT. 299-320.
-
(2002)
Proceedings of EUROCRYPT.
, pp. 299-320
-
-
Gentry, C.1
Szydlo, M.2
-
14
-
-
85033498470
-
SiRiUS: Securing remote untrusted storage
-
Goh, E., Shacham, H., Modadugu, N., Boneh, D., 2003. SiRiUS: Securing remote untrusted storage. In Proceedings of the ISOC Network and Distributed Systems Security (NDSS) Symposium. 131-145.
-
(2003)
Proceedings of the ISOC Network and Distributed Systems Security (NDSS) Symposium.
, pp. 131-145
-
-
Goh, E.1
Shacham, H.2
Modadugu, N.3
Boneh, D.4
-
15
-
-
2342548663
-
Information leakage attacks against smart card implementations of cryptographic algorithms and countermeasures
-
Hess, E., Janssen, N., Meyer, B., Schutze, T., 2000. Information leakage attacks against smart card implementations of cryptographic algorithms and countermeasures. In Proceedings of the EUROSMART Security Conference. 55-64.
-
(2000)
Proceedings of the EUROSMART Security Conference.
, pp. 55-64
-
-
Hess, E.1
Janssen, N.2
Meyer, B.3
Schutze, T.4
-
22
-
-
84958769993
-
Side channel cryptanalysis of product ciphers
-
Kelsey, J., Schneier, B., Wagner, D., Hall, C., 1998. Side channel cryptanalysis of product ciphers. In Proceedings of the ESORICS'98. 97-110.
-
(1998)
Proceedings of the ESORICS'98.
, pp. 97-110
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
25
-
-
84939573910
-
Differential power analysis
-
Springer-Verlag, Berlin
-
Kocher, P., Jaffe, J., Jun, B., 1999. Differential power analysis. Advances in Cryptology- CRYPTO'99. Lecture Notes in Computer Science, vol. 1666. Springer-Verlag, Berlin, 388-397.
-
(1999)
Advances in Cryptology- CRYPTO'99. Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
26
-
-
4444331720
-
Security as a new dimension in embedded system design
-
Kocher, P., Lee, R., Mcgraw, G., Raghunathan, A., Ravi, S., 2004. Security as a new dimension in embedded system design. In Proceedings of the Design Automation Conference. 753-760.
-
(2004)
Proceedings of the Design Automation Conference.
, pp. 753-760
-
-
Kocher, P.1
Lee, R.2
Mcgraw, G.3
Raghunathan, A.4
Ravi, S.5
-
27
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Lecture Notes in Computer Science Springer-Verlag, Berlin
-
Kocher, P. C., 1996. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology-CRYPTO'96. Lecture Notes in Computer Science, vol. 1109. Springer-Verlag, Berlin, 104-113.
-
(1996)
Advances in Cryptology-CRYPTO'96.
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
28
-
-
0038650645
-
The Trust No 1 Cryptoprocessor Concept
-
CS555 Report, Purdue University
-
Kuhn, M., 1997. The Trust No 1 Cryptoprocessor Concept. CS555 Report, Purdue University.
-
(1997)
-
-
Kuhn, M.1
-
29
-
-
84962267980
-
Battery-driven system design: A new frontier in low power design
-
Lahiri, K., Raghunathan, A., Dey, S., 2002. Battery-driven system design: A new frontier in low power design. In Proceedings of the Joint Asia and South Pacific Design Automation Conference/International Conference on VLSI Design. 261-267.
-
(2002)
Proceedings of the Joint Asia and South Pacific Design Automation Conference/International Conference on VLSI Design.
, pp. 261-267
-
-
Lahiri, K.1
Raghunathan, A.2
Dey, S.3
-
30
-
-
0035517885
-
Efficient permutations for fast software cryptography
-
Dec
-
Lee, R. B., Shi, Z., Yang, X., 2001. Efficient permutations for fast software cryptography. IEEE Micro 21, 6 (Dec.), 56-69.
-
(2001)
IEEE Micro
, vol.21
, Issue.6
, pp. 56-69
-
-
Lee, R.B.1
Shi, Z.2
Yang, X.3
-
31
-
-
0002449750
-
Subword parallelism with Max-2
-
Aug
-
Lee, R. B., 1996. Subword parallelism with Max-2. IEEE Micro 16, 4 (Aug.), 51-59.
-
(1996)
IEEE Micro
, vol.16
, Issue.4
, pp. 51-59
-
-
Lee, R.B.1
-
32
-
-
0039927533
-
Architectural support for copy and tamper resistant software
-
Lie, D., Thekkath, C. A., Mitchell, M., Lincoln, P., Boneh, D., Mitchell, J. C., Horowitz, M., 2000. Architectural support for copy and tamper resistant software. IN Proceedings of the ACM Architectural Support for Programming Languages and Operating Systems (ASPLOS). 168-177.
-
(2000)
Proceedings of the ACM Architectural Support for Programming Languages and Operating Systems (ASPLOS).
, pp. 168-177
-
-
Lie, D.1
Thekkath, C.A.2
Mitchell, M.3
Lincoln, P.4
Boneh, D.5
Mitchell, J.C.6
Horowitz, M.7
-
35
-
-
0036566408
-
Examining smartcard security under the threat of power analysis attacks
-
May
-
Messerges, T. S., Dabbish, E. A., Sloan, R. H., 2002. Examining smartcard security under the threat of power analysis attacks. IEEE Trans. Comput. 51, 5 (May), 541-552.
-
(2002)
IEEE Trans. Comput.
, vol.51
, Issue.5
, pp. 541-552
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
37
-
-
0141641166
-
Proof-Carrying Code
-
Tech. Rep. CMU-CS-96-165, Carnegie Mellon University
-
Necula, G. C., Lee, P., 1996. Proof-Carrying Code. Tech. Rep. CMU-CS-96-165, Carnegie Mellon University.
-
(1996)
-
-
Necula, G.C.1
Lee, P.2
-
38
-
-
0036738266
-
SPINS: Security protocols for sensor networks
-
Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V, Culler, D. E., 2002. SPINS: Security protocols for sensor networks. Wireless Netw. 8, 5, 521-534.
-
(2002)
Wireless Netw.
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, J.D.3
Wen, V.4
Culler, D.E.5
-
39
-
-
1542269608
-
Analyzing the energy consumption of security protocols
-
Potlapally, N., Ravi, S., Raghunathan, A., Jha, N. K., 2003. Analyzing the energy consumption of security protocols. In Proceedings of the International Symposium on Low Power Electronics & Design. 30-35.
-
(2003)
Proceedings of the International Symposium on Low Power Electronics & Design.
, pp. 30-35
-
-
Potlapally, N.1
Ravi, S.2
Raghunathan, A.3
Jha, N.K.4
-
40
-
-
0036285946
-
Optimizing public-key encryption for wireless clients
-
Potlapally, N., Ravi, S., Raghunathan, A., Lakshminarayana, G., 2002a. Optimizing public-key encryption for wireless clients. In Proceedings of the IEEE International Conference on Communications. 1050-1056.
-
(2002)
Proceedings of the IEEE International Conference on Communications.
, pp. 1050-1056
-
-
Potlapally, N.1
Ravi, S.2
Raghunathan, A.3
Lakshminarayana, G.4
-
41
-
-
0002284795
-
Algorithm exploration for efficient public-key security processing on wireless handsets
-
Potlapally, N., Ravi, S., Raghunathan, A., Lakshminarayana, G., 2002b. Algorithm exploration for efficient public-key security processing on wireless handsets. In Proceedings of Design, Automation, and Test in Europe (DATE) Designers Forum. 42-46.
-
(2002)
Proceedings of Design, Automation, and Test in Europe (DATE) Designers Forum.
, pp. 42-46
-
-
Potlapally, N.1
Ravi, S.2
Raghunathan, A.3
Lakshminarayana, G.4
-
46
-
-
2342652200
-
Tamper resistance mechanisms for secure embedded systems
-
Ravi, S., Raghunathan, A., Chakradhar, S., 2004. Tamper resistance mechanisms for secure embedded systems. In Proceedings of the International Conference on VLSI Design. 605-611.
-
(2004)
Proceedings of the International Conference on VLSI Design.
, pp. 605-611
-
-
Ravi, S.1
Raghunathan, A.2
Chakradhar, S.3
-
47
-
-
0036055207
-
System design methodologies for a wireless security processing platform
-
Ravi, S., Raghunathan, A., Potlapally, N., Sankaradass, M., 2002. System design methodologies for a wireless security processing platform. In Proceedings of the ACM/IEEE Design Automation Conference, 777-782.
-
(2002)
Proceedings of the ACM/IEEE Design Automation Conference
, pp. 777-782
-
-
Ravi, S.1
Raghunathan, A.2
Potlapally, N.3
Sankaradass, M.4
-
52
-
-
1142280988
-
AEGIS: Architecture for tamper-evident and tamper-resistant processing
-
Suh, G. E., Clarke, D., Gassend, B., Vandijk, M., Devadas, S., 2003. AEGIS: Architecture for tamper-evident and tamper-resistant processing. In Proceedings of the International Conference on Supercomputing (ICS'03). 160-171.
-
(2003)
Proceedings of the International Conference on Supercomputing (ICS'03).
, pp. 160-171
-
-
Suh, G.E.1
Clarke, D.2
Gassend, B.3
Vandijk, M.4
Devadas, S.5
-
56
-
-
2342499036
-
A New Foundation for CPU Systems Security
-
ARM Limited
-
York, R., 2003. A New Foundation for CPU Systems Security. ARM Limited.
-
(2003)
-
-
York, R.1
|