Digital Signal Processing Reference
In-Depth Information
40. Kalach, K., David, J.P.: Hardware Implementation of Large Number Multiplication by FFT
with Modular Arithmetic.
In: 3rd International IEEE-NEWCAS Conference, pp. 267-270.
IEEE (2005)
41. Kasper, T., Oswald, D., Paar, C.: Side-Channel Analysis of Cryptographic RFIDs with Analog
Demodulation. In: Workshop on RFID Security and Privacy, Lecture Notes in Computer
Science. Springer (2011). To appear
42. Koblitz, N.: Elliptic Curve Cryptosystem. Math. Comp. 48 , 203-209 (1987)
43. Koblitz, N.: A Family of Jacobians Suitable for Discrete Log Cryptosystems. In: Advances in
Cryptology—CRYPTO '88, Lecture Notes in Computer Science , vol. 403, pp. 94-99. Springer
(1988)
44. ¸.K. Ko¸, Acar, T., Kaliski Jr., B.: Analyzing and comparing Montgomery multiplication
algorithms. IEEE Micro pp. 26-33 (1996)
45. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis.
In: Advances in Cryptology—
CRYPTO '99 [ 1 ] , pp. 388-397
46. Le, T.H., Clediere, J., Serviere, C., Lacoume, J.L.: Noise Reduction in Side Channel Attack
Using Fourth-Order Cumulant. IEEE Transactions on Information Forensics and Security 2 (4),
710-720 (2007)
47. Lee, Y.K., Chan, H., Verbauwhede, I.: Design Methodology for Throughput Optimum Archi-
tectures of Hash Algorithms of the MD4-class.
Journal of Signal Processing Systems 53 ,
89-102 (2008).
DOI 10.1007/s11265-008-0168-8.
URL http://portal.acm.org/citation.cfm?
id=1452776.1452783
48. Lee, Y.K., Knezevic, M., Verbauwhede, I.: Hardware Design for Hash functions. In: Secure
Integrated Circuits and Systems, Integrated Circuits and Systems, pp. 79-104. Springer (2010)
49. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-Curve-Based Security Processor
for RFID. IEEE Transaction on Computers 57 (11), 1514-1527 (2008)
50. Linnartz, J.P., Tuyls, P.: New Shielding Functions to Enhance Privacy and Prevent Misuse of
Biometric Templates. In: 4th international conference on Audio- and Video-based Biometric
Person Authentication—AVBPA'03, pp. 393-402 (2003)
51. Maes, R., Tuyls, P., Verbauwhede, I.: Soft decision helper data algorithm for SRAM PUFs. In:
Proceedings of the 2009 IEEE international conference on Symposium on Information Theory
- Volume 3, ISIT 2009, pp. 2101-2105. IEEE (2009)
52. Maes, R., Verbauwhede, I.: Physically Unclonable Functions: A Study on the State of the Art
and Future Research Directions. In: Towards Hardware-Intrinsic Security, Information Security
and Cryptography, pp. 3-37. Springer (2010)
53. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press
(1997)
54. Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Efficient Pipelining for Modular
Multiplication Architectures in Prime Fields. In: GLSVLSI 2007: Proceedings of the 17th
ACM Great Lakes symposium on VLSI, pp. 534-539. ACM (2007)
55. Messerges, T., Dabbish, E.A., Sloan, R.H.: Examining Smart-Card Security under the Threat
of Power Analysis Attacks. IEEE Transactions on Computers 51 (5), 541-552 (2002)
56. Miller, V.: Uses of Elliptic Curves in Cryptography. In: Advances in Cryptology—
CRYPTO '85, Lecture Notes in Computer Science , vol. 218, pp. 417-426. Springer (1986)
57. Montgomery, P.: Modular Multiplication without Trial Division. Mathematics of Computation
44 (170), 519-521 (1985)
58. Morozov, S., Tergino, C., Schaumont, P.: System integration of Elliptic Curve Cryptography
on an OMAP platform. Symposium on Application Specific Processors pp. 52-57 (2011).
DOI http://doi.ieeecomputersociety.org/10.1109/SASP.2011.5941077
59. Muijrers, R., Woudenberg, J.V., Batina, L.: RAM: Rapid Alignment Method. In: Smart Card
Research and Advanced Applications—CARDIS 2011, Lecture Notes in Computer Science.
Springer (2011). To appear
60. Oswald, D., Paar, C.: Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates
in the Real World.
In: Cryptographic Hardware and Embedded Systems—CHES 2011 [ 4 ] ,
pp. 207-222
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
Search WWH ::




Custom Search