Cryptography Reference
In-Depth Information
165. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270-299
(1984)
166. Good, T., Benaissa, M.: AES on FPGA from the fastest to the smallest. In: Rao, J.R., Sunar,
B., vol. 334, pp. 427-440
167. Goubin, L., Matsui, M. (eds.): Cryptographic Hardware and Embedded Systems—CHES
2006, Lecture Notes in Computer Science, vol. 4249. Springer, Berlin (2006)
168. Goubin, L., Patarin, J.: DES and differential power analysis (The ''duplication'' method). In:
Koç, C., Paar, C., vol. 237, pp. 158-172, Springer, Berlin (1999)
169. Govindavajhala, S., Appel, A.W.: Using memory errors to attack a virtual machine. In: 2003
IEEE Symposium on Security and Privacy (S and P 2003), pp. 154-165. IEEE Comput. Soc.
(2003)
170. Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: Ate pairing on hyperelliptic
curves. In: Naor, M. (ed.) Advances in Cryptology—EUROCRYPT 2007, Lecture Notes in
Computer Science, vol. 4515, pp. 430-447. Springer, Berlin (2007)
171. Guilley,
S.,
Sauvage,
L.,
Danger,
J.L.,
Selmane,
N.:
Fault
injection
resilience.
In:
Breveglieri, L., et al., vol. 67, pp. 51-65
172. Guilley, S., Sauvage, L., Danger, J.L., Selmane, N., Pacalet, R.: Silicon-level solutions to
counteract passive and active attacks. In: Breveglieri. L., et al., vol. 65, pp. 3-17
173. Habing, D.H.: The use of lasers to simulate radiation-induced transients in semiconductor
devices and circuits. IEEE Transac. Nucl. Sci. 12(5), 91-100 (1965)
174. Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T.D.: Design and implementation
of low-area and low-power AES encryption hardware core. In: 9th EUROMICRO
Conference on Digital System Design (DSD 2006), pp. 577-583. IEEE Press (2006)
175. Hämäläinen, P., Hännikäinen, M., Hämäläinen, T.D.: Efficient hardware implementation of
security processing for IEEE 802.15.4 wireless networks. In: 48th Midwest Symposium on
Circuits and Systems, pp. 484-487. IEEE Press (2005)
176. Hankerson, D., Menezes,
A.J., Vanstone, S.: Guide to Elliptic Curve
Cryptography.
Springer, Heidelberg (2004)
177. Hariri, A., Reyhani-Masoleh, A.: Fault detection structures for the Montgomery
multiplication over binary extension fields. In: Breveglieri, L., et al., vol. 64, pp. 37-46
178. Hemme, L.: A differential fault attack against early rounds of (Triple-)DES. In: Joye, M.,
Quisquater, J.-J. (eds.), vol. 202, pp. 254-267
179. Herrmann, M., May, A.: Solving linear equations modulo divisors: On factoring given any
bits. In: Pieprzyk, J. (ed.) Advances in Cryptology—ASIACRYPT 2008, Lecture Notes in
Computer Science, vol. 5350, pp. 406-424. Springer (2008)
180. Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing-Based
Cryptography—Pairing 2008, Lecture Notes in Computer Science, vol. 5209, pp. 18-38.
Springer (2008)
181. Hess, F., Smart, N.P., Vercauteren, F.: The Eta pairing revisited. IEEE Transac.Info. Theory
52(10), 4595-4602 (2006)
182. Hoch, J.J., Shamir, A.: Fault analysis of stream ciphers. In: Joye and Quisquater [202],
pp. 240-253
183. Hojsík, M., Rudolf, B.: Differential fault analysis of Trivium. In: Nyberg, K. (ed.) Fast
Software
Encryption
(FSE
2008),
Lecture
Notes
in
Computer
Science,
vol.
5086,
pp. 158-172. Springer (2008)
184. Hojsík, M., Rudolf, B.: Floating fault analysis of Trivium. In: D.R. Chowdhury, V. Rijmen,
A. Das (eds.) Progress in Cryptology—INDOCRYPT 2008, Lecture Notes in Computer
Science, vol. 5365, pp. 239-250. Springer (2008)
185. Howgrave-Graham, N., Smart, N.P.: Lattice attacks on digital signature schemes. Des.
Codes and Cryptogr. 23(3), 283-290 (2001)
186. Hutter, M., Plos, T., Schmidt, J.M.: Contact-based fault injections and power analysis on
RFID tags. In: 19th IEEE European Conference on Circuit Theory and Design (ECCTD
2009), pp. 409-412. IEEE Press (2009)
Search WWH ::




Custom Search