Cryptography Reference
In-Depth Information
187. IEEE Std 1363-2000: IEEE standard specifications for public-key cryptography. Institute of
Electrical and Electronics Engineers (IEEE), Piscataway (2000)
188. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks.
In: Boneh, D. (ed.) Advances in Cryptology—CRYPTO 2003, Lecture Notes in Computer
Science, vol. 2729, pp. 463-481. Springer, Berlin (2003)
189. Ishai, Y., Sahai, A., Wagner, D.: Private circuits ii: Keeping secrets in tamperable circuits.
In: Vaudenay, S. (ed.) Advances in Cryptology EUROCRYPT 2006, Lecture Notes in
Computer Science, vol. 5479, pp. 308-327. Springer, Heidelberg (2006)
190. ISO/IEC 9796-2: Information technology—Security techniques—Digital signature scheme
giving message recovery, Part 2: Mechanisms using a hash-function. International
Organization for Standardization (ISO) and International Electrotechnical Commission
(IEC), Geneva (1997)
191. ISO/IEC 9796-2:2002: Information technology—Security techniques—Digital signature
scheme giving message recovery, Part 2: Integer factorization based mechanisms.
International Organization for Standardization (ISO) and International Electrotechnical
Commission (IEC), Geneva, Switzerland (2002)
192. http://www.itrs.net/
193. Izu, T., Möller, B., Takagi, T.: Improved elliptic curve multiplication methods resistant
against side-channel attacks. In: Menezes, A., Sarkar, P. (eds.) Progress in Cryptology—
INDOCRYPT 2002, Lecture Notes in Computer Science, vol. 2551, pp. 296-313. Springer,
Heidelberg (2002)
194. Joshi, N., Wu, K., Karri, R.: Concurrent error detection schemes for involution ciphers. In:
Joye, M., Quisquater, J.-J., vol. 202, pp. 400-241
195. Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P.,
Verbauwhede, I., vol. 319, pp. 135-147
196. Joye, M.: On the security of a unified countermeasure. In: Breveglieri.L., et al. vol. 65,
pp. 87-91
197. Joye, M.: RSA moduli with a predetermined portion: Techniques and applications. In: Chen,
L., Mu, Y., Susilo, W. (eds.) Information Security Practice and Experience (ISPEC 2008),
Lecture Notes in Computer Science, vol. 4991, pp. 116-130. Springer, Heidelberg (2008)
198. Joye, M.: Protecting RSA against fault attacks: The embedding method. In: Breveglieri, L.,
et al. vol. 66, pp. 41-45
199. Joye, M., Lenstra, A.K., Quisquater, J.J.: Chinese remaindering based cryptosystems in the
presence of faults. J. Cryptol. 12(4), 241-245 (1999)
200. Joye, M., Manet, P., Rigaud, J.B.: Strengthening hardware AES implementations against
fault attacks. IET Info. Secur. 1(3), 106-110 (2007)
201. Joye, M., Paillier, P., Yen, S.M.: Secure evaluation of modular functions. In: Hwang, R.J.,
Wu, C.K. (eds.) Procedings of the 2001 International Workshop on Cryptology and Network
Security, pp. 227-229. Taipei (2001)
202. Joye, M., Quisquater, J.J. (eds.): Cryptographic Hardware and Embedded Systems—CHES
2004, Lecture Notes in Computer Science, vol. 3156. Springer, Heidelberg (2004)
203. Joye, M., Quisquater, J.J., Bao, F., Deng, R.H.: RSA-type signatures in the presence of
transient faults. In: Darnell, M. (ed.) Cryptography and Coding, Lecture Notes in Computer
Science, vol. 1355, pp. 155-160. Springer, Heidelberg (1997)
204. Joye, M., Quisquater, J.J., Yen, S.M., Yung, M.: Observability analysis - Detecting when
improved cryptosystems fail. In: B. Preneel (ed.) Topics in Cryptology—CT-RSA 2002,
Lecture Notes in Computer Science, vol. 2271, pp. 17-29. Springer, Heidelberg (2002)
205. Joye, M., Yen, S.M.: The Montgomery powering ladder. In: Kaliski Jr.., et al. vol. 208,
pp. 291-302
206. Jungnickel, D., Pott, A.: Difference sets: An introduction. In: Pott, A., Kumar, P.V.,
Helleseth, T., Jungnickel, D. (eds.) Difference Sets, Sequences and Their Correlation
Properties, NATO Science Series, vol. 542. Kluwer Academic Publishers, Amsterdam
(1999)
Search WWH ::




Custom Search