Cryptography Reference
In-Depth Information
245. Kulikowski, K.J., Wang, Z., Karpovsky, M.G.: Comparative analysis of robust fault attack
resistant architectures for public and private cryptosystems. In: Breveglieri et al. [65],
pp. 41-50
246. Kwon, S.: Efficient Tate pairing computation for supersingular elliptic curves over binary
fields. Cryptology ePrint Archive, Report 2004/303 (2004)
247. Lala, P.K.: Self-Checking and Fault-Tolerant Digital Design. Morgan Kaufmann (2001)
248. Lee, C.Y., Chiou, C.W., Lin, J.M.: Concurrent error detection in a bit-parallel systolic
multiplier for dual basis of GF ð 2 m Þ . J. Electron. Test. Theory Appl. 21(5), 539-549 (2005)
249. Lee, C.Y., Chiou, C.W., Lin, J.M.: Concurrent error detection in a polynomial basis
multiplier over GF ð 2 m Þ . J. Electron. Test. Theory Appl. 22(2), 143-150 (2006)
250. Lee, E., Lee, H.S., Park, C.M.: Efficient and generalized pairing computation on abelian
varieties. Cryptology ePrint Archive, Report 2008/040 (2008)
251. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients.
Mathematische Annalen 261(4), 515-534 (1982)
252. Lenstra, A.K., Lenstra Jr., H.W. (eds.): The Development of the Number Field Sieve,
Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)
253. Leveugle, R.: Early analysis of fault-based attack effects in secure circuits. IEEE Trans.
Comput. 56(10), 1431-1434 (2007)
254. Li, Y., Sakiyama, K., Kawamura, S., Komano, Y., Ohta, K.: Security evaluation of a DPA-
resistant S-box based on the Fourier transform. In: Qing, S., Mitchell, C.J., Wang, G. (eds.)
Information and Communications Security (ICICS 2009), Lecture Notes in Computer
Science, vol. 5927, pp. 3-16. Springer Berlin (2009)
255. Lichtenbaum, S.: Duality theorems for curves over p-adic fields. Inventiones Mathematicae
7, 120-136 (1969)
256. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.)
Advances in Cryptology CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442,
pp. 31-46. Springer Berlin (2002)
257. López,
GF ð 2 m Þ without
J.,
Dahab,
R.:
Fast
multiplication
on
elliptic
curves
over
precomputation. In: Koç and Paar [237], pp. 316-327
258. López-Buedo, S., Garrido, J., Boemo, E.: Thermal testing on reconfigurable computers.
IEEE Des. Test Comput. 17(1), 84-91 (2000)
259. Macé, F., Standaert, F.X., Quisquater, J.J.: Information theoretic evaluation of side-channel
resistant logic styles. In: Paillier and Verbauwhede [319], pp. 427-442
260. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland
(1977)
261. Maingot, V., Leveugle, R.: Error detection code efficiency for secure chips. In: 13th IEEE
International Conference on Electronics, Circuits and Systems (ICECS 2006), pp. 561-564.
IEEE Press (2006)
262. Maingot, V., Leveugle, R.: On the use of error correcting and detecting codes in secured
circuits. In: 2007 Ph.D. Research in Microelectronics and Electronics Conference (PRIME
2007), pp. 245-248. IEEE Press (2007)
263. Maistri, P., Leveugle, R.: Double-data-rate computation as a countermeasure against fault
analysis. IEEE Trans. Comput. 57(11), 1528-1539 (1982)
264. Maistri, P., Vanhauwaert, P., Leveugle, R.: Evaluation of register-level protection
techniques for the Advanced Encryption Standard by multi-level fault injections. In:
Bolchini, C., Kim, Y.B., Salsano, A., Touba, N.A. (eds.) 22nd IEEE International
Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007), pp. 499-507.
IEEE Computer Society (2007)
265. Maistri, P., Vanhauwaert, P., Leveugle, R.: A novel double-data-rate AES architecture
resistant against fault injection. In: Breveglieri et al. [64], pp. 54-61
266. Malkin, T., Standaert, F.X., Yung, M.: A comparative cost/security analysis of fault attack
countermeasures. In: Breveglieri et al. [69], pp. 159-172
Search WWH ::




Custom Search