Cryptography Reference
In-Depth Information
310. NIST:
Announcing
request
for
candidate
algorithm
nominations
for
the
Advanced
Encryption Standard (AES). Federal Register 62(177), 48,051-48,058 (1997)
311. Novak, R.: SPA-based adaptive chosen-ciphertext attack on RSA implementation. In: D.
Naccache, P. Paillier (eds.) Public Key Cryptography (PKC 2002), Lecture Notes in
Computer Science, vol. 2274, pp. 252-262. Springer, Heidelberg (2002)
312. O'hEigeartaigh, C.: Pairing computation on hyperelliptic curves of genus 2. Ph.D. thesis,
Dublin City University (2006)
313. Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A side-channel analysis resistant
description of the AES S-box. In: H. Gilbert, H. Handschuh (eds.) Fast Software Encryption
(FSE 2005), Lecture Notes in Computer Science, vol. 3557, pp. 413-423. Springer,
Heidelberg (2005)
314. Oswald, E., Rohatgi, P. (eds.): Cryptographic Hardware and Embedded Systems CHES
2008, Lecture Notes in Computer Science, vol. 5154. Springer, Heidelberg (2008)
315. Otto,
M.:
Fault
attacks
and
countermeasures.
Ph.D.
thesis,
Institut
für
Informatik,
Universität Paderborn (2004)
316. Öztürk, E.: Efficient and tamper-resilient architectures for pairing based cryptography.
Ph.D. thesis, Worcester Polytechnic Institute (2008)
317. Öztürk, E., Gaubatz, G., Sunar, B.: Tate pairing with strong fault resiliency. In: Breveglieri,
L., et al. vol. 64, pp. 103-111
318. Page, D., Vercauteren, F.: A fault attack on pairing based cryptography. IEEE Trans.
Comput. 55(9), 1075-1080 (2006)
319. Paillier, P., Verbauwhede, I. (eds.): Cryptographic Hardware and Embedded Systems—
CHES 2007, Lecture Notes in Computer Science, vol. 4727. Springer, Berlin (2007)
320. Patel, J.H., Fung, L.Y.: Concurrent error detection in ALU0's by recomputing with shifted
operands. IEEE Trans. Comput. 31(7), 589-595 (1982)
321. Patel, J.H., Fung, L.Y.: Concurrent error detection in multiply and divide arrays. IEEE
Trans. Comput. 32(4), 417-422 (1983)
322. Peacham, D., Thomas, B.: A DFA attack against the AES key schedule. White Paper 001,
SiVenture (2006)
323. Phan, R.C.W., Yen, S.M.: Amplifying side-channel attacks with techniques from block
cipher cryptanalysis. In: J. Domingo-Ferrer, J. Posegga, D. Schreckling (eds.) Smart Card
Research and Advanced Applications (CARDIS 2006), Lecture Notes in Computer Science,
vol. 3928, pp. 135-150. Springer, Berlin (2006)
324. Piret, G., Quisquater, J.J.: A differential fault attack technique against SPN structure, with
application to the AES and KHAZAD. In: Walter, C.D. et al. vol. 411, pp. 77-88
325. Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF ð p Þ and
its cryptographic significance. IEEE Trans. Info. Theor. 24(1), 106-110 (1978)
326. Pollard, J.M.: Monte Carlo methods for index computation (mod p). Mathematics of
Computation 32(143), 918-924 (1978)
327. Popp, T., Kirschbaum, M., Zefferer, T., Mangard, S.: Evaluation of the masked logic style
MDPL on a prototype chip. In: Paillier and Verbauwhede [319], pp. 81-94
328. Pramstaller, N., Mangard, S., Dominikus, S., Wolkerstorfer, J.: Efficient AES
implementations on ASICs and FPGAs. In: H. Dobbertin, V. Rijmen, A. Sowa (eds.)
Advanced Encryption Standard — AES (AES 2004), Lecture Notes in Computer Science,
vol. 3373, pp. 98-112. Springer (2005)
329. Proudler,
I.K.:
Idempotent
AN
codes.
In:
IEE
Colloquium
on
Signal
Processing
Applications of Finite Field Mathematics, pp. 8/1-8/5. IEEE Press (1989)
330. Quisquater,
J.J.,
Couvreur,
C.:
Fast
decipherment
algorithm
for
RSA
public-key
cryptosystem. Electron. Lett. 18(21), 905-907 (1982)
331. Quisquater, J.J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-
measures for smart cards. In: I. Attali, T.P. Jensen (eds.) Smart Card Programming and
Security (E-smart 2001), Lecture Notes in Computer Science, vol. 2140, pp. 200-210.
Springer, Berlin (2001)
Search WWH ::




Custom Search