Cryptography Reference
In-Depth Information
332. Quisquater,
J.J.,
Samyde,
D.:
Radio
frequency
attacks.
In:
H.C.
van
Tilborg
(ed.)
Encyclopedia of Cryptography and Security, pp. 503-509. Springer, Berlin (2005)
333. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen
ciphertext attack. In: J. Feigenbaum (ed.) Advances in Cryptology—CRYPTO '91, Lecture
Notes in Computer Science, vol. 576, pp. 433-444. Springer (1992)
334. Rao, J.R., Sunar, B. (eds.): Cryptographic Hardware and Embedded Systems—CHES 2005,
Lecture Notes in Computer Science, vol. 3659. Springer (2005)
335. Rao, T., Garcia, O.: Cyclic and multiresidue codes for arithmetic operations. IEEE Trans.
Info. Theor. 17(1), 85-91 (1971)
336. Redelmeier, R.: CPUburn, CPU testing utilities (2001). http://pages.sbcglobal.net/redelm/
337. Regazzoni, F., Cevrero, A., Standaert, F.X., Badel, S., Kluter, T., Brisk, P., Leblebici, Y.,
Ienne, P.: A design flow and evaluation framework for DPA-resistant instruction set
extensions. In: Clavier, C., Gaj, K. vol. 59, pp. 205-219
338. Regazzoni, F., Eisenbarth, T., Breveglieri, L., Ienne, P., Koren, I.: Can knowledge regarding
the presence of countermeasures against fault attacks simplify power attacks on
cryptographic devices? In: Bolchini, C., Kim, Y.B., Gizopoulos, D., Tehranipoor, M.
(eds.) 23rd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems
(DFT 2008), pp. 202-210. IEEE Comput. Soc. (2008)
339. Regazzoni, F., Eisenbarth, T., Großschädl, J., Breveglieri, L., Ienne, P., Koren, I., Paar, C.:
Power attacks resistance of cryptographic S-boxes with added error detection procedures.
In: Bolchini, C., Kim, Y.B., Salsano, A., Touba, N.A. (eds.) 22nd IEEE International
Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007), pp. 508-516.
IEEE Comput. Soc. (2007)
340. Research Center for Information Security, National Institute of Advanced Industrial Science
and Technology (AIST): Cryptographic LSI for SASEBO-R specification, version 1.0
(English). http://www.rcis.aist.go.jp/special/SASEBO/CryptoLSI-en.html
341. Research Center for Information Security, National Institute of Advanced Industrial Science
and Technology (AIST): ISO/IEC 18033-3 standard cryptographic LSI specification,
version 1.0 (English). http://www.rcis.aist.go.jp/files/special/SASEBO/CryptoLSI-en/Crypto
LSI_Spec_Ver1.0_English.pdf
342. Research Center for Information Security, National Institute of Advanced Industrial Science
and
Technology
(AIST):
Side-channel
attack
standard
evaluation
board
(SASEBO).
http://www.rcis.aist.go.jp/special/SASEBO/index-en.html
343. Reyhani-Masoleh, A., Hasan, M.A.: Fault detection architectures for field multiplication
using polynomial bases. IEEE Trans. Comput. 55(9), 1089-1103 (2006)
344. Riscure:
Diode
laser
station.
Inspector
Datasheet
(2010).
http://www.riscure.com/
fileadmin/images/Inspdatasheet/dls_datasheet.pdf
345. Rivain, M.: Differential fault analysis on DES middle rounds. In: Clavier, C., Gaj, K. vol.
95, pp. 457-469
346. Rivain, M.: Securing RSA against fault analysis by double addition chain exponentiation.
In: Fischlin, M. (ed.) Topics in Cryptology—CT-RSA 2009. Lecture Notes in Computer
Science, vol. 5473, pp. 459-480. Springer, Berlin (2009)
347. Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: Mangard, S.,
Standaert,
F.X.
(eds.)
CHES
2010.
Lecture
Notes
in
Computer
Science,
vol.
6225,
pp. 413-427. Springer, Berlin (2010)
348. Rivest,
R.,
Robshaw,
M.,
Sidney,
R.,
Yin,
Y.L.:
The
RC6
block
cipher
(1998).
http://theory.lcs.mit.edu/*rivest/rc6.pdf
349. Rivest, R.L., Shamir, A., Adleman, L.M.: Method for obtaining digital signatures and
public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978)
350. Rosenfeld, K., Karri, R.: Attacks and defenses for JTAG. IEEE Des. Test Comput. 27(1),
36-47 (2010)
Search WWH ::




Custom Search