Cryptography Reference
In-Depth Information
351. Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., Rohatgi, P.: Efficient
implementation of Rijndael encryption with composite field arithmetic. In: Koç., et al.
(eds.) CHES 2001. Lecture Notes in Computer Science, vol. 2162, pp. 171-184. Springer,
Berlin (2001)
352. Saha, D., Mukhopadhyay, D., RoyChowdhury, D.: A diagonal fault attack on the advanced
encryption standard. Cryptology ePrint Archive, Report 2009/581 (2009)
353. Sakiyama, K., Yagi, T., Ohta, K.: Fault analysis attack against an AES prototype chip using
RSL. In: Fischlin, M. (ed.) Topics in Cryptology—CT-RSA 2009. Lecture Notes in
Computer Science, vol. 5473, pp. 429-443. Springer, Heidelberg (2009)
354. Sarmadi, S.B., Hasan, M.A.: Detecting errors in a polynomial basis multiplier using
multiple parity bits for both inputs. In: 25th International Conference on Computer Design
(ICCD 2007), pp. 368-375. IEEE Press (2007)
355. Sarmadi, S.B., Hasan, M.A.: On concurrent detection of errors in polynomial basis
multiplication. IEEE Trans. Very Larg. Scale Integr. Syst. 15(4), 413-426 (2007)
356. Sarmadi, S.B., Hasan, M.A.: Run-time error detection in polynomial basis multiplication
using linear codes. In: IEEE International Conference on Application-Specific Systems,
Architectures and Processors (ASAP 2007), pp. 204-209. IEEE Comput. Soc. (2007)
357. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A compact Rijndael hardware architecture
with S-box optimization. In: Boyd, C. (ed.) Advances in Cryptology—ASIACRYPT 2001.
Lecture Notes in Computer Science, vol. 2248, pp. 239-254. Springer, Berlin (2001)
358. Satoh, A., Sugawara, T., Homma, N., Aoki, T.: High-performance concurrent error
detection scheme for AES hardware. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. Lecture
Notes in Computer Science, vol. 5154, pp. 100-112. Springer, Berlin (2008)
359. Schmidt, J.M., Herbst, C.: A practical fault attack on square and multiply. In: Breveglieri,
L., et al. (eds.), Fault Diagnosis andTolerance in Cryptography—FDTC 2008, pp. 53-58.
IEEE Comput. Soc. (2008)
360. Schmidt, J.M., Hutter, M.: Optical and EM fault-attacks on CRT-based RSA: Concrete
results. In: Posch, K., Wolkerstorfer, C.J. (eds.) 15th Austrian Workshop on
Microelectronics (Austrochip 2007), pp. 61-67. Verlag der Technischen Universität Graz
(2007)
361. Schmidt, J.M., Hutter, M., Plos, T.: Optical fault attacks on AES: a threat in violet. In:
Breveglieri, L., et al. (eds.) Fault Diagnosis andTolerance in Cryptography—FDTC 2009,
pp. 13-22. IEEE Comput. Soc. (2009)
362. Schneier, B.: Description of a new variable-length key, 64-bit block cipher (Blowfish). In:
Anderson, R.J. (ed.) Fast Software Encryption (FSE '93). Lecture Notes in Computer
Science, vol. 809, pp. 191-204. Springer, Berlin (1994)
363. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: a 128-bit
block cipher (1998). http://www.schneier.com/paper-twofish-paper.pdf
364. Scott, M.: Implementing cryptographic pairings. ftp://ftp.computing.dcu.ie/pub/resources/
crypto/pairings.pdf
365. Scott, M.: Computing the Tate pairing. In: Menezes, A. (ed.) Topics in Cryptology—CT-
RSA 2005. Lecture Notes in Computer Science, vol. 3376, pp. 293-304. Springer, Berlin
(2005)
366. Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on
smartcards. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded
Systems—CHES 2006. Lecture Notes in Computer Science, vol. 4249, pp. 134-147.
Springer, Berin (2006)
367. Seifert, J.P.: On authenticated computing and RSA-based authentication. In: Atluri, V.,
Meadows, C., Juels, A. (eds.) 12th ACM Conference on Computer and Communications
Security (CCS 2005), pp. 122-127. ACM Press (2005)
368. Selmane, N., Bhasin, S., Guilley, S., Graba, T., Danger, J.L.: WDDL is protected against
setup time violation attacks. In: Breveglieri, L., et al. (eds.) Fault Diagnosis andTolerance in
Cryptography—FDTC 2009, pp. 73-83. IEEE Comput. Soc. (2009)
Search WWH ::




Custom Search