Cryptography Reference
In-Depth Information
369. Selmane, N., Guilley, S., Danger, J.L.: Practical setup time violation attacks on AES. In:
Seventh
European
Dependable
Computing
Conference
(EDCC-7),
pp.
91-96.
IEEE
Comput. Soc. (2008)
370. Shamir,
A.:
A
polynomial
time
algorithm
for
breaking
the
basic
Merkle-Hellman
cryptosystem.
In:
23rd
Annual
Symposium
on
Foundations
of
Computer
Science,
pp. 145-152. IEEE Press (1982)
371. Shamir, A.: Identity-based cryptosystems and signature schemes. In: G.R. Blakley, D.
Chaum (eds.) Advances in Cryptology—CRYPTO '84. Lecture Notes in Computer Science,
vol. 196, pp. 47-53. Springer, Berlin (1985)
372. Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault
attacks. US Patent #5,991,415 (1999), Presented at the rump session of EUROCRYPT '97
373. Shamir, A.: Protecting smart cards from passive power analysis with detached power
supplies. In: Kocù, Cù.K., Paar, C. (eds.) Cryptographic Hardware and Embedded
Systems—CHES 2000. Lecture Notes in Computer Science, vol. 1965, pp. 71-77, Springer,
Berlin (2000)
374. Shanks, D.: Class number, a theory of factorization and genera. In: Lewis, D.J. (ed.)
Proceedings
of
Symposia
in
Pure
Mathematics,
vol.
20,
pp.
415-440.
American
Mathematical Society (1971)
375. Shedletsky
J.J.:
Error
correction
by
alternate-data
retry.
IEEE
Trans.Comput.
27(2),
106-112 (1978)
376. Shirase, M., Takagi, T., Okamoto, E.: An efficient countermeasure against side channel
attacks for pairing computation. In: Chen, L., Mu, Y., Susilo, W. (eds.) Information Security
Practice and Experience (ISPEC 2008). Lecture Notes in Computer Science, vol. 4991,
pp. 290-303. Springer, Berlin (2008)
377. Skorobogatov, S.P.: Semi-invasive attacks: A new approach to hardware security analysis.
Technical Report UCAM-CL-TR-630, Computer Laboratory, University of Cambridge
(2005)
378. Skorobogatov, S.P.: Using optical emission analysis for estimating contribution to power
analysis. In: Breveglieri, L., et al. (eds.) Fault Diagnosis andTolerance in Cryptography—
FDTC 2009, pp. 111-119. IEEE Comput. Soc. (2009)
379. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski Jr.., et al.
(eds.) Cryptographic Hardware and Embedded Systems—CHES 2002. Lecture Notes in
Computer Science, vol. 2523, pp. 2-12, Springer, Berin (2002)
380. Smith, M.J.S.: Application-Specific Integrated Circuits. Addison-Wesley, Boston (1997)
381. Solinas, J.A.: Generalized Mersenne numbers. Technical Report CORR99-39, University of
Waterloo (1999)
382. Sollins, K.: The TFTP protocol. RFC 1350 (1992). http://tools.ietf.org/html/rfc1350
383. Stam, M.: On Montgomery-like representations for elliptic curves over GF ð 2 k Þ . In:
Desmedt, Y. (ed.) Public Key Cryptography—PKC 2003. Lecture Notes in Computer
Science, vol. 2567, pp. 240-253. Springer, Berlin (2003)
384. Standaert, F.X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel
key recovery attacks. In: Joux, A. (ed.) Advances in Cryptology—EUROCRYPT 2009.
Lecture Notes in Computer Science, vol. 5479, pp. 443-461. Springer, Berlin (2009)
385. Standaert, F.X., Veyrat-Charvillon, N., Oswald, E., Gierlichs, B., Medwed, M., Kasper, M.,
Mangard, S.: The world is not enough: another look on second-order DPA. In: Abe, M. (ed.)
Advances in Cryptology—ASIACRYPT 2010. Lecture Notes in Computer Science, vol.
6477, pp. 112-129. Springer, Berlin (2010)
386. Stern, J.: Secret linear congruential generators are not cryptographically secure. In: 28th
Annual Symposium on Foundations of Computer Science, pp. 421-426. IEEE Press (1987)
387. Stern, R., Joshi, N., Wu, K., Karri, R.: Register transfer level concurrent error detection in
elliptic curve crypto implementations. In: Breveglieri, L., et al. (eds.) Fault Diagnosis
andTolerance in Cryptography—FDTC 2007, pp. 112-119. IEEE Comput. Soc. (2007)
Search WWH ::




Custom Search