Cryptography Reference
In-Depth Information
388. STMicroelectronics: Clock 90 GPLVT 1.2V 2.2 Standard Cell Library User Manual and
Databook (2006)
389. STMicroelectronics: SPEAr Head200, ARM926, 200k Customizable eASIC Gates, Large
IP
Portfolio
SoC
(2009).
http://www.st.com/stonline/products/literature/bd/14388/spear-
09-h042.htm
390. Suzuki, D., Saeki, M., Ichikawa, T.: DPA leakage models for CMOS logic circuits. In: Rao,
J.R., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2005.
Lecture Notes in Computer Science, vol. 3659, pp. 366-382, Springer, Berlin (2005)
391. Synopsis
Corporation:
Design
Compiler
Ultra.
http://www.synopsys.com/Tools/
Implementation/RTLSynthesis/Pages/DCUltra.aspx
392. Takahashi, J., Fukunaga, T.: Differential fault analysis on the AES key schedule.
Cryptology ePrint Archive, Report 2007/480 (2007). Improved version of DFA
mechanism on the AES key schedule. In: Breveglieri, L., et al. (eds.) Fault Diagnosis
andTolerance in Cryptography—FDTC 2007. IEEE Comput. Soc. (2007)
393. Takahashi, J., Fukunaga, T.: Differential fault analysis on AES with 192 and 256-bit keys.
Cryptology ePrint Archive, Report 2010/023 (2010). Published in SCIS 2010 (in Japanese)
394. Takahashi, J., Fukunaga, T., Yamakoshi, K.: DFA mechanism on the AES key schedule. In:
Breveglieri, L., et al. vol. 64, pp. 62-74
395. Takahashi,
J.,
Toshinori,
F.:
Improved
differential
fault
analysis
on
CLEFIA.
In:
Breveglieri, L., et al. vol. 65, pp. 25-34
396. Tate, J.: WC-groups over p-adic fields. In: Séminaire Bourbaki, Exposé 156, pp. 265-277.
Sécrétariat Mathématique, Paris (1995)
397. Teuwen, P.: How to make smartcards resistant to hackers' lightsabers? In: Guajardo, J.,
Preneel, B., Sadeghi, A.R., Tuyls P. (eds.) Foundations for Forgery-Resilient Cryptographic
Hardware, no. 09282 in Dagstuhl Seminar Proceedings. Schloss Dagstuhl - Leibniz-
Zentrum für Informatik, Germany (2010)
398. Torrance, R., James, D.: The state-of-the-art in IC reverse engineering. In: Clavier C., Gaj
K. vol. 95, pp. 363-381
399. Trichina,
E.,
Korkikyan,
R.:
Multi
fault
laser
attacks
on
protected
CRT-RSA.
In:
Breveglieri, L., et al. vol. 67, pp. 75-86
400. Tunstall, M.: Secure cryptographic algorithm implementation on embedded platforms.
Ph.D. thesis, Royal Holloway, University of London (2006)
401. Tunstall, M.: Random order m-ary exponentiation. In: C. Boyd, J.M.G. Nieto (eds.)
Information Security and Privacy (ACISP 2009), Lecture Notes in Computer Science, vol.
5594, pp. 437-451. Springer, Heidelberg (2009)
402. Tunstall, M., Benoît, O.: Efficient use of random delays in embedded software. In: D.
Sauveron, C. Markantonakis, A. Bilas, J.J. Quisquater (eds.) Information Security Theory
and Practices (WISTP 2007), Lecture Notes in Computer Science, vol. 4462, pp. 27-38.
Springer, Heidelberg (2007)
403. Tunstall, M., Mukhopadhyay, D.: Differential fault analysis of the Advanced Encryption
Standard using a single fault. Cryptology ePrint Archive, Report 2009/575 (2009)
404. Vargas, F., Cavalcante, D.L., Gatti, E., Prestes, D., Lupi, D.: On the proposition of an EMI-
based fault injection approach. In: 11th IEEE International On-Line Testing Symposium
(IOLTS 2005), pp. 207-208. IEEE Comput. Soc. (2005)
405. Vater, F., Peter, S., Langendörfer, P.: Combinatorial logic circuitry as means to protect low
cost devices against side channel attacks. In: D. Sauveron, C. Markantonakis, A. Bilas, J.J.
Quisquater (eds.) Information Security Theory and Practices (WISTP 2007), Lecture Notes
in Computer Science, vol. 4462, pp. 244-253. Springer, Heidelberg (2007)
406. Vercauteren, F.: The hidden root problem. In: S.D. Galbraith, K.G. Paterson (eds.) Pairing-
Based
Cryptography—Pairing
2008,
Lecture
Notes
in
Computer
Science,
vol.
5209,
pp. 89-99. Springer, Heidelberg (2008)
407. Vercauteren, F.: Optimal pairings. IEEE Transac. Info. Theor. 56(1), 455-461 (2010)
Search WWH ::




Custom Search