Cryptography Reference
In-Depth Information
408. Vertanen, O.: Java type confusion and fault attacks. In: Breveglieri, L., et al. vol. 69,
pp. 237-251
409. Vigilant, D.: RSA with CRT: A new cost-effective solution to thwart fault attacks. In:
Oswald, E., Rohatgi, P. vol. 314, pp. 130-145
410. Wagner,
D.:
Cryptanalysis
of
a
provably
secure
CRT-RSA
algorithm.
In:Atluri,
V.,
Pfitzmann,
B.,
McDaniel,
P.D.
(eds.)
11th
ACM
Conference
on
Computer
and
Communications Security (CCS 2004), pp. 92-97. ACM Press, Washington (2004)
411. Walter,
C.D.,
Koç,
Ç.K.,
Paar,
C.
(eds.):
Cryptographic
Hardware
and
Embedded
Systems—CHES
2003,
Lecture
Notes
in
Computer
Science,
vol.
2779.
Springer,
Heidelberg (2003)
412. Wang, Z., Karpovsky, M.: Robust FSMs for cryptographic devices resilient to strong fault
injection attacks. In: 16th IEEE International On-Line Testing Symposium (IOLTS 2010),
pp. 240-245. IEEE Comput. Soc. (2010)
413. Wang, Z., Karpovsky, M., Sunar, B.: Multilinear codes for robust error detection. In: 15th
IEEE
International
On-Line
Testing
Symposium
(IOLTS
2009),
pp.
164-169.
IEEE
Comput. Soc. (2009)
414. Wang, Z., Karpovsky, M.G., Joshi, N.: Reliable MLC NAND flash memories based on
nonlinear t-error-correcting codes. In: 2010 IEEE/IFIP International Conference on
Dependable Systems and Networks (DSN 2010), pp. 41-50. IEEE Comput. Soc. (2010)
415. Wang, Z., Karpovsky, M.G., Kulikowski, K.J.: Replacing linear Hamming codes by robust
nonlinear codes results in a reliability improvement of memories. In: 2009 IEEE/IFIP
International Conference on Dependable Systems and Networks (DSN 2009), pp. 514-523.
IEEE Comput. Soc. (2009)
416. Wang, Z., Karpovsky, M.G., Sunar, B., Joshi, A.: Design of reliable and secure multipliers
by multilinear arithmetic codes. In: Qing, S., Mitchell, C.J., Wang, G. (eds.) Information
and Communications Security (ICICS 2009), Lecture Notes in Computer Science, vol.
5927, pp. 47-62. Springer, Heidelberg (2009)
417. Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream
generator MUGI. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption (FSE 2002),
Lecture Notes in Computer Science, vol. 2365, pp. 179-194. Springer (2002)
418. Weil A. (1940) Sur les fonctions algébriques àà corps de constantes fini. Comptes Rendus
de l'Académie des Sciences de Paris 210:592-594
419. Weste, N.H.E., Harris, D.: CMOS VLSI Design: A Circuits and Systems Perspective, 3rd
edn. Addison-Wesley, Boston (2004)
420. Whelan, C., Scott, M.: The importance of the final exponentiation in pairings when
considering fault attacks. In: T. Takagi, T. Okamoto, E. Okamoto, T. Okamoto (eds.)
Pairing-Based Cryptography—Pairing 2007, Lecture Notes in Computer Science, vol. 4575,
pp. 225-246. Springer, Heidelberg (2007)
421. Wolkerstorfer, J., Oswald, E., Lamberger, M.: An ASIC implementation of the AES Sboxes.
In: B. Preneel (ed.) Topics in Cryptology—CT-RSA 2002, Lecture Notes in Computer
Science, vol. 2271, pp. 67-78. Springer, Heidelberg (2002)
422. Wright, P.: Spycatcher: The Candid Autobiography of a Senior Intelligence Officer.
Heinemann (1987)
423. Wu, H.: The stream cipher HC-128. In: M. Robshaw, O. Billet (eds.) New Stream Cipher
Designs, Lecture Notes in Computer Science, vol. 4986, pp. 39-47. Springer, Berlin (2008)
424. Wu, K., Karri, R., Kuznetsov, G., Gössel, M.: Low cost concurrent error detection for the
advanced
encryption
standard.
In:
2004
International
Test
Conference
(ITC
2004),
pp. 1242-1248. IEEE Press (2004)
425. Yen, C.H., Wu, B.F.: Simple error detection methods for hardware implementation of
advanced encryption standard. IEEE Transac. Comput. 55(6), 720-731 (2006)
426. Yen, S.M., Chen, J.Z.: A DFA on Rijndael. In: Proc. of the 12th Information Security
Conference (ISC 2002). Taichung (2002)
Search WWH ::




Custom Search