|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1042 occurrences of 277 keywords
|
|
|
Results
Found 3794 publication records. Showing 3794 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
96 | Kerstin Lemke-Rust, Christof Paar |
Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods. |
ESORICS |
2007 |
DBLP DOI BibTeX RDF |
Boolean Masking, Multivariate Side Channel Analysis, Higher-Order Side Channel Analysis, Stochastic Methods, Side Channel Cryptanalysis |
81 | Katsuyuki Okeya, Kouichi Sakurai |
On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Randomized Addition-Subtraction Chains Countermeasure, SPA Attack, Side Channel Attacks, Elliptic Curve Cryptosystems, Timing Attack |
76 | Lang Lin, Markus Kasper, Tim Güneysu, Christof Paar, Wayne P. Burleson |
Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
Trojan Hardware, Trojan Side-Channel, Hardware Trojan Detection, Covert Channel, Side-Channel Analysis |
75 | Katsuyuki Okeya, Dong-Guk Han |
Side Channel Attack on Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Ha-Moons Countermeasure, Finite Markov Chain, Side Channel Attacks, DPA, Elliptic Curve Cryptosystem, SPA |
68 | Kai Schramm, Gregor Leander, Patrick Felke, Christof Paar |
A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
internal collisions, AES, side channel attacks, birthday paradox |
62 | Raphael C.-W. Phan, Sung-Ming Yen |
Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis. |
CARDIS |
2006 |
DBLP DOI BibTeX RDF |
Attacks and countermeasures in hardware and software, cryptanalysis, Advanced Encryption Standard, side-channel attacks, fault attacks |
62 | Katsuyuki Okeya |
Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
(keyed) hash function, PGV construction, reverse DPA, side channel attacks, differential power analysis (DPA), HMAC |
62 | Claire Whelan, Michael Scott |
Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? |
VIETCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Correlation Power Analysis (CPA), ?T Pairing, Side Channel Analysis (SCA), Tate Pairing, Pairing Based Cryptography, Ate Pairing |
62 | Katsuyuki Okeya, Kouichi Sakurai |
A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
Higher-Order DPA Attack, Second-Order DPA Attack, Möller's Countermeasure, Side Channel Attacks, Differential Power Analysis, Elliptic Curve Cryptosystems |
61 | Kanthakumar Pongaliur, Zubin Abraham, Alex X. Liu, Li Xiao 0001, Leo C. Kempel |
Securing Sensor Nodes Against Side Channel Attacks. |
HASE |
2008 |
DBLP DOI BibTeX RDF |
|
56 | Andrey Bogdanov, Ilya Kizhvatov, Andrei Pyshkin |
Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
multiple-differential collision attacks, ternary voting, AES, Side-channel attacks, DPA, collision attacks, algebraic cryptanalysis |
56 | Zhenghong Wang, Ruby B. Lee |
New cache designs for thwarting software cache-based side channel attacks. |
ISCA |
2007 |
DBLP DOI BibTeX RDF |
security, cache, computer architecture, processor, timing attacks, side channel |
56 | Katsuyuki Okeya, Tetsu Iwata |
Side Channel Attacks on Message Authentication Codes. |
ESAS |
2005 |
DBLP DOI BibTeX RDF |
Selective Forgery, MACs, Side Channel Attacks, DPA, SPA |
56 | Werner Schindler |
On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Montgomerys multiplication algo-rithm, statistical decision problem, optimal decision strategy, Side-channel attack, stochastic process |
56 | Dan Page, Martijn Stam |
On XTR and Side-Channel Analysis. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
LUC, finite field, side channel attack, power analysis, XTR |
56 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Fractional Window, Side Channel Attacks, Flexibility, Elliptic Curve Cryptosystems, Smartcard, Discrete Logarithm Problem |
55 | Zhimin Chen 0002, Syed Haider, Patrick Schaumont |
Side-Channel Leakage in Masked Circuits Caused by Higher-Order Circuit Effects. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
|
54 | François-Xavier Standaert, Benedikt Gierlichs, Ingrid Verbauwhede |
Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Yasuyuki Sakai, Kouichi Sakurai |
A New Attack with Side Channel Leakage During Exponent Recoding Computations. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
exponent recoding, Side channel attack, elliptic curve cryptosystems, RSA cryptosystems |
51 | Onur Aciiçmez, Shay Gueron, Jean-Pierre Seifert |
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. |
IMACC |
2007 |
DBLP DOI BibTeX RDF |
branch prediction attacks, cache eviction attacks, Binary Extended Euclidean Algorithm, software mitigation methods, OpenSSL, RSA, Side channel attacks, CRT, modular inversion |
51 | Onur Aciiçmez, Çetin Kaya Koç, Jean-Pierre Seifert |
Predicting Secret Keys Via Branch Prediction. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
Simultaneous Multi-threading, RSA, Branch Prediction, Side Channel Analysis, Montgomery Multiplication, Modular Exponentiation |
50 | Jun Wu, Yong-Bin Kim, Minsu Choi |
Low-power side-channel attack-resistant asynchronous S-box design for AES cryptosystems. |
ACM Great Lakes Symposium on VLSI |
2010 |
DBLP DOI BibTeX RDF |
substitution box, substitution box (S-box), differential power/noise analysis, power/noise measurement, security, advanced encryption standard, advanced encryption standard, side-channel attacks (SCA), null convention logic |
50 | Ilya Kizhvatov |
Side channel analysis of AVR XMEGA crypto engine. |
WESS |
2009 |
DBLP DOI BibTeX RDF |
cryptography, DPA, side channel analysis |
50 | Emmanuel Prouff, Robert P. McEvoy |
First-Order Side-Channel Attacks on the Permutation Tables Countermeasure. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
Permutation Tables, MIA, Side-Channel Attacks, Masking, CPA |
50 | Ryad Benadjila, Olivier Billet, Stanislas Francfort |
Drm to counter side-channel attacks? |
Digital Rights Management Workshop |
2007 |
DBLP DOI BibTeX RDF |
white-box, AES, side-channel attacks, DRM |
50 | Tae Hyun Kim 0003, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim 0001, Jongin Lim 0001 |
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Randomized projective coordinate systems, Eta pairing, Side channel attacks, Differential Power Analysis, Pairing based cryptosystems |
50 | Zhimin Chen, Yujie Zhou |
Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
Gate Level Masking, DRSL, Dual-Rail, Pre-charge, Side Channel Attacks, DPA |
50 | Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi Satoh |
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
cryptographic module, waveform matching, phase-only correlation, side-channel attacks, DPA, DEMA |
50 | Svetla Nikova, Christian Rechberger, Vincent Rijmen |
Threshold Implementations Against Side-Channel Attacks and Glitches. |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
side-channel attacks, secret sharing, Masking |
50 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks. |
ACISP |
2005 |
DBLP DOI BibTeX RDF |
SPA countermeasure, side channel attacks, elliptic curve cryptosystems, smartcard, Koblitz curves |
50 | Katsuyuki Takashima |
Practical Modifications of Leadbitter et al.'s Repeated-Bits Side-Channel Analysis on (EC)DSA. |
WISA |
2005 |
DBLP DOI BibTeX RDF |
(EC)DSA, Side-channel analysis (attack), Lattice basis reduction algorithm, Window method |
50 | Hoon-Jae Lee 0001, ManKi Ahn, Seongan Lim, Sang-Jae Moon |
A Study on Smart Card Security Evaluation Criteria for Side Channel Attacks. |
ICCSA (1) |
2004 |
DBLP DOI BibTeX RDF |
Protection Profiles, Vulnerability Assessment Activities, SPA/DPA, Smart Card, Side Channel Attacks, Common Criteria |
50 | Marc Joye, Jean-Jacques Quisquater |
Hessian Elliptic Curves and Side-Channel Attacks. |
CHES |
2001 |
DBLP DOI BibTeX RDF |
Cryptography, Implementation, Smart-cards, Side-channel attacks, Elliptic curves |
50 | David Molnar, Matt Piotrowski, David Schultz, David A. Wagner 0001 |
The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks. |
ICISC |
2005 |
DBLP DOI BibTeX RDF |
|
49 | Shafi Goldwasser |
Cryptography without (Hardly Any) Secrets ? |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
48 | Nachiketh R. Potlapally, Anand Raghunathan, Srivaths Ravi 0001, Niraj K. Jha, Ruby B. Lee |
Satisfiability-based framework for enabling side-channel attacks on cryptographic software. |
DATE Designers' Forum |
2006 |
DBLP DOI BibTeX RDF |
|
48 | Douglas Stebila, Nicolas Thériault |
Unified Point Addition Formulæ and Side-Channel Attacks. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
unified point addition formulæ, projective coordinates, elliptic-curve cryptography, side-channel attacks |
46 | Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi |
Multi-channel Attacks. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
EM Analysis, Side-channel attacks, DPA, Power Analysis, DEMA |
45 | David Jao, S. Ramesh Raju, Ramarathnam Venkatesan |
Digit Set Randomization in Elliptic Curve Cryptography. |
SAGA |
2007 |
DBLP DOI BibTeX RDF |
randomized representations, non-adjacent form representations, side channel attack countermeasures, elliptic curve cryptography |
45 | Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim 0003, Yoon Sung Hwang, Young-Ho Park 0001, Souhwan Jung |
Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
BSD Representation, Ha-Moons Countermeasure, Ebeid-Hasans Countermeasure, Agagliates Countermeasure, Side Channel Attacks, DPA, Elliptic Curve Cryptosystem, SPA |
45 | Colin D. Walter |
Simple Power Analysis of Unified Code for ECC Double and Add. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
unified code, elliptic curve cryptography, ECC, simple power analysis, SPA, Side channel leakage, Montgomery modular multiplication |
44 | Thomas Plos |
Evaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID Tags. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
Deta-ched Power Supply, Parasitic Backscatter, RFID, Differential Power Analysis, Side-Channel Analysis, UHF |
44 | Jingfei Kong, Onur Aciiçmez, Jean-Pierre Seifert, Huiyang Zhou |
Deconstructing new cache designs for thwarting software cache-based side channel attacks. |
CSAW |
2008 |
DBLP DOI BibTeX RDF |
microarchitectural analysis, cryptanalysis, side-channel analysis, timing attack, cache architecture, cache attack |
44 | Santosh Ghosh, Monjur Alam, Dipanwita Roy Chowdhury, Indranil Sengupta 0001 |
A GF(p) elliptic curve group operator resistant against side channel attacks. |
ACM Great Lakes Symposium on VLSI |
2008 |
DBLP DOI BibTeX RDF |
gf(p) elliptic curve, elliptic curve cryptosystem, side-channel analysis, timing attack, power analysis attack |
44 | Manuel Koschuch, Johann Großschädl, Udo Payer, Matthias Hudler, Michael Krüger |
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
Performance Evaluation, Network Security, Elliptic Curve Cryptography, Side-Channel Analysis, Efficient Implementation |
44 | Praveen Gauravaram, Katsuyuki Okeya |
An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
M-NMAC, MDx-MAC, Side channel attacks, DPA, HMAC |
44 | Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede |
Side-channel resistant system-level design flow for public-key cryptography. |
ACM Great Lakes Symposium on VLSI |
2007 |
DBLP DOI BibTeX RDF |
elliptic curve cryptography, side-channel attack, system-level modeling |
44 | Kerstin Lemke-Rust, Christof Paar |
Gaussian Mixture Models for Higher-Order Side Channel Analysis. |
CHES |
2007 |
DBLP DOI BibTeX RDF |
Higher-Order Analysis, Boolean Masking, Second-Order DPA, EM Algorithm, Gaussian Mixture Models, Templates, Side Channel Cryptanalysis |
44 | Camille Vuillaume, Katsuyuki Okeya |
Flexible Exponentiation with Resistance to Side Channel Attacks. |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
fractional width, RSA, side channel attacks, simple power analysis |
44 | Eric Peeters, François-Xavier Standaert, Nicolas Donckers, Jean-Jacques Quisquater |
Improved Higher-Order Side-Channel Attacks with FPGA Experiments. |
CHES |
2005 |
DBLP DOI BibTeX RDF |
cryptographic devices, high-order power analysis, masking countermeasure, FPGA, block cipher, DPA, side-channel analysis |
44 | Werner Schindler, Kerstin Lemke, Christof Paar |
A Stochastic Model for Differential Side Channel Cryptanalysis. |
CHES |
2005 |
DBLP DOI BibTeX RDF |
Differential Side Channel Cryptanalysis, Minimum Principle, Maximum Likelihood Principle, Stochastic Model, DPA, Power Analysis, DEMA, Template Attack, Electromagnetic Analysis |
44 | Kris Tiri, David D. Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, Ingrid Verbauwhede |
A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing. |
DAC |
2005 |
DBLP DOI BibTeX RDF |
security IC, encryption, smart card, side-channel attack, differential power analysis, countermeasure |
44 | Kris Tiri, Ingrid Verbauwhede |
Simulation models for side-channel information leaks. |
DAC |
2005 |
DBLP DOI BibTeX RDF |
security IC, encryption, smart card, side-channel attack, differential power analysis, simulation model, countermeasure |
44 | Abhik Majumdar, Jiajun Wang, Kannan Ramchandran |
Drift reduction in predictive video transmission using a distributed source coded side-channel. |
ACM Multimedia |
2004 |
DBLP DOI BibTeX RDF |
drift reduction, distributed source coding, side-channel |
44 | Dong-Guk Han, Jongin Lim 0001, Kouichi Sakurai |
On Security of XTR Public Key Cryptosystems Against Side Channel Attacks. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
XTR Public Key Cryptosystem, Data-bit DPA, Address-bit DPA, doubling attack, Side Channel Attacks, SPA |
44 | HyungSo Yoo, ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, IlHwan Park |
Side Channel Cryptanalysis on SEED. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
Fault insertion analysis, block cipher, Side channel attack, Differential power analysis, SEED |
44 | ChangKyun Kim, JaeCheol Ha, Sung-Hyun Kim, Seokyu Kim, Sung-Ming Yen, Sang-Jae Moon |
A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks. |
ICCSA (1) |
2004 |
DBLP DOI BibTeX RDF |
Smart card, RSA, Side channel attack, DPA, CRT, Fault attack |
44 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
On the Importance of Protecting Delta in SFLASH against Side Channel Attacks. |
ITCC (2) |
2004 |
DBLP DOI BibTeX RDF |
Asymmetric Signature, C *, C *-, Hidden Monomial Problem, Side Channel Attacks, SHA-1, SFLASH |
44 | Loren D. Olson |
Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
weighted projective curves, uniform addition formula, cryptography, ECC, side-channel attacks, Elliptic curves |
44 | Jerry den Hartog, Erik P. de Vink |
Virtual Analysis and Reduction of Side-Channel Vulnerabilities of Smartcards. |
Formal Aspects in Security and Trust |
2004 |
DBLP DOI BibTeX RDF |
systematic hardening, simulation, side-channel attack, DPA, power analysis, smartcard, countermeasures, fault analysis |
44 | Colin D. Walter |
Longer Keys May Facilitate Side Channel Attacks. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
Key Length, Side Channel Attacks, DPA, Power Analysis, Timing Attack, RSA Cryptosystem |
44 | MahnKi Ahn, JaeCheol Ha, Hoon-Jae Lee 0001, Sang-Jae Moon |
A Random M-ary Method Based Countermeasure against Side Channel Attacks. |
ICCSA (2) |
2003 |
DBLP DOI BibTeX RDF |
Random m-ary Recoding Algorithm, Side Channel Attacks, DPA, Elliptic Curve Cryptosystems, SPA, Power Analysis Attacks |
44 | Katsuyuki Okeya, Tsuyoshi Takagi |
The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
width-w NAF, pre-computation table, smart card, side channel attacks, Elliptic curve cryptosystem, memory constraint |
44 | Katsuyuki Okeya, Tsuyoshi Takagi |
A More Flexible Countermeasure against Side Channel Attacks Using Window Method. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
Width-w NAF, Fractional window, Pre-computation Table, Smart Card, Side Channel Attacks, Elliptic Curve Cryptosystem, Memory Constraint |
44 | Tetsuya Izu, Bodo Möller, Tsuyoshi Takagi |
Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. |
INDOCRYPT |
2002 |
DBLP DOI BibTeX RDF |
side channel attacks, elliptic curve cryptosystems, scalar multiplication, window method, memory constraints |
44 | Katsuyuki Okeya, Kunihiko Miyazaki, Kouichi Sakurai |
A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
Montgomery Form, Randomized Projective Coordinates, Side Channel Attacks, Elliptic Curve Cryptosystem |
42 | François-Xavier Standaert, François Koeune, Werner Schindler |
How to Compare Profiled Side-Channel Attacks?. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
|
42 | Denis Réal, Cécile Canovas, Jessy Clédière, M'hamed Drissi, Frédéric Valette |
Defeating classical Hardware Countermeasures: a new processing for Side Channel Analysis. |
DATE |
2008 |
DBLP DOI BibTeX RDF |
|
42 | Kris Tiri, Patrick Schaumont, Ingrid Verbauwhede |
Side-Channel Leakage Tolerant Architectures. |
ITNG |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Wieland Fischer, Berndt M. Gammel, O. Kniffler, Joachim Velten |
Differential Power Analysis of Stream Ciphers. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
stream cipher, side-channel attack, DPA, power analysis, Trivium, Grain |
42 | Yuval Ishai, Amit Sahai, David A. Wagner 0001 |
Private Circuits: Securing Hardware against Probing Attacks. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
Cryptanalysis, provable security, side channel attacks, secure multi-party computation, circuit complexity |
41 | Ulrich Kühn 0001 |
Side-Channel Attacks on Textbook RSA and ElGamal Encryption. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
RSA encryption, Side-channel attack, ElGamal encryption |
41 | Yasuyuki Sakai, Kouichi Sakurai |
Simple Power Analysis on Fast Modular Reduction with NIST Recommended Elliptic Curves. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
generalized Mersenne prime, unified code, elliptic curve cryptosystem, Side channel analysis, modular reduction |
40 | Thanh-Ha Le, Jessy Clédière, Christine Servière, Jean-Louis Lacoume |
Noise Reduction in Side Channel Attack Using Fourth-Order Cumulant. |
IEEE Trans. Inf. Forensics Secur. |
2007 |
DBLP DOI BibTeX RDF |
|
38 | Liting Zhang, Wenling Wu, Peng Wang 0009 |
Extended Models for Message Authentication. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
Provable Security, Side Channel Attack, Security Model, Message Authentication |
38 | Pascal Delaunay, Antoine Joux |
Yet Another Attack on Vest. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
VEST, Stream Ciphers, Side Channel Attacks, Fourier Transform |
38 | Benedikt Gierlichs, Lejla Batina, Pim Tuyls, Bart Preneel |
Mutual Information Analysis. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
Differential Side-Channel Analysis (DSCA), DPA-resistant logic, Information Theory, Mutual Information |
38 | Colin D. Walter |
Longer Randomly Blinded RSA Keys May Be Weaker Than Shorter Ones. |
WISA |
2007 |
DBLP DOI BibTeX RDF |
RSA, DPA, power analysis, SPA, Side channel leakage |
38 | Dong-Guk Han, Tsuyoshi Takagi, Tae Hyun Kim 0003, Howon Kim 0001, Kyoil Chung |
Collision Attack on XTR and a Countermeasure with a Fixed Pattern. |
EUC Workshops |
2005 |
DBLP DOI BibTeX RDF |
XTR public key system, XTR Exponentiation Algorithms, Ubiquitous computer, Side Channel Attacks, Collision Attack |
38 | Thomas Popp, Stefan Mangard |
Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints. |
CHES |
2005 |
DBLP DOI BibTeX RDF |
Hardware Countermeasures, MDPL, Masking Logic, Dual-Rail Pre-Charge Logic, DPA, Side-Channel Analysis |
38 | Wieland Fischer, Berndt M. Gammel |
Masking at Gate Level in the Presence of Glitches. |
CHES |
2005 |
DBLP DOI BibTeX RDF |
random masking, masked logic circuits, Cryptanalysis, side-channel attacks, DPA, power analysis, logic circuits, digital circuits, masking, glitches |
38 | Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, JaeCheol Ha |
Improvement on Ha-Moon Randomized Exponentiation Algorithm. |
ICISC |
2004 |
DBLP DOI BibTeX RDF |
Randomized recoding, Signed-digit recoding, Side-channel attack, Differential power analysis (DPA), Simple power analysis (SPA), Modular exponentiation, Physical cryptanalysis |
38 | Colin D. Walter |
Seeing through MIST Given a Small Fraction of an RSA Private Key. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
division chains, randomized exponentiation, Mist, randomary exponentiation, RSA, DPA, blinding, power analysis, smartcard, SPA, Addition chains, DEMA, side channel leakage, SEMA |
38 | Tanja Römer, Jean-Pierre Seifert |
Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm. |
E-smart |
2001 |
DBLP DOI BibTeX RDF |
successive minimum, Cryptanalysis, side-channel-attacks, Lattice, ECDSA, Lattice basis reduction, LLL |
38 | Onur Aciiçmez, Jean-Pierre Seifert |
Cheap Hardware Parallelism Implies Cheap Security. |
FDTC |
2007 |
DBLP DOI BibTeX RDF |
|
38 | Werner Schindler, Colin D. Walter |
Optimal Recovery of Secret Keys from Weak Side Channel Traces. |
IMACC |
2009 |
DBLP DOI BibTeX RDF |
power analysis, Side channel leakage, optimal strategy |
38 | Lin Yang, Meiqin Wang, Siyuan Qiao |
Side Channel Cube Attack on PRESENT. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
Cube attack, Cryptanalysis, Side channel attack, PRESENT |
38 | Thomas Finke, Max Gebhardt, Werner Schindler |
A New Side-Channel Attack on RSA Prime Generation. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
RSA prime generation, Side-channel attack, key generation |
38 | Thanh-Ha Le, Cécile Canovas, Jessy Clédière |
An overview of side channel analysis attacks. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
side channel attacks, stochastic model, DPA, DEMA, CPA, template attack |
38 | Masaaki Shirase, Tsuyoshi Takagi, Eiji Okamoto |
An Efficient Countermeasure against Side Channel Attacks for Pairing Computation. |
ISPEC |
2008 |
DBLP DOI BibTeX RDF |
random value addition, side channel attacks, Tate pairing, ? T pairing |
38 | Colin D. Walter |
Recovering Secret Keys from Weak Side Channel Traces of Differing Lengths. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
Hidden Markov Models, simple power analysis, SPA, Viterbi Algorithm, Forward-Backward Algorithm, Side channel leakage |
38 | Praveen Gauravaram, Katsuyuki Okeya |
Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements. |
ICICS |
2008 |
DBLP DOI BibTeX RDF |
hash functions, side channel attacks, HMAC, Applied cryptography |
38 | Andrey Bogdanov |
Improved Side-Channel Collision Attacks on AES. |
Selected Areas in Cryptography |
2007 |
DBLP DOI BibTeX RDF |
generalized collisions, AES, side-channel attacks, random graphs, connected components, collision attacks |
38 | Jude Angelo Ambrose, Roshan G. Ragel, Sri Parameswaran |
A smart random code injection to mask power analysis based side channel attacks. |
CODES+ISSS |
2007 |
DBLP DOI BibTeX RDF |
random instruction injection, signture identification, side channel attack, power analysis, cross correlation |
38 | Michael Neve, Jean-Pierre Seifert, Zhenghong Wang |
A refined look at Bernstein's AES side-channel analysis. |
AsiaCCS |
2006 |
DBLP DOI BibTeX RDF |
cache-state analysis, s-box tables, AES, computer security, timing analysis, side-channel analysis, information leakage |
38 | Olivier Billet, Marc Joye |
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. |
AAECC |
2003 |
DBLP DOI BibTeX RDF |
unified addition formula, SPA-like attacks, smart cards, elliptic curve cryptosystems, side-channel analysis |
37 | Tanja Lange 0001, Pradeep Kumar Mishra |
SCA Resistant Parallel Explicit Formula for Addition and Doubling of Divisors in the Jacobian of Hyperelliptic Curves of Genus 2. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
36 | Amir Khatib Zadeh, Catherine H. Gebotys |
Side channel aware leakage management in nanoscale Cryptosystem-on-Chip (CoC). |
ISQED |
2009 |
DBLP DOI BibTeX RDF |
|
36 | Christophe Petit 0001, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung |
A block cipher based pseudo random number generator secure against side-channel key recovery. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Wei Li 0013, Dawu Gu |
An Approach for Symmetric Encryption Against Side Channel Attacks in Provable Security. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 3794 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|