The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Publications at "CHES"( http://dblp.L3S.de/Venues/CHES )

URL (DBLP): http://dblp.uni-trier.de/db/conf/ches

Publication years (Num. hits)
1999 (30) 2000 (28) 2001 (34) 2002 (43) 2003 (35) 2004 (33) 2005 (33) 2006 (36) 2007 (32) 2008 (30) 2009 (33) 2010 (31) 2011 (34) 2012 (33) 2013 (28) 2014 (34) 2015 (35) 2016 (31) 2017 (34)
Publication types (Num. hits)
inproceedings(608) proceedings(19)
Venues (Conferences, Journals, ...)
CHES(627)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 666 occurrences of 255 keywords

Results
Found 627 publication records. Showing 627 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
1Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, Kai Schramm Templates as Master Keys. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Sergei P. Skorobogatov Data Remanence in Flash Memory Devices. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Willi Geiselmann, Adi Shamir, Rainer Steinwandt, Eran Tromer Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1P. J. Green, Richard Noad, Nigel P. Smart Further Hidden Markov Model Cryptanalysis. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Tim Kerins, William P. Marnane, Emanuel M. Popovici, Paulo S. L. M. Barreto Efficient Hardware for the Tate Pairing Calculation in Characteristic Three. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF tower fields, hardware accelerator, Tate pairing, characteristic three
1Sylvain Guilley, Philippe Hoogvorst, Yves Mathieu, Renaud Pacalet The "Backend Duplication" Method. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF secured backend, differential signals, Information leakage
1Marcelo E. Kaihara, Naofumi Takagi Bipartite Modular Multiplication. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Catherine H. Gebotys, Simon Ho, C. C. Tiu EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Lejla Batina, David Hwang 0001, Alireza Hodjat, Bart Preneel, Ingrid Verbauwhede Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF HECC, genus 2 curves, embedded implementation, hardware/software co- design
1Stefan Mangard, Norbert Pramstaller, Elisabeth Oswald Successfully Attacking Masked AES Hardware Implementations. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Martin Seysen Using an RSA Accelerator for Modular Inversion. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Smart card coprocessor, Euclidean algorithm, modular inversion
1Thomas Popp, Stefan Mangard Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Hardware Countermeasures, MDPL, Masking Logic, Dual-Rail Pre-Charge Logic, DPA, Side-Channel Analysis
1David Canright A Very Compact S-Box for AES. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Ulrich Kühn 0001, Klaus Kursawe, Stefan Lucks, Ahmad-Reza Sadeghi, Christian Stüble Secure Data Management in Trusted Computing. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Berk Sunar, David Cyganski Comparison of Bit and Word Level Algorithms for Evaluating Unstructured Functions over Finite Rings. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Horner’s method, word level, finite fields, multivariate polynomials, polynomial evaluation
1Werner Schindler, Kerstin Lemke, Christof Paar A Stochastic Model for Differential Side Channel Cryptanalysis. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Differential Side Channel Cryptanalysis, Minimum Principle, Maximum Likelihood Principle, Stochastic Model, DPA, Power Analysis, DEMA, Template Attack, Electromagnetic Analysis
1Marc Joye, Pascal Paillier, Berry Schoenmakers On Second-Order Differential Power Analysis. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Laszlo Hars Fast Truncated Multiplication for Cryptographic Applications. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Short product, Truncated product, Karatsuba multiplication, Barrett multiplication, Optimization, Cryptography, Computer Arithmetic, Montgomery multiplication, Modular multiplication, RSA cryptosystem
1Wieland Fischer, Berndt M. Gammel Masking at Gate Level in the Presence of Glitches. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF random masking, masked logic circuits, Cryptanalysis, side-channel attacks, DPA, power analysis, logic circuits, digital circuits, masking, glitches
1Marco Bucci, Raimondo Luzzi Design of Testable Random Bit Generators. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1William Dupuy, Sébastien Kunz-Jacques Resistance of Randomized Projective Coordinates Against Power Analysis. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
1Philipp Grabher, Dan Page Hardware Acceleration of the Tate Pairing in Characteristic Three. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF FPGA, Elliptic Curve, Pairing, Identity Based Encryption
1Huiyun Li, A. Theodore Markettos, Simon W. Moore Security Evaluation Against Electromagnetic Analysis at Design Time. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF EM side-channel analysis, design time security evaluation, smart card
1Jens Franke, Thorsten Kleinjung, Christof Paar, Jan Pelzl, Christine Priplata, Colin Stahlke SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers. Search on Bibsonomy CHES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF GNFS, lattice sieving, RSA 1024 bit, Integer factorization, special hardware
1Ludger Hemme A Differential Fault Attack Against Early Rounds of (Triple-)DES. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Marc Joye, Jean-Jacques Quisquater (eds.) Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Holger Bock, Marco Bucci, Raimondo Luzzi An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Random bit source, entropy, jitter, random numbers, ring oscillators
1Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard, Frédéric Valette Defeating Countermeasures Based on Randomized BSD Representations. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Erdinç Öztürk, Berk Sunar, Erkay Savas Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Kerstin Lemke, Kai Schramm, Christof Paar DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Boolean and arithmetic operations, HMAC-construction, DPA, IDEA, RC6
1Peter James Leadbitter, Dan Page, Nigel P. Smart Attacking DSA Under a Repeated Bits Assumption. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Pradeep Kumar Mishra Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Jacobian coordinates, pipelining, Elliptic curve cryptosystems, scalar multiplication
1Nikhil Joshi, Kaijie Wu 0001, Ramesh Karri Concurrent Error Detection Schemes for Involution Ciphers. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Involutional ciphers, KHAZAD, Fault Tolerance, Concurrent Error Detection (CED)
1Yasuyuki Sakai, Kouichi Sakurai A New Attack with Side Channel Leakage During Exponent Recoding Computations. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF exponent recoding, Side channel attack, elliptic curve cryptosystems, RSA cryptosystems
1Harald Aigner, Holger Bock, Markus Hütter, Johannes Wolkerstorfer A Low-Cost ECC Coprocessor for Smartcards. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF multiplicative inverse, digital signature, Elliptic Curve Cryptography (ECC), hardware implementation
1Olaf Neiße, Jürgen Pulkus Switching Blindings with a View Towards IDEA. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Laszlo Hars Long Modular Multiplication for Cryptographic Applications. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Quisquater multiplication, multiply-accumulate architecture, optimization, cryptography, Computer arithmetic, Montgomery multiplication, reciprocal, modular multiplication, Modular reduction
1Eric Brier, Christophe Clavier, Francis Olivier Correlation Power Analysis with a Leakage Model. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Correlation factor, secure cryptographic device, AES, DPA, power analysis, DES, Hamming distance, side channel, CPA
1Eric Peeters, Michael Neve, Mathieu Ciet XTR Implementation on Reconfigurable Hardware. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Roberto Maria Avanzi Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Kai Schramm, Gregor Leander, Patrick Felke, Christof Paar A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF internal collisions, AES, side channel attacks, birthday paradox
1Marc Girault, David Lefranc Public Key Authentication with One (Online) Single Addition. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Bo-Yin Yang, Jiun-Ming Chen, Yen-Hung Chen TTS: High-Speed Signatures on a Low-Cost Smart Card. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF 8051, smart card, finite field, Multivariate public-key cryptosystem
1Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle, Sheueling Chang Shantz Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Johann Großschädl, Erkay Savas Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2m). Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Loren D. Olson Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF weighted projective curves, uniform addition formula, cryptography, ECC, side-channel attacks, Elliptic curves
1Danil Sokolov, Julian P. Murphy, Alexandre V. Bystrov, Alexandre Yakovlev Improving the Security of Dual-Rail Circuits. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Martin Feldhofer, Sandra Dominikus, Johannes Wolkerstorfer Strong Authentication for RFID Systems Using the AES Algorithm. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF symmetric challenge-response, Radio frequency identification (RFID), low-power design, Advanced Encryption Standard (AES)
1Benoît Chevallier-Mames, David Naccache, Pascal Paillier, David Pointcheval How to Disembed a Program? Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Liardet, Yannick Teglia Leak Resistant Arithmetic. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF RNS Montgomery multiplication, Side channel attacks, residue number systems
1Soonhak Kwon, Kris Gaj, Chang Hoon Kim, Chun Pyo Hong Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF finite field, elliptic curve cryptography, Massey-Omura multiplier, Gaussian normal basis, critical path delay
1Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto Efficient Countermeasures against RPA, DPA, and SPA. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Elliptic curve exponentiation, ZPA, RPA, DPA, SPA
1Jonathan J. Hoch, Adi Shamir Fault Analysis of Stream Ciphers. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Lili-128, SOBER-t32, Stream cipher, LFSR, fault attack, RC4
1Colin D. Walter Simple Power Analysis of Unified Code for ECC Double and Add. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF unified code, elliptic curve cryptography, ECC, simple power analysis, SPA, Side channel leakage, Montgomery modular multiplication
1Jason Waddle, David A. Wagner 0001 Towards Efficient Second-Order Power Analysis. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Hervé Ledig, Frédéric Muller, Frédéric Valette Enhancing Collision Attacks. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1François-Xavier Standaert, Siddika Berna Örs, Bart Preneel Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
1Jolyon Clulow On the Security of PKCS#11. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Ramesh Karri, Grigori Kuznetsov, Michael Gössel Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Akashi Satoh, Sumio Morioka Unified Hardware Architecture for 128-Bit Block Ciphers AES and Camellia. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Jacques J. A. Fournier, Simon W. Moore, Huiyun Li, Robert D. Mullins, George S. Taylor Security Evaluation of Asynchronous Circuits. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Dual-Rail encoding, EMA, Design-time security evaluation, Asynchronous circuits, Power Analysis, Fault Analysis
1Benoît Chevallier-Mames, Marc Joye, Pascal Paillier Faster Double-Size Modular Multiplication from Euclidean Multipliers. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri, Hiroshi Miyauchi Cryptanalysis of DES Implemented on Computers with Cache. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Markus Dichtl How to Predict the Output of a Hardware Random Number Generator. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Entropy, Linear Feedback Shift Register, Random Number Generator, Cellular Automaton
1Kris Tiri, Ingrid Verbauwhede Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi Multi-channel Attacks. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF EM Analysis, Side-channel attacks, DPA, Power Analysis, DEMA
1Pawel Chodowiec, Kris Gaj Very Compact FPGA Implementation of the AES Algorithm. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF comparison HECC vs. ECC, efficient implementation, Hyperelliptic curves, explicit formulae
1Katsuyuki Okeya, Tsuyoshi Takagi A More Flexible Countermeasure against Side Channel Attacks Using Window Method. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Width-w NAF, Fractional window, Pre-computation Table, Smart Card, Side Channel Attacks, Elliptic Curve Cryptosystem, Memory Constraint
1Frank Stajano The Security Challenges of Ubiquitous Computing. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Michael Epstein, Laszlo Hars, Raymond Krasinski, Martin Rosner, Hao Zheng Design and Implementation of a True Random Number Generator Based on Digital Circuit Artifacts. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Nigel P. Smart An Analysis of Goubin's Refined Power Analysis Attack. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Jean-Sébastien Coron, Alexei Tchulkine A New Algorithm for Switching from Arithmetic to Boolean Masking. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Arash Reyhani-Masoleh, M. Anwarul Hasan On Low Complexity Bit Parallel Polynomial Basis Multipliers. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Finite or Galois field, Mastrovito multiplier, pentanomial, trinomial and equally-spaced polynomial, polynomial basis
1Pierre-Alain Fouque, Gwenaëlle Martinet, Guillaume Poupard Attacking Unbalanced RSA-CRT Using SPA. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka A Practical Countermeasure against Address-Bit Differential Power Analysis. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF address-bit DPA, RSA, ECC, Differential Power Analysis (DPA), exponentiation, countermeasure
1Colin D. Walter, Çetin Kaya Koç, Christof Paar (eds.) Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Gilles Piret, Jean-Jacques Quisquater A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Block Ciphers, AES, Side-channel Attacks, Fault Attacks
1Roberto Maria Avanzi Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Smart cards, Side-channel attacks, Public-key cryptography, Differential power analysis (DPA), Timing attacks, Hyperelliptic curves
1Pierre-Alain Fouque, Frédéric Valette The Doubling Attack - Why Upwards Is Better than Downwards. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF SPA-based analysis, DPA countermeasures, multiple exponent single data attack, scalar multiplication, modular exponentiation
1Willi Geiselmann, Rainer Steinwandt Hardware to Solve Sparse Systems of Linear Equations over GF(2). Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Chris Karlof, David A. Wagner 0001 Hidden Markov Model Cryptanalysis. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Jean-François Dhem Efficient Modular Reduction Algorithm in IFq[x] and Its Application to "Left to Right" Modular Multiplication in IF2[x]. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Burton S. Kaliski Jr., Çetin Kaya Koç, Christof Paar (eds.) Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Boaz Barak, Ronen Shaltiel, Eran Tromer True Random Number Generators Secure in a Changing Environment. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1François-Xavier Standaert, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Vlastimil Klíma, Ondrej Pokorný, Tomás Rosa Attacking RSA-Based Sessions in SSL/TLS. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Siddika Berna Örs, Elisabeth Oswald, Bart Preneel Power-Analysis Attacks on an FPGA - First Experimental Results. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
1Marc Joye, Pascal Paillier GCD-Free Algorithms for Computing Modular Inverses. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF RSA key generation, GCD algorithms, embedded software, efficient implementations, prime numbers, Modular inverses
1Julien Cathalo, François Koeune, Jean-Jacques Quisquater A New Type of Timing Attack: Application to GPS. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF GPS, Side-Channel Attacks, Timing Attacks, Identification Schemes
1Jovan Dj. Golic DeKaRT: A New Paradigm for Key-Dependent Reversible Circuits. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Keyed reversible circuits, data scrambling, probing attacks, block ciphers, power analysis, countermeasures
1Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong Efficient Exponentiation for a Class of Finite Fields GF(2 n) Determined by Gauss Periods. Search on Bibsonomy CHES The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Gauss period, Finite field, exponentiation, optimal normal basis, primitive element
1Mathieu Ciet, Jean-Jacques Quisquater, Francesco Sica 0001 Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF fast computation, Public key cryptography, differential power analysis, elliptic curve cryptosystem
1Elena Trichina, Antonio Bellezza Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
1Róbert Lórencz New Algorithm for Classical Modular Inverse. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
1Jean-Jacques Quisquater CHES: Past, Present, and Future. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
1Sanjay E. Sarma, Stephen A. Weis, Daniel W. Engels RFID Systems and Security and Privacy Implications. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
1Bert den Boer, Kerstin Lemke, Guntram Wicke A DPA Attack against the Modular Reduction within a CRT Implementation of RSA. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF RSA, DPA, power analysis, smartcard, CRT, side channel analysis, modular reduction
1Vlastimil Klíma, Tomás Rosa Further Results and Considerations on Side Channel Attacks on RSA. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
1Alexander Klimov, Adi Shamir A New Class of Invertible Mappings. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
Displaying result #401 - #500 of 627 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license