Digital Library
Close Browse articles from a journal
     Journal description
       All volumes of the corresponding journal
         All issues of the corresponding volume
                                       All articles of the corresponding issues
 
                             78 results found
no title author magazine year volume issue page(s) type
1 AES T-Box tampering attack Aldaya, Alejandro Cabrera
2015
1 p. 31-48
article
2 Algorithm-level error detection for Montgomery ladder-based ECSM Dominguez-Oviedo, Agustin
2011
1 p. 57-69
article
3 Analysis of the algebraic side channel attack Carlet, Claude
2012
1 p. 45-62
article
4 A new power-aware FPGA design metric Templin, Joshua R.
2015
1 p. 1-11
article
5 A new read–write collision-based SRAM PUF implemented on Xilinx FPGAs Cicek, Ihsan

1 p. 19-36
article
6 An exploration of mechanisms for dynamic cryptographic instruction set extension Grabher, P.
2012
1 p. 1-18
article
7 A relation calculus for reasoning about t-probing security Molteni, Maria Chiara

1 p. 1-14
article
8 Arithmetic coding and blinding countermeasures for lattice signatures Saarinen, Markku-Juhani O.
2017
1 p. 71-84
article
9 A simple power analysis attack on a McEliece cryptoprocessor Molter, H. Gregor
2011
1 p. 29-36
article
10 A survey of microarchitectural timing attacks and countermeasures on contemporary hardware Ge, Qian
2016
1 p. 1-27
article
11 Attacking RSA–CRT signatures with faults on montgomery multiplication Fouque, Pierre-Alain
2013
1 p. 59-72
article
12 Automated teller machines: their history and authentication protocols Konheim, Alan G.
2015
1 p. 1-29
article
13 Buffer overflow attack with multiple fault injection and a proven countermeasure Nashimoto, Shoei
2016
1 p. 35-46
article
14 Code-based cryptography on reconfigurable hardware: tweaking Niederreiter encryption for performance Heyse, Stefan
2013
1 p. 29-43
article
15 Compact circuits for combined AES encryption/decryption Banik, Subhadeep
2017
1 p. 69-83
article
16 Constructing multidimensional differential addition chains and their applications Hutchinson, Aaron
2017
1 p. 1-19
article
17 Deep learning mitigates but does not annihilate the need of aligned traces and a generalized ResNet model for side-channel attacks Zhou, Yuanyuan

1 p. 85-95
article
18 Disk encryption: do we need to preserve length? Chakraborty, Debrup
2017
1 p. 49-69
article
19 Editorial about PROOFS 2015 Guilley, Sylvain
2016
1 p. 19-20
article
20 Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV–GLS curves (extended version) Faz-Hernández, Armando
2014
1 p. 31-52
article
21 Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller Gouvêa, Conrado P. L.
2012
1 p. 19-29
article
22 Efficient software implementations of modular exponentiation Gueron, Shay
2012
1 p. 31-43
article
23 Erratum to: Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems Avanzi, Roberto
2011
1 p. 75
article
24 Faster multiplication over F2[X] using AVX512 instruction set and VPCLMULQDQ instruction Robert, Jean-Marc

1 p. 37-55
article
25 Faster unbalanced Private Set Intersection in the semi-honest setting Davi Resende, Amanda Cristina

1 p. 21-38
article
26 Fault model of electromagnetic attacks targeting ring oscillator-based true random number generators Bayon, Pierre
2015
1 p. 61-74
article
27 From theory to practice: horizontal attacks on protected implementations of modular exponentiations Diop, Ibrahima
2018
1 p. 37-52
article
28 Harvesting the potential of nano-CMOS for lightweight cryptography: an ultra-low-voltage 65 nm AES coprocessor for passive RFID tags Hocquet, Cédric
2011
1 p. 79-86
article
29 Horst Feistel: the inventor of LUCIFER, the cryptographic algorithm that changed cryptology Konheim, Alan G.
2018
1 p. 85-100
article
30 How to reveal the secrets of an obscure white-box implementation Goubin, Louis

1 p. 49-66
article
31 Improved algebraic attacks on lightweight block ciphers Yeo, Sze Ling

1 p. 1-19
article
32 Improved differential fault attack on MICKEY 2.0 Banik, Subhadeep
2014
1 p. 13-29
article
33 Improved parallel mask refreshing algorithms: generic solutions with parametrized non-interference and automated optimizations Barthe, Gilles

1 p. 17-26
article
34 Improving recent side-channel attacks against the DES key schedule Wiemers, Andreas

1 p. 1-17
article
35 Improving side-channel attacks against pairing-based cryptography Jauvart, Damien

1 p. 1-16
article
36 Internal differential fault analysis of parallelizable ciphers in the counter-mode Saha, Dhiman
2017
1 p. 53-67
article
37 Introduction to differential power analysis Kocher, Paul
2011
1 p. 5-27
article
38 Introduction to the CHES 2013 special issue Bertoni, Guido
2014
1 p. 1
article
39 Introduction to the CHES 2012 special issue Prouff, Emmanuel
2013
1 p. 1
article
40 Introduction to the Journal of Cryptographic Engineering Koç, Çetin Kaya
2011
1 p. 1-3
article
41 Karatsuba-based square-root Vélu’s formulas applied to two isogeny-based protocols Adj, Gora

1 p. 89-106
article
42 Low area-time complexity point multiplication architecture for ECC over GF(2m) using polynomial basis Nadikuda, Pradeep Kumar Goud

1 p. 107-123
article
43 Masking vs. multiparty computation: how large is the gap for AES? Grosso, Vincent
2014
1 p. 47-57
article
44 Melting SNOW-V: improved lightweight architectures Caforio, Andrea

1 p. 53-73
article
45 Multi-level formal verification Sauvage, Laurent
2016
1 p. 87-95
article
46 Mutual information analysis: higher-order statistical moments, efficiency and efficacy Carbone, Mathieu
2016
1 p. 1-17
article
47 Online template attacks Batina, Lejla
2017
1 p. 21-36
article
48 On measurable side-channel leaks inside ASIC design primitives Sugawara, Takeshi
2014
1 p. 59-73
article
49 On the feasibility of deriving cryptographic keys from MEMS sensors Willers, Oliver

1 p. 67-83
article
50 On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols Rührmair, Ulrich
2013
1 p. 17-28
article
51 Optimized threshold implementations: securing cryptographic accelerators for low-energy and low-latency applications Božilov, Dušan

1 p. 15-51
article
52 Parallel modular multiplication using 512-bit advanced vector instructions Buhrow, Benjamin

1 p. 95-105
article
53 Portability of templates Elaabid, M. Abdelaziz
2012
1 p. 63-74
article
54 Post-quantum hybrid key exchange: a systematic mapping study Giron, Alexandre Augusto

1 p. 71-88
article
55 Reducing risks through simplicity: high side-channel security for lazy engineers Bronchain, Olivier

1 p. 39-55
article
56 Regulating the pace of von Neumann correctors Ferradi, Houda
2017
1 p. 85-91
article
57 Rethinking modular multi-exponentiation in real-world applications Attias, Vidal

1 p. 57-70
article
58 Same value analysis on Edwards curves Abarzúa, Rodrigo

1 p. 27-48
article
59 Security and efficiency trade-offs for elliptic curve Diffie–Hellman at the 128-bit and 224-bit security levels Nath, Kaushik

1 p. 107-121
article
60 Simple photonic emission analysis of AES Schlösser, Alexander
2013
1 p. 3-15
article
61 Smart security management in secure devices Robisson, Bruno
2016
1 p. 47-61
article
62 SMASHUP: a toolchain for unified verification of hardware/software co-designs Lugou, Florian
2016
1 p. 63-74
article
63 Spectral approach to process the (multivariate) high-order template attack against any masking scheme Ouladj, Maamar

1 p. 75-93
article
64 Stealthy dopant-level hardware Trojans: extended version Becker, Georg T.
2014
1 p. 19-31
article
65 Subgroup membership testing on elliptic curves via the Tate pairing Koshelev, Dmitrii

1 p. 125-128
article
66 Survey on performance and security problems of countermeasures for passive side-channel attacks on ECC Abarzúa, Rodrigo

1 p. 71-102
article
67 Synchronization method for SCA and fault attacks Skorobogatov, Sergei
2011
1 p. 71-77
article
68 Synchronous sampling and clock recovery of internal oscillators for side channel analysis and fault injection O’Flynn, Colin
2014
1 p. 53-69
article
69 The BRUTUS automatic cryptanalytic framework Saarinen, Markku-Juhani O.
2015
1 p. 75-82
article
70 TriviA and uTriviA: two fast and secure authenticated encryption schemes Chakraborti, Avik
2016
1 p. 29-48
article
71 Trust can be misplaced Idrissi, Noreddine El Janati El
2016
1 p. 21-34
article
72 Two is the fastest prime: lambda coordinates for binary elliptic curves Oliveira, Thomaz
2014
1 p. 3-17
article
73 Unified and optimized linear collision attacks and their application in a non-profiled setting: extended version Gérard, Benoît
2013
1 p. 45-58
article
74 Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version Mulder, Elke De
2014
1 p. 33-45
article
75 Using linear codes as a fault countermeasure for nonlinear operations: application to AES and formal verification Azzi, Sabine
2016
1 p. 75-85
article
76 Utilizing hard cores of modern FPGA devices for high-performance cryptography Güneysu, Tim
2011
1 p. 37-55
article
77 When organized crime applies academic results: a forensic analysis of an in-card listening device Ferradi, Houda
2015
1 p. 49-59
article
78 x-only point addition formula and faster compressed SIKE Pereira, Geovandro

1 p. 57-69
article
                             78 results found
 
 Koninklijke Bibliotheek - National Library of the Netherlands