Pages that link to "Item:Q716572"
From MaRDI portal
The following pages link to Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings (Q716572):
Displaying 50 items.
- Masking and leakage-resilient primitives: one, the other(s) or both? (Q892292) (← links)
- Cryptographic hardware and embedded systems -- CHES 2006. 8th international workshop, Yokohama, Japan, October 10--13, 2006. Proceedings (Q938595) (← links)
- Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes (Q1726666) (← links)
- Statistical properties of side-channel and fault injection attacks using coding theory (Q1749798) (← links)
- A single-key attack on the full GOST block cipher (Q1946603) (← links)
- Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version (Q2010587) (← links)
- The resistance of PRESENT-80 against related-key differential attacks (Q2016426) (← links)
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Q2829213) (← links)
- On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes (Q2946883) (← links)
- Masking Tables—An Underestimated Security Risk (Q2946889) (← links)
- (Q3172959) (redirect page) (← links)
- An Exploration of Mechanisms for Dynamic Cryptographic Instruction Set Extension (Q3172960) (← links)
- FPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback Control (Q3172962) (← links)
- Generic Side-Channel Countermeasures for Reconfigurable Devices (Q3172963) (← links)
- Improved Collision-Correlation Power Analysis on First Order Protected AES (Q3172964) (← links)
- Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols (Q3172965) (← links)
- Protecting AES with Shamir’s Secret Sharing Scheme (Q3172966) (← links)
- A Fast and Provably Secure Higher-Order Masking of AES S-Box (Q3172967) (← links)
- Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication (Q3172969) (← links)
- High-Speed High-Security Signatures (Q3172970) (← links)
- To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order (Q3172971) (← links)
- The LED Block Cipher (Q3172972) (← links)
- Piccolo: An Ultra-Lightweight Blockcipher (Q3172974) (← links)
- Recyclable PUFs: Logically Reconfigurable PUFs (Q3172978) (← links)
- Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches (Q3172981) (← links)
- FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction (Q3172983) (← links)
- High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields (Q3172984) (← links)
- Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors (Q3172985) (← links)
- Small Public Keys and Fast Verification for $\mathcal{M}$ ultivariate $\mathcal{Q}$ uadratic Public Key Systems (Q3172986) (← links)
- Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs (Q3172988) (← links)
- Efficient Hashing Using the AES Instruction Set (Q3172989) (← links)
- $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms (Q3455510) (← links)
- A MAC Mode for Lightweight Block Ciphers (Q4639470) (← links)
- Robust Encryption, Revisited (Q4916019) (← links)
- A forkcipher-based pseudo-random number generator (Q6535108) (← links)
- A low-complexity key-recovery attack on 6-round Midori64 (Q6594946) (← links)
- Publication:892292 (← links)
- Publication:1726666 (← links)
- Publication:1749798 (← links)
- Publication:1946603 (← links)
- Publication:2010587 (← links)
- Publication:2016426 (← links)
- Publication:2829213 (← links)
- Publication:2946883 (← links)
- Publication:2946889 (← links)
- Publication:3172960 (← links)
- Publication:3172962 (← links)
- Publication:3172963 (← links)
- Publication:3172964 (← links)
- Publication:3172965 (← links)