Reliable Hardware Architectures for Cryptographic Block Ciphers LED and HIGHT
暂无分享,去创建一个
Reza Azarderakhsh | Mehrdad Nojoumian | Mehran Mozaffari-Kermani | Srivatsan Subramanian | R. Azarderakhsh | S. Subramanian | Mehran Mozaffari-Kermani | Mehrdad Nojoumian
[1] Jong Hyuk Park,et al. Differential Fault Analysis on the Block Cipher HIGHT , 2012 .
[2] H. Handschuh,et al. Securing Flash Technology , 2007 .
[3] Takeshi Sugawara,et al. High-Performance Concurrent Error Detection Scheme for AES Hardware , 2008, CHES.
[4] Mark G. Karpovsky,et al. Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard , 2004, International Conference on Dependable Systems and Networks, 2004.
[5] Jeyavijayan Rajendran,et al. SLICED: Slide-based concurrent error detection technique for symmetric block ciphers , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[6] Ozgur Sinanoglu,et al. Security analysis of logic encryption against the most effective side-channel attack: DPA , 2015, 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS).
[7] Arash Reyhani-Masoleh,et al. A Low-Power High-Performance Concurrent Fault Detection Approach for the Composite Field S-Box and Inverse S-Box , 2011, IEEE Transactions on Computers.
[8] Ramesh Karri,et al. Recomputing with Permuted Operands: A Concurrent Error Detection Approach , 2013, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[9] Debdeep Mukhopadhyay,et al. A Biased Fault Attack on the Time Redundancy Countermeasure for AES , 2015, COSADE.
[10] Ilia Polian,et al. A Fault Attack on the LED Block Cipher , 2012, COSADE.
[11] Lei Hu,et al. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.
[12] Jeong-A Lee,et al. Comments on "Self-Checking Carry-Select Adder Design Based on Two-Rail Encoding" , 2014, IEEE Trans. Circuits Syst. I Regul. Pap..
[13] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[14] Janak H. Patel,et al. Concurrent Error Detection in ALU's by Recomputing with Shifted Operands , 1982, IEEE Transactions on Computers.
[15] Arash Reyhani-Masoleh,et al. Concurrent Structure-Independent Fault Detection Schemes for the Advanced Encryption Standard , 2010, IEEE Transactions on Computers.
[16] Reza Azarderakhsh,et al. Reliable and Error Detection Architectures of Pomaranch for False-Alarm-Sensitive Cryptographic Applications , 2015, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[17] Arash Reyhani-Masoleh,et al. A Structure-independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard , 2007 .
[18] Bing-Fei Wu,et al. Simple error detection methods for hardware implementation of Advanced Encryption Standard , 2006, IEEE Transactions on Computers.
[19] Alex Biryukov,et al. Differential Analysis of Block Ciphers SIMON and SPECK , 2014, FSE.
[20] Ramesh Karri,et al. Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[21] Jean-Jacques Quisquater,et al. SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.
[22] Ramesh Karri,et al. Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers , 2003, CHES.
[23] Giorgio Di Natale,et al. A Reliable Architecture for Parallel Implementations of the Advanced Encryption Standard , 2009, J. Electron. Test..
[24] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[25] Reza Azarderakhsh,et al. Reliable hash trees for post-quantum stateless cryptographic hash-based signatures , 2015, 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS).
[26] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[27] Debdeep Mukhopadhyay,et al. Security analysis of concurrent error detection against differential fault analysis , 2014, Journal of Cryptographic Engineering.
[28] Parag K. Lala,et al. Self-Checking Carry-Select Adder Design Based on Two-Rail Encoding , 2007, IEEE Transactions on Circuits and Systems I: Regular Papers.
[29] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[30] E. E. Swartzlander,et al. Concurrent error detection in ALUs by recomputing with rotated operands , 1992, Proceedings 1992 IEEE International Workshop on Defect and Fault Tolerance in VLSI Systems.
[31] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[32] Reza Azarderakhsh,et al. Efficient Fault Diagnosis Schemes for Reliable Lightweight Cryptographic ISO/IEC Standard CLEFIA Benchmarked on ASIC and FPGA , 2013, IEEE Transactions on Industrial Electronics.
[33] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[34] Kyoji Shibutani,et al. Midori: A Block Cipher for Low Energy (Extended Version) , 2015, IACR Cryptol. ePrint Arch..
[35] Nahid Farhady Ghalaty,et al. Differential Fault Intensity Analysis on PRESENT and LED Block Ciphers , 2015, COSADE.
[36] Jason Smith,et al. SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..
[37] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .