Addition with Blinded Operands
暂无分享,去创建一个
[1] Jean-Sébastien Coron,et al. A New Algorithm for Switching from Arithmetic to Boolean Masking , 2003, CHES.
[2] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[3] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[4] Blandine Debraize. Efficient and Provably Secure Methods for Switching from Arithmetic to Boolean Masking , 2012, CHES.
[5] Jean-Sébastien Coron,et al. On Boolean and Arithmetic Masking against Differential Power Analysis , 2000, CHES.
[6] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[7] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[8] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[9] Jovan Dj. Golic. Techniques for Random Masking in Hardware , 2007, IEEE Transactions on Circuits and Systems I: Regular Papers.
[10] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[11] Bruce Schneier,et al. Related-Key Cryptanalysis of 3-WAY , 1997 .
[12] Louis Goubin,et al. A Sound Method for Switching between Boolean and Arithmetic Masking , 2001, CHES.
[13] Marc Joye,et al. Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.
[14] Bart Preneel,et al. Power-analysis attack on an ASIC AES implementation , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[15] David Naccache,et al. Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .
[16] Jianying Zhou,et al. Information and Communications Security , 2013, Lecture Notes in Computer Science.
[17] Donald E. Knuth,et al. The art of computer programming, volume 3: (2nd ed.) sorting and searching , 1998 .
[18] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[19] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.
[20] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[21] Patrick Schaumont,et al. Cryptographic Hardware and Embedded Systems – CHES 2012 , 2012, Lecture Notes in Computer Science.
[22] Bruce Schneier,et al. Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.
[23] Stefan Lucks,et al. The Skein Hash Function Family , 2009 .
[24] Elena Trichina,et al. Combinational Logic Design for AES SubByte Transformation on Masked Data , 2003, IACR Cryptol. ePrint Arch..
[25] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.
[26] James L. Massey,et al. SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm , 1993, FSE.
[27] David Thomas,et al. The Art in Computer Programming , 2001 .
[28] Jürgen Pulkus,et al. Switching Blindings with a View Towards IDEA , 2004, CHES.
[29] Shiho Moriai,et al. Efficient Algorithms for Computing Differential Properties of Addition , 2001, FSE.
[30] Thomas S. Messerges,et al. Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.