Information Security Theory and Practice. Securing the Internet of Things
暂无分享,去创建一个
[1] Shigenobu Kobayashi,et al. A genetic algorithm for privacy preserving combinatorial optimization , 2007, GECCO '07.
[2] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[3] Éliane Jaulmes,et al. Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations , 2013, CT-RSA.
[4] Moni Naor,et al. On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.
[5] Christophe Clavier,et al. Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.
[6] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[7] Andreas Ibing,et al. Clustering Algorithms for Non-profiled Single-Execution Attacks on Exponentiations , 2013, CARDIS.
[8] Bruno Robisson,et al. ElectroMagnetic analysis (EMA) of software AES on Java mobile phones , 2011, 2011 IEEE International Workshop on Information Forensics and Security.
[9] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[10] Sylvain Guilley,et al. Improvement of power analysis attacks using Kalman filter , 2010, 2010 IEEE International Conference on Acoustics, Speech and Signal Processing.
[11] Lior Malka,et al. VMCrypt: modular software architecture for scalable secure computation , 2011, CCS '11.
[12] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[13] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[14] Hugo Krawczyk,et al. Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..
[15] Catherine H. Gebotys,et al. EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA , 2005, CHES.
[16] P. Rohatgi,et al. Mobile Device Security : The case for side channel resistance , 2012 .
[17] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[18] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[19] Jun Sakuma,et al. Round-Efficient Private Stable Matching from Additive Homomorphic Encryption , 2013, ISC.
[20] Éliane Jaulmes,et al. Horizontal Collision Correlation Attack on Elliptic Curves , 2013, Selected Areas in Cryptography.
[21] Keita Emura,et al. Risk visualization and alerting system: architecture and proof-of-concept implementation , 2013, SESP '13.
[22] Sylvain Guilley,et al. Novel Applications of Wavelet Transforms based Side-Channel Analysis , 2011 .
[23] Jacques Patarin,et al. How to Construct Pseudorandom and Super Pseudorandom Permutations from one Single Pseudorandom Function , 1992, EUROCRYPT.
[24] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[25] Dan Boneh,et al. An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.
[26] Adi Shamir,et al. How to share a secret , 1979, CACM.
[27] Martin Vuagnoux,et al. Compromising Electromagnetic Emanations of Wired and Wireless Keyboards , 2009, USENIX Security Symposium.
[28] C. D. Walter,et al. Sliding Windows Succumbs to Big Mac Attack , 2001, CHES.
[29] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.