Cryptanalytic attacks on cyber-physical systems
暂无分享,去创建一个
[1] Martin Novotný,et al. Breaking Hitag2 with Reconfigurable Hardware , 2011, 2011 14th Euromicro Conference on Digital System Design.
[2] Christof Paar,et al. Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker , 2006, CHES.
[3] Tim Güneysu,et al. High-Performance Cryptanalysis on RIVYERA and COPACOBANA Computing Systems , 2013 .
[4] Flavio D. Garcia,et al. Gone in 360 Seconds: Hijacking with Hitag2 , 2012, USENIX Security Symposium.
[5] David Evans,et al. Reverse-Engineering a Cryptographic RFID Tag , 2008, USENIX Security Symposium.
[6] Avishai Wool,et al. Cryptanalysis of KeeLoq code-hopping using a Single FPGA , 2011, IACR Cryptol. ePrint Arch..
[7] Alex Biryukov,et al. Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.
[8] Tim Güneysu,et al. Cryptanalysis with COPACOBANA , 2008, IEEE Transactions on Computers.
[9] Jean-Jacques Quisquater,et al. Practical Algebraic Attacks on the Hitag2 Stream Cipher , 2009, ISC.
[10] Philippe Oechslin,et al. Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.
[11] Thomas Johansson,et al. Another attack on A5/1 , 2003, IEEE Trans. Inf. Theory.
[12] Christof Paar,et al. Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World , 2011, CHES.
[13] Alex Biryukov,et al. Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.
[14] Dorothy E. Denning,et al. Cryptography and Data Security , 1982 .
[15] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[16] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[17] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[18] Eli Biham,et al. Cryptanalysis of the A5/1 GSM Stream Cipher , 2000, INDOCRYPT.
[19] Eli Biham,et al. Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs , 2006, CRYPTO.
[20] Martin Novotný,et al. A Real-World Attack Breaking A5/1 within Hours , 2008, CHES.