PRNGs for Masking Applications and Their Mapping to Evolvable Hardware
暂无分享,去创建一个
Nele Mentens | Stjepan Picek | Jo Vliegen | Bohan Yang | Jori Winderickx | Thomas De Cnudde | Vladimir Rozic | J. Winderickx | S. Picek | Vladimir Rožić | Bohan Yang | N. Mentens | T. Cnudde | Jo Vliegen
[1] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[2] J. Miller. An empirical study of the efficiency of learning boolean functions using a Cartesian Genetic Programming approach , 1999 .
[3] Jean-Sébastien Coron,et al. Statistics and secret leakage , 2000, TECS.
[4] Lukas Sekanina,et al. Hardware Accelerator of Cartesian Genetic Programming with Multiple Fitness Units , 2012 .
[5] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[6] A. E. Eiben,et al. Introduction to Evolutionary Computing , 2003, Natural Computing Series.
[7] Jean-Sébastien Coron,et al. Statistics and Secret Leakage , 2000, Financial Cryptography.
[8] Susan Stepney,et al. Evolving Boolean Functions Satisfying Multiple Criteria , 2002, INDOCRYPT.
[9] Ingrid Verbauwhede,et al. Single-Cycle Implementations of Block Ciphers , 2015, IACR Cryptol. ePrint Arch..
[10] Tim Güneysu,et al. Generic Side-Channel Countermeasures for Reconfigurable Devices , 2011, CHES.
[11] Lukás Sekanina,et al. Image filter evolution on the Xilinx Zynq Platform , 2013, 2013 NASA/ESA Conference on Adaptive Hardware and Systems (AHS-2013).
[12] Begül Bilgin,et al. Higher-Order Threshold Implementation of the AES S-Box , 2015, CARDIS.
[13] Nele Mentens,et al. Evolving Cryptographic Pseudorandom Number Generators , 2016, PPSN.
[14] Tim Güneysu,et al. Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives , 2015, IACR Cryptol. ePrint Arch..
[15] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[16] John R. Koza,et al. Genetic programming - on the programming of computers by means of natural selection , 1993, Complex adaptive systems.
[17] Jim Torresen,et al. An Evolvable Hardware Tutorial , 2004, FPL.
[18] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[19] Juan E. Tapiador,et al. Lamar: A New Pseudorandom Number Generator Evolved by Means of Genetic Programming , 2006, PPSN.
[20] Ingrid Verbauwhede,et al. Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration , 2008, CHES.
[21] Amir Moradi,et al. Side-Channel Resistant Crypto for Less than 2,300 GE , 2011, Journal of Cryptology.
[22] Kostas Papagiannopoulos,et al. Optimality and beyond: The case of 4×4 S-boxes , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[23] Khaled Benkrid,et al. Mersenne Twister Random Number Generation on FPGA, CPU and GPU , 2009, 2009 NASA/ESA Conference on Adaptive Hardware and Systems.
[24] Tughrul Arslan,et al. Evolvable Components—From Theory to Hardware Implementations , 2005, Genetic Programming and Evolvable Machines.
[25] Julian Francis Miller,et al. Cartesian genetic programming , 2000, GECCO '10.
[26] William Millan,et al. Heuristic Design of Cryptographically Strong Balanced Boolean Functions , 1998, EUROCRYPT.
[27] Hendra Guntur,et al. Side-channel AttacK User Reference Architecture board SAKURA-G , 2014, 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE).