×

Found 40 Documents (Results 1–40)

Security, privacy, and applied cryptography engineering. 12th international conference, SPACE 2022, Jaipur, India, December 9–12, 2022. Proceedings. (English) Zbl 1516.68007

Lecture Notes in Computer Science 13783. Cham: Springer (ISBN 978-3-031-22828-5/pbk; 978-3-031-22829-2/ebook). x, 343 p. (2022).
PDFBibTeX XMLCite
Full Text: DOI

Progress in cryptology – AFRICACRYPT 2022. 13th international conference on cryptology in Africa, AFRICACRYPT 2022, Fes, Morocco, July 18–20, 2022. Proceedings. (English) Zbl 1511.94001

Lecture Notes in Computer Science 13503. Cham: Springer (ISBN 978-3-031-17432-2/pbk; 978-3-031-17433-9/ebook). xi, 601 p. (2022).
MSC:  94-06 94A60 00B25
PDFBibTeX XMLCite
Full Text: DOI

Fake it till you make it: data augmentation using generative adversarial networks for all the crypto you need on small devices. (English) Zbl 1499.68052

Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 297-321 (2022).
PDFBibTeX XMLCite
Full Text: DOI

Security, privacy, and applied cryptography engineering. 11th international conference, SPACE 2021, Kolkata, India, December 10–13, 2021. Proceedings. (English) Zbl 1490.68006

Lecture Notes in Computer Science 13162. Cham: Springer (ISBN 978-3-030-95084-2/pbk; 978-3-030-95085-9/ebook). ix, 263 p. (2022).
PDFBibTeX XMLCite
Full Text: DOI

When similarities among devices are taken for granted: another look at portability. (English) Zbl 07614649

Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2020. 12th international conference on cryptology in Africa, Cairo, Egypt, July 20–22, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12174, 337-357 (2020).
MSC:  68M25 68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Online template attack on ECDSA: extracting keys via the other side. (English) Zbl 1504.94182

Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2020. 12th international conference on cryptology in Africa, Cairo, Egypt, July 20–22, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12174, 323-336 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Friet: an authenticated encryption scheme with built-in fault detection. (English) Zbl 1479.94343

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12105, 581-611 (2020).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Security, privacy, and applied cryptography engineering. 10th international conference, SPACE 2020, Kolkata, India, December 17–21, 2020. Proceedings. (English) Zbl 1475.68018

Lecture Notes in Computer Science 12586. Cham: Springer (ISBN 978-3-030-66625-5/pbk; 978-3-030-66626-2/ebook). x, 259 p. (2020).
PDFBibTeX XMLCite
Full Text: DOI

Location, location, location: revisiting modeling and exploitation for location-based side channel leakages. (English) Zbl 1455.94112

Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 11923, 285-314 (2019).
MSC:  94A60 68T07 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

Breaking Ed25519 in WolfSSL. (English) Zbl 1507.94053

Smart, Nigel P. (ed.), Topics in cryptology – CT-RSA 2018. The cryptographers’ track at the RSA conference 2018, San Francisco, CA, USA, April 16–20, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10808, 1-20 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Practical fault injection on deterministic signatures: the case of EdDSA. (English) Zbl 1423.94100

Joux, Antoine (ed.) et al., Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10831, 306-321 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

SCA-resistance for AES: how cheap can we go? (English) Zbl 1423.94060

Joux, Antoine (ed.) et al., Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10831, 107-123 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Bitsliced masking and ARM: friends or foes? (English) Zbl 1412.94167

Bogdanov, Andrey (ed.), Lightweight cryptography for security and privacy. 5th international workshop, LightSec 2016, Aksaray, Turkey, September 21–22, 2016. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 10098, 91-109 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Implementing complete formulas on Weierstrass curves in hardware. (English) Zbl 1448.94216

Carlet, Claude (ed.) et al., Security, privacy, and applied cryptography engineering. 6th international conference, SPACE 2016, Hyderabad, India, December 14–18, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10076, 89-108 (2016).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI Link

Complete addition formulas for prime order elliptic curves. (English) Zbl 1385.14001

Fischlin, Marc (ed.) et al., Advances in cryptology – EUROCRYPT 2016. 35th annual international conference on the theory and applications of cryptographic techniques, Vienna, Austria, May 8–12, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49889-7/pbk; 978-3-662-49890-3/ebook). Lecture Notes in Computer Science 9665, 403-428 (2016).
MSC:  14H52 94A60
PDFBibTeX XMLCite
Full Text: DOI

Extreme pipelining towards the best area-performance trade-off in hardware. (English) Zbl 1404.94105

Pointcheval, David (ed.) et al., Progress in cryptology – AFRICACRYPT 2016. 8th international conference on cryptology in Africa, Fes, Morocco, April 13–15, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-31516-4/pbk; 978-3-319-31517-1/ebook). Lecture Notes in Computer Science 9646, 147-166 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Near collision side channel attacks. (English) Zbl 1396.94073

Dunkelman, Orr (ed.) et al., Selected areas in cryptography – SAC 2015. 22nd international conference, Sackville, NB, Canada, August 12–14, 2015. Revised selected papers. Cham: Springer (ISBN 978-3-319-31300-9/pbk; 978-3-319-31301-6/ebook). Lecture Notes in Computer Science 9566, 277-292 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

An elliptic curve cryptographic processor using Edwards curves and the number theoretic transform. (English) Zbl 1401.94166

Ors, Berna (ed.) et al., Cryptography and information security in the Balkans. First international conference, BalkanCryptSec 2014, Istanbul, Turkey, October 16–17, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-21355-2/pbk; 978-3-319-21356-9/ebook). Lecture Notes in Computer Science 9024, 94-102 (2015).
MSC:  94A60 14G50 68M07
PDFBibTeX XMLCite
Full Text: DOI

Confused by confusion: systematic evaluation of DPA resistance of various S-boxes. (English) Zbl 1337.94062

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 374-390 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

S-box pipelining using genetic algorithms for high-throughput AES implementations: how fast can we go? (English) Zbl 1337.94023

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 322-337 (2014).
MSC:  94A60 68T05
PDFBibTeX XMLCite
Full Text: DOI

Online template attacks. (English) Zbl 1344.94030

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 21-36 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cryptographic hardware and embedded systems – CHES 2014. 16th international workshop, Busan, South Korea, September 23–26, 2014. Proceedings. (English) Zbl 1316.68002

Lecture Notes in Computer Science 8731. Berlin: Springer (ISBN 978-3-662-44708-6/pbk). xiv, 618 p. (2014).
PDFBibTeX XMLCite
Full Text: DOI

Hierarchical ECC-based RFID authentication protocol. (English) Zbl 1436.94038

Juels, Ari (ed.) et al., RFID. Security and privacy. 7th international workshop, RFIDSec 2011, Amherst, USA, June 26–28, 2011. Revised selected papers. Berlin: Springer. Lect. Notes Comput. Sci. 7055, 183-201 (2012).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI Link

Getting more from PCA: First results of using principal component analysis for extensive power analysis. (English) Zbl 1292.94026

Dunkelman, Orr (ed.), Topics in cryptology – CT-RSA 2012. The cryptographers’ track at the RSA conference 2012, San Francisco, CA, USA, February 27–March 2, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-27953-9/pbk). Lecture Notes in Computer Science 7178, 383-397 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Power analysis of atmel cryptomemory – recovering keys from secure eeproms. (English) Zbl 1292.94024

Dunkelman, Orr (ed.), Topics in cryptology – CT-RSA 2012. The cryptographers’ track at the RSA conference 2012, San Francisco, CA, USA, February 27–March 2, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-27953-9/pbk). Lecture Notes in Computer Science 7178, 19-34 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Revisiting higher-order DPA attacks: multivariate mutual information analysis. (English) Zbl 1390.94836

Pieprzyk, Josef (ed.), Topics in cryptology – CT-RSA 2010. The cryptographers’ track at the RSA conference 2010, San Francisco, CA, USA, March 1–5, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-11924-8/pbk). Lecture Notes in Computer Science 5985, 221-234 (2010).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Differential cluster analysis. (English) Zbl 1290.94040

Clavier, Christophe (ed.) et al., Cryptographic hardware and embedded systems – CHES 2009. 11th international workshop Lausanne, Switzerland, September 6–9, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-04137-2/pbk). Lecture Notes in Computer Science 5747, 112-127 (2009).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

HECC goes embedded: an area-efficient implementation of HECC. (English) Zbl 1256.94048

Avanzi, Roberto Maria (ed.) et al., Selected areas in cryptography. 15th international workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14–15. Revised selected papers. Berlin: Springer (ISBN 978-3-642-04158-7/pbk). Lecture Notes in Computer Science 5381, 387-400 (2009).
MSC:  94A60 94-04
PDFBibTeX XMLCite
Full Text: DOI

A very compact “perfectly masked” S-box for AES. (English) Zbl 1319.94055

Bellovin, Steven M. (ed.) et al., Applied cryptography and network security. 6th international conference, ACNS 2008, New York, NY, USA, June 3–6, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-68913-3/pbk). Lecture Notes in Computer Science 5037, 446-459 (2008).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

RFID-tags for anti-counterfeiting. (English) Zbl 1125.94338

Pointcheval, David (ed.), Topics in cryptology – CT-RSA 2006. The cryptographers’ track at the RSA conference 2006, San Jose, CA, USA, February 13–17, 2006. Proceedings. Berlin: Springer (ISBN 3-540-31033-9/pbk). Lecture Notes in Computer Science 3860, 115-131 (2006).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

A systematic evaluation of compact hardware implementations for the Rijndael S-box. (English) Zbl 1079.94564

Menezes, Alfred (ed.), Topics in cryptology – CT-RSA 2005. The cryptographers’ track at the RSA conference 2005, San Francisco, CA, USA, February 14–18, 2005. Proceedings. Berlin: Springer (ISBN 3-540-24399-2/pbk). Lecture Notes in Computer Science 3376, 323-333 (2005).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Flexible hardware design for RSA and elliptic curve cryptosystems. (English) Zbl 1196.94042

Okamoto, Tatsuaki (ed.), Topics in cryptology – CT-RSA 2004. The cryptographers’ track at the RSA conference 2004, San Francisco, CA, USA, February 23–27, 2004. Proceedings. Berlin: Springer (ISBN 3-540-20996-4/pbk). Lecture Notes in Computer Science 2964, 250-263 (2004).
PDFBibTeX XMLCite
Full Text: DOI

Montgomery in practice: How to do it more efficiently in hardware. (English) Zbl 1048.94007

Preneel, Bart (ed.), Topics in cryptology - CT-RSA 2002. The cryptographers’ track at the RSA conference 2002, San José, CA, USA, February 18–22, 2002. Proceedings. Berlin: Springer (ISBN 3-540-43224-8). Lect. Notes Comput. Sci. 2271, 40-52 (2002).
MSC:  94A60 68M07 68W30
PDFBibTeX XMLCite
Full Text: Link

Efficient implementation of elliptic curve cryptosystems on an ARM7 with hardware accelerator. (English) Zbl 1042.68599

Davida, George I. (ed.) et al., Information security. 4th international conference, ISC 2001, Malaga, Spain, October 1–3, 2001. Proceedings. Berlin: Springer (ISBN 3-540-42662-0). Lect. Notes Comput. Sci. 2200, 266-279 (2001).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: Link

Filter Results by …

Document Type

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software