callback( { "result":{ "query":":facetid:toc:\"db/conf/ches/ches2011.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"68.15" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"34", "@dc":"34", "@oc":"34", "@id":"43384200", "text":":facetid:toc:db/conf/ches/ches2011.bht" } }, "hits":{ "@total":"34", "@computed":"34", "@sent":"30", "@first":"0", "hit":[{ "@score":"1", "@id":"4644888", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"42/10243","text":"Niels Duif"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"30/1431","text":"Peter Schwabe"},{"@pid":"37/4997","text":"Bo-Yin Yang"}]},"title":"High-Speed High-Security Signatures.","venue":"CHES","pages":"124-142","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/BernsteinDLSY11","doi":"10.1007/978-3-642-23951-9_9","ee":"https://doi.org/10.1007/978-3-642-23951-9_9","url":"https://dblp.org/rec/conf/ches/BernsteinDLSY11"}, "url":"URL#4644888" }, { "@score":"1", "@id":"4644889", "info":{"authors":{"author":[{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"75/6242","text":"Miroslav Knezevic"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"70/331","text":"Deniz Toz"},{"@pid":"93/7078","text":"Kerem Varici"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"spongent: A Lightweight Hash Function.","venue":"CHES","pages":"312-325","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/BogdanovKLTVV11","doi":"10.1007/978-3-642-23951-9_21","ee":"https://doi.org/10.1007/978-3-642-23951-9_21","url":"https://dblp.org/rec/conf/ches/BogdanovKLTVV11"}, "url":"URL#4644889" }, { "@score":"1", "@id":"4644890", "info":{"authors":{"author":[{"@pid":"02/7441","text":"Joppe W. Bos"},{"@pid":"53/7079","text":"Onur Özen"},{"@pid":"82/4585","text":"Martijn Stam"}]},"title":"Efficient Hashing Using the AES Instruction Set.","venue":"CHES","pages":"507-522","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/BosOS11","doi":"10.1007/978-3-642-23951-9_33","ee":"https://doi.org/10.1007/978-3-642-23951-9_33","url":"https://dblp.org/rec/conf/ches/BosOS11"}, "url":"URL#4644890" }, { "@score":"1", "@id":"4644891", "info":{"authors":{"author":[{"@pid":"09/4921","text":"Eric Brier"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"n/PhongQNguyen","text":"Phong Q. Nguyen"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Modulus Fault Attacks against RSA-CRT Signatures.","venue":"CHES","pages":"192-206","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/BrierNNT11","doi":"10.1007/978-3-642-23951-9_13","ee":"https://doi.org/10.1007/978-3-642-23951-9_13","url":"https://dblp.org/rec/conf/ches/BrierNNT11"}, "url":"URL#4644891" }, { "@score":"1", "@id":"4644892", "info":{"authors":{"author":[{"@pid":"96/2421","text":"Ray C. C. Cheung"},{"@pid":"55/6353","text":"Sylvain Duquesne"},{"@pid":"36/2152","text":"Junfeng Fan"},{"@pid":"06/8341","text":"Nicolas Guillermin"},{"@pid":"92/16","text":"Ingrid Verbauwhede"},{"@pid":"60/9860","text":"Gavin Xiaoxu Yao"}]},"title":"FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction.","venue":"CHES","pages":"421-441","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/CheungDFGVY11","doi":"10.1007/978-3-642-23951-9_28","ee":"https://doi.org/10.1007/978-3-642-23951-9_28","url":"https://dblp.org/rec/conf/ches/CheungDFGVY11"}, "url":"URL#4644892" }, { "@score":"1", "@id":"4644893", "info":{"authors":{"author":[{"@pid":"75/5410","text":"Christophe Clavier"},{"@pid":"61/4337","text":"Benoit Feix"},{"@pid":"27/8826","text":"Georges Gagnerot"},{"@pid":"47/7975","text":"Mylène Roussellet"},{"@pid":"77/7866","text":"Vincent Verneuil"}]},"title":"Improved Collision-Correlation Power Analysis on First Order Protected AES.","venue":"CHES","pages":"49-62","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/ClavierFGRV11","doi":"10.1007/978-3-642-23951-9_4","ee":"https://doi.org/10.1007/978-3-642-23951-9_4","url":"https://dblp.org/rec/conf/ches/ClavierFGRV11"}, "url":"URL#4644893" }, { "@score":"1", "@id":"4644894", "info":{"authors":{"author":[{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"51/9778","text":"Delphine Leresteux"}]},"title":"Meet-in-the-Middle and Impossible Differential Fault Analysis on AES.","venue":"CHES","pages":"274-291","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/DerbezFL11","doi":"10.1007/978-3-642-23951-9_19","ee":"https://doi.org/10.1007/978-3-642-23951-9_19","url":"https://dblp.org/rec/conf/ches/DerbezFL11"}, "url":"URL#4644894" }, { "@score":"1", "@id":"4644895", "info":{"authors":{"author":[{"@pid":"36/2152","text":"Junfeng Fan"},{"@pid":"53/2144","text":"Benedikt Gierlichs"},{"@pid":"31/5019","text":"Frederik Vercauteren"}]},"title":"To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order.","venue":"CHES","pages":"143-159","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/FanGV11","doi":"10.1007/978-3-642-23951-9_10","ee":"https://doi.org/10.1007/978-3-642-23951-9_10","url":"https://dblp.org/rec/conf/ches/FanGV11"}, "url":"URL#4644895" }, { "@score":"1", "@id":"4644896", "info":{"authors":{"author":[{"@pid":"33/7927","text":"Laurie Genelle"},{"@pid":"62/4866","text":"Emmanuel Prouff"},{"@pid":"97/5820","text":"Michaël Quisquater"}]},"title":"Thwarting Higher-Order Side Channel Analysis with Additive and Multiplicative Maskings.","venue":"CHES","pages":"240-255","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GenellePQ11","doi":"10.1007/978-3-642-23951-9_16","ee":"https://doi.org/10.1007/978-3-642-23951-9_16","url":"https://dblp.org/rec/conf/ches/GenellePQ11"}, "url":"URL#4644896" }, { "@score":"1", "@id":"4644897", "info":{"authors":{"author":[{"@pid":"15/5063","text":"Santosh Ghosh"},{"@pid":"09/6690","text":"Dipanwita Roy Chowdhury"},{"@pid":"73/1871-4","text":"Abhijit Das 0004"}]},"title":"High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields.","venue":"CHES","pages":"442-458","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GhoshCD11","doi":"10.1007/978-3-642-23951-9_29","ee":"https://doi.org/10.1007/978-3-642-23951-9_29","url":"https://dblp.org/rec/conf/ches/GhoshCD11"}, "url":"URL#4644897" }, { "@score":"1", "@id":"4644898", "info":{"authors":{"author":[{"@pid":"64/5615","text":"Louis Goubin"},{"@pid":"71/9245","text":"Ange Martinelli"}]},"title":"Protecting AES with Shamir's Secret Sharing Scheme.","venue":"CHES","pages":"79-94","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GoubinM11","doi":"10.1007/978-3-642-23951-9_6","ee":"https://doi.org/10.1007/978-3-642-23951-9_6","url":"https://dblp.org/rec/conf/ches/GoubinM11"}, "url":"URL#4644898" }, { "@score":"1", "@id":"4644899", "info":{"authors":{"author":[{"@pid":"72/6973","text":"Philipp Grabher"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"70/9687","text":"Simon Hoerder"},{"@pid":"93/54","text":"Kimmo Järvinen 0001"},{"@pid":"p/DanPage","text":"Dan Page"},{"@pid":"21/5558","text":"Stefan Tillich"},{"@pid":"58/9687","text":"Marcin Wójcik"}]},"title":"An Exploration of Mechanisms for Dynamic Cryptographic Instruction Set Extension.","venue":"CHES","pages":"1-16","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GrabherGHJPTW11","doi":"10.1007/978-3-642-23951-9_1","ee":"https://doi.org/10.1007/978-3-642-23951-9_1","url":"https://dblp.org/rec/conf/ches/GrabherGHJPTW11"}, "url":"URL#4644899" }, { "@score":"1", "@id":"4644900", "info":{"authors":{"author":[{"@pid":"50/6307","text":"Tim Güneysu"},{"@pid":"38/3348","text":"Amir Moradi 0001"}]},"title":"Generic Side-Channel Countermeasures for Reconfigurable Devices.","venue":"CHES","pages":"33-48","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GuneysuM11","doi":"10.1007/978-3-642-23951-9_3","ee":"https://doi.org/10.1007/978-3-642-23951-9_3","url":"https://dblp.org/rec/conf/ches/GuneysuM11"}, "url":"URL#4644900" }, { "@score":"1", "@id":"4644901", "info":{"authors":{"author":[{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"28/4147","text":"Axel Poschmann"},{"@pid":"07/120","text":"Matthew J. B. Robshaw"}]},"title":"The LED Block Cipher.","venue":"CHES","pages":"326-341","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/GuoPPR11","doi":"10.1007/978-3-642-23951-9_22","ee":"https://doi.org/10.1007/978-3-642-23951-9_22","url":"https://dblp.org/rec/conf/ches/GuoPPR11"}, "url":"URL#4644901" }, { "@score":"1", "@id":"4644902", "info":{"authors":{"author":[{"@pid":"34/8341","text":"Ekawat Homsirikamol"},{"@pid":"71/615","text":"Marcin Rogawski"},{"@pid":"02/1286","text":"Kris Gaj"}]},"title":"Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs.","venue":"CHES","pages":"491-506","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/HomsirikamolRG11","doi":"10.1007/978-3-642-23951-9_32","ee":"https://doi.org/10.1007/978-3-642-23951-9_32","url":"https://dblp.org/rec/conf/ches/HomsirikamolRG11"}, "url":"URL#4644902" }, { "@score":"1", "@id":"4644903", "info":{"authors":{"author":[{"@pid":"11/6164","text":"Michael Hutter"},{"@pid":"97/9050","text":"Erich Wenger"}]},"title":"Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors.","venue":"CHES","pages":"459-474","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/HutterW11","doi":"10.1007/978-3-642-23951-9_30","ee":"https://doi.org/10.1007/978-3-642-23951-9_30","url":"https://dblp.org/rec/conf/ches/HutterW11"}, "url":"URL#4644903" }, { "@score":"1", "@id":"4644904", "info":{"authors":{"author":[{"@pid":"66/3585-1","text":"Stefan Katzenbeisser 0001"},{"@pid":"25/10243","text":"Ünal Koçabas"},{"@pid":"42/9852","text":"Vincent van der Leest"},{"@pid":"s/AhmadRezaSadeghi","text":"Ahmad-Reza Sadeghi"},{"@pid":"23/2878","text":"Geert Jan Schrijen"},{"@pid":"61/9958","text":"Heike Schröder"},{"@pid":"70/6890","text":"Christian Wachsmann"}]},"title":"Recyclable PUFs: Logically Reconfigurable PUFs.","venue":"CHES","pages":"374-389","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/KatzenbeisserKLSSSW11","doi":"10.1007/978-3-642-23951-9_25","ee":"https://doi.org/10.1007/978-3-642-23951-9_25","url":"https://dblp.org/rec/conf/ches/KatzenbeisserKLSSSW11"}, "url":"URL#4644904" }, { "@score":"1", "@id":"4644905", "info":{"authors":{"author":[{"@pid":"90/935","text":"HeeSeok Kim"},{"@pid":"45/1848","text":"Seokhie Hong"},{"@pid":"l/JonginLim","text":"Jongin Lim 0001"}]},"title":"A Fast and Provably Secure Higher-Order Masking of AES S-Box.","venue":"CHES","pages":"95-107","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/KimHL11","doi":"10.1007/978-3-642-23951-9_7","ee":"https://doi.org/10.1007/978-3-642-23951-9_7","url":"https://dblp.org/rec/conf/ches/KimHL11"}, "url":"URL#4644905" }, { "@score":"1", "@id":"4644906", "info":{"authors":{"author":[{"@pid":"26/10052","text":"Aswin Raghav Krishna"},{"@pid":"12/2216","text":"Seetharam Narasimhan"},{"@pid":"66/10051","text":"Xinmu Wang"},{"@pid":"75/4629","text":"Swarup Bhunia"}]},"title":"MECCA: A Robust Low-Overhead PUF Using Embedded Memory Array.","venue":"CHES","pages":"407-420","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/KrishnaNWB11","doi":"10.1007/978-3-642-23951-9_27","ee":"https://doi.org/10.1007/978-3-642-23951-9_27","url":"https://dblp.org/rec/conf/ches/KrishnaNWB11"}, "url":"URL#4644906" }, { "@score":"1", "@id":"4644907", "info":{"authors":{"author":[{"@pid":"04/4163","text":"Po-Chun Kuo"},{"@pid":"25/3953-2","text":"Michael Schneider 0002"},{"@pid":"72/8243","text":"Özgür Dagdelen"},{"@pid":"06/10027","text":"Jan Reichelt"},{"@pid":"b/JohannesBuchmann","text":"Johannes Buchmann 0001"},{"@pid":"42/5405","text":"Chen-Mou Cheng"},{"@pid":"37/4997","text":"Bo-Yin Yang"}]},"title":"Extreme Enumeration on GPU and in Clouds - - How Many Dollars You Need to Break SVP Challenges -.","venue":"CHES","pages":"176-191","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/KuoSDRBCY11","doi":"10.1007/978-3-642-23951-9_12","ee":"https://doi.org/10.1007/978-3-642-23951-9_12","url":"https://dblp.org/rec/conf/ches/KuoSDRBCY11"}, "url":"URL#4644907" }, { "@score":"1", "@id":"4644908", "info":{"authors":{"author":[{"@pid":"77/187","text":"Mehrdad Majzoobi"},{"@pid":"k/FarinazKoushanfar","text":"Farinaz Koushanfar"},{"@pid":"14/3973","text":"Srinivas Devadas"}]},"title":"FPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback Control.","venue":"CHES","pages":"17-32","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/MajzoobiKD11","doi":"10.1007/978-3-642-23951-9_2","ee":"https://doi.org/10.1007/978-3-642-23951-9_2","url":"https://dblp.org/rec/conf/ches/MajzoobiKD11"}, "url":"URL#4644908" }, { "@score":"1", "@id":"4644909", "info":{"authors":{"author":[{"@pid":"11/5539","text":"Marcel Medwed"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Extractors against Side-Channel Attacks: Weak or Strong?","venue":"CHES","pages":"256-272","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/MedwedS11","doi":"10.1007/978-3-642-23951-9_17","ee":"https://doi.org/10.1007/978-3-642-23951-9_17","url":"https://dblp.org/rec/conf/ches/MedwedS11"}, "url":"URL#4644909" }, { "@score":"1", "@id":"4644910", "info":{"authors":{"author":[{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"22/8341","text":"Oliver Mischke"},{"@pid":"p/ChristofPaar","text":"Christof Paar"},{"@pid":"37/4190-1","text":"Yang Li 0001"},{"@pid":"73/5993","text":"Kazuo Ohta"},{"@pid":"04/4429","text":"Kazuo Sakiyama"}]},"title":"On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting.","venue":"CHES","pages":"292-311","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/MoradiMPLOS11","doi":"10.1007/978-3-642-23951-9_20","ee":"https://doi.org/10.1007/978-3-642-23951-9_20","url":"https://dblp.org/rec/conf/ches/MoradiMPLOS11"}, "url":"URL#4644910" }, { "@score":"1", "@id":"4644911", "info":{"authors":{"author":[{"@pid":"190/2073","text":"David F. Oswald"},{"@pid":"p/ChristofPaar","text":"Christof Paar"}]},"title":"Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World.","venue":"CHES","pages":"207-222","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/OswaldP11","doi":"10.1007/978-3-642-23951-9_14","ee":"https://doi.org/10.1007/978-3-642-23951-9_14","url":"https://dblp.org/rec/conf/ches/OswaldP11"}, "url":"URL#4644911" }, { "@score":"1", "@id":"4644912", "info":{"authors":{"author":[{"@pid":"83/8178","text":"Albrecht Petzoldt"},{"@pid":"32/10243","text":"Enrico Thomae"},{"@pid":"78/6835","text":"Stanislav Bulygin"},{"@pid":"36/2907","text":"Christopher Wolf"}]},"title":"Small Public Keys and Fast Verification for $\\mathcal{M}$ ultivariate $\\mathcal{Q}$ uadratic Public Key Systems.","venue":"CHES","pages":"475-490","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/PetzoldtTBW11","doi":"10.1007/978-3-642-23951-9_31","ee":"https://doi.org/10.1007/978-3-642-23951-9_31","url":"https://dblp.org/rec/conf/ches/PetzoldtTBW11"}, "url":"URL#4644912" }, { "@score":"1", "@id":"4644913", "info":{"authors":{"author":[{"@pid":"62/4866","text":"Emmanuel Prouff"},{"@pid":"29/4478","text":"Thomas Roche"}]},"title":"Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols.","venue":"CHES","pages":"63-78","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/ProuffR11","doi":"10.1007/978-3-642-23951-9_5","ee":"https://doi.org/10.1007/978-3-642-23951-9_5","url":"https://dblp.org/rec/conf/ches/ProuffR11"}, "url":"URL#4644913" }, { "@score":"1", "@id":"4644914", "info":{"authors":{"author":[{"@pid":"58/7252","text":"Mathieu Renauld"},{"@pid":"13/7551","text":"Dina Kamel"},{"@pid":"38/2138","text":"François-Xavier Standaert"},{"@pid":"13/6542","text":"Denis Flandre"}]},"title":"Information Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-Box.","venue":"CHES","pages":"223-239","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/RenauldKSF11","doi":"10.1007/978-3-642-23951-9_15","ee":"https://doi.org/10.1007/978-3-642-23951-9_15","url":"https://dblp.org/rec/conf/ches/RenauldKSF11"}, "url":"URL#4644914" }, { "@score":"1", "@id":"4644915", "info":{"authors":{"author":[{"@pid":"25/3953-2","text":"Michael Schneider 0002"},{"@pid":"256/9324","text":"Norman Göttert"}]},"title":"Random Sampling for Short Lattice Vectors on Graphics Cards.","venue":"CHES","pages":"160-175","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/SchneiderG11","doi":"10.1007/978-3-642-23951-9_11","ee":"https://doi.org/10.1007/978-3-642-23951-9_11","url":"https://dblp.org/rec/conf/ches/SchneiderG11"}, "url":"URL#4644915" }, { "@score":"1", "@id":"4644916", "info":{"authors":{"author":[{"@pid":"33/3707","text":"Kyoji Shibutani"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"},{"@pid":"87/4118","text":"Harunaga Hiwatari"},{"@pid":"29/1829","text":"Atsushi Mitsuda"},{"@pid":"88/247","text":"Toru Akishita"},{"@pid":"76/2939","text":"Taizo Shirai"}]},"title":"Piccolo: An Ultra-Lightweight Blockcipher.","venue":"CHES","pages":"342-357","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/ShibutaniIHMAS11","doi":"10.1007/978-3-642-23951-9_23","ee":"https://doi.org/10.1007/978-3-642-23951-9_23","url":"https://dblp.org/rec/conf/ches/ShibutaniIHMAS11"}, "url":"URL#4644916" }, { "@score":"1", "@id":"4644917", "info":{"authors":{"author":[{"@pid":"19/10243","text":"Jonathan Taverne"},{"@pid":"49/10243","text":"Armando Faz-Hernández"},{"@pid":"75/5361","text":"Diego F. Aranha"},{"@pid":"64/3154","text":"Francisco Rodríguez-Henríquez"},{"@pid":"73/4476","text":"Darrel Hankerson"},{"@pid":"l/JulioLopezHernandez","text":"Julio César López-Hernández"}]},"title":"Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication.","venue":"CHES","pages":"108-123","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/ches/TaverneFARHL11","doi":"10.1007/978-3-642-23951-9_8","ee":"https://doi.org/10.1007/978-3-642-23951-9_8","url":"https://dblp.org/rec/conf/ches/TaverneFARHL11"}, "url":"URL#4644917" } ] } } } )