


default search action
Journal of Cryptographic Engineering, Volume 6
Volume 6, Number 1, April 2016
- Alan G. Konheim:

Automated teller machines: their history and authentication protocols. 1-29 - Alejandro Cabrera Aldaya, Alejandro Cabrera Sarmiento, Santiago Sánchez-Solano

:
AES T-Box tampering attack. 31-48 - Houda Ferradi, Rémi Géraud

, David Naccache, Assia Tria:
When organized crime applies academic results: a forensic analysis of an in-card listening device. 49-59 - Pierre Bayon, Lilian Bossuet, Alain Aubert, Viktor Fischer:

Fault model of electromagnetic attacks targeting ring oscillator-based true random number generators. 61-74 - Markku-Juhani O. Saarinen

:
The BRUTUS automatic cryptanalytic framework - Testing CAESAR authenticated encryption candidates for weaknesses. 75-82
Volume 6, Number 2, June 2016
- Tim Güneysu

, Helena Handschuh:
Introduction to the CHES 2015 special issue. 83-84 - Tobias Schneider, Amir Moradi

:
Leakage assessment methodology - Extended version. 85-99 - Werner Schindler

:
Exclusive exponent blinding is not enough to prevent any timing attack on RSA. 101-119 - Roel Maes

, Vincent van der Leest, Erik van der Sluis, Frans M. J. Willems:
Secure key generation from biased PUFs: extended version. 121-137 - Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren

, Ingrid Verbauwhede
:
Masking ring-LWE. 139-153 - Iwen Coisel

, Ignacio Sánchez:
Improved cryptanalysis of the DECT standard cipher. 155-169
Volume 6, Number 3, September 2016
- Daniel Lemire, Owen Kaser:

Faster 64-bit universal hashing using carry-less multiplications. 171-185 - Raveen R. Goundar, Marc Joye:

Inversion-free arithmetic on elliptic curves through isomorphisms. 187-199
- Pablo Rauzy

, Sylvain Guilley, Zakaria Najm:
Formally proved security of assembly code against power analysis - A case study on balanced logic. 201-216 - Bruno Robisson, Hélène Le Bouder:

Physical functions: the common factor of side-channel and fault attacks? 217-227 - David Galindo

, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek
:
Implementation of a leakage-resilient ElGamal key encapsulation mechanism. 229-238 - Xuan Thuy Ngo, Zakaria Najm, Shivam Bhasin, Sylvain Guilley, Jean-Luc Danger:

Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis. 239-247 - Fatemeh Ganji, Shahin Tajik, Jean-Pierre Seifert:

PAC learning of arbiter PUFs. 249-258
Volume 6, Number 4, November 2016
- Joppe W. Bos, Craig Costello

, Patrick Longa, Michael Naehrig:
Selecting elliptic curves for cryptography: an efficiency and security analysis. 259-286 - Erich Wenger, Paul Wolfger:

Harder, better, faster, stronger: elliptic curve discrete logarithm computations on FPGAs. 287-297 - Ayesha Khalid, Muhammad Hassan, Goutam Paul, Anupam Chattopadhyay:

RunFein: a rapid prototyping framework for Feistel and SPN-based block ciphers. 299-323 - Samer Moein, Fayez Gebali, T. Aaron Gulliver:

Hardware attacks: an algebraic approach. 325-337 - Amir Hamzah Abd Ghafar, Muhammad Rezal Kamel Ariffin:

SPA on Rabin variant with public key N=p2q. 339-346

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.


Google
Google Scholar
Semantic Scholar
Internet Archive Scholar
CiteSeerX
ORCID














