Search dblp for Publications

export results for "toc:db/journals/jce/jce6.bht:"

 download as .bib file

@article{DBLP:journals/jce/BayonBAF16,
  author       = {Pierre Bayon and
                  Lilian Bossuet and
                  Alain Aubert and
                  Viktor Fischer},
  title        = {Fault model of electromagnetic attacks targeting ring oscillator-based
                  true random number generators},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {1},
  pages        = {61--74},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0113-2},
  doi          = {10.1007/S13389-015-0113-2},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/BayonBAF16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/BosCLN16,
  author       = {Joppe W. Bos and
                  Craig Costello and
                  Patrick Longa and
                  Michael Naehrig},
  title        = {Selecting elliptic curves for cryptography: an efficiency and security
                  analysis},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {4},
  pages        = {259--286},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0097-y},
  doi          = {10.1007/S13389-015-0097-Y},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/jce/BosCLN16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/CoiselS16,
  author       = {Iwen Coisel and
                  Ignacio Sanchez},
  title        = {Improved cryptanalysis of the {DECT} standard cipher},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {155--169},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0127-4},
  doi          = {10.1007/S13389-016-0127-4},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/CoiselS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/FerradiGNT16,
  author       = {Houda Ferradi and
                  R{\'{e}}mi G{\'{e}}raud and
                  David Naccache and
                  Assia Tria},
  title        = {When organized crime applies academic results: a forensic analysis
                  of an in-card listening device},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {1},
  pages        = {49--59},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0112-3},
  doi          = {10.1007/S13389-015-0112-3},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/jce/FerradiGNT16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/GalindoG0VV16,
  author       = {David Galindo and
                  Johann Gro{\ss}sch{\"{a}}dl and
                  Zhe Liu and
                  Praveen Kumar Vadnala and
                  Srinivas Vivek},
  title        = {Implementation of a leakage-resilient ElGamal key encapsulation mechanism},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {229--238},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0121-x},
  doi          = {10.1007/S13389-016-0121-X},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/jce/GalindoG0VV16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/GanjiTS16,
  author       = {Fatemeh Ganji and
                  Shahin Tajik and
                  Jean{-}Pierre Seifert},
  title        = {{PAC} learning of arbiter PUFs},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {249--258},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0119-4},
  doi          = {10.1007/S13389-016-0119-4},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/GanjiTS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/GhafarA16,
  author       = {Amir Hamzah Abd Ghafar and
                  Muhammad Rezal Kamel Ariffin},
  title        = {{SPA} on Rabin variant with public key N=p\({}^{\mbox{2}}\)q},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {4},
  pages        = {339--346},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0118-5},
  doi          = {10.1007/S13389-016-0118-5},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/GhafarA16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/GoundarJ16,
  author       = {Raveen R. Goundar and
                  Marc Joye},
  title        = {Inversion-free arithmetic on elliptic curves through isomorphisms},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {187--199},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0131-8},
  doi          = {10.1007/S13389-016-0131-8},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/GoundarJ16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/GuneysuH16,
  author       = {Tim G{\"{u}}neysu and
                  Helena Handschuh},
  title        = {Introduction to the {CHES} 2015 special issue},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {83--84},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0130-9},
  doi          = {10.1007/S13389-016-0130-9},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/GuneysuH16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/KhalidHPC16,
  author       = {Ayesha Khalid and
                  Muhammad Hassan and
                  Goutam Paul and
                  Anupam Chattopadhyay},
  title        = {RunFein: a rapid prototyping framework for Feistel and SPN-based block
                  ciphers},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {4},
  pages        = {299--323},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0116-7},
  doi          = {10.1007/S13389-016-0116-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/KhalidHPC16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/Konheim16,
  author       = {Alan G. Konheim},
  title        = {Automated teller machines: their history and authentication protocols},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {1},
  pages        = {1--29},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0104-3},
  doi          = {10.1007/S13389-015-0104-3},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/Konheim16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/LemireK16,
  author       = {Daniel Lemire and
                  Owen Kaser},
  title        = {Faster 64-bit universal hashing using carry-less multiplications},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {171--185},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0110-5},
  doi          = {10.1007/S13389-015-0110-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/LemireK16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/MaesLSW16,
  author       = {Roel Maes and
                  Vincent van der Leest and
                  Erik van der Sluis and
                  Frans M. J. Willems},
  title        = {Secure key generation from biased PUFs: extended version},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {121--137},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0125-6},
  doi          = {10.1007/S13389-016-0125-6},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/MaesLSW16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/MoeinGG16,
  author       = {Samer Moein and
                  Fayez Gebali and
                  T. Aaron Gulliver},
  title        = {Hardware attacks: an algebraic approach},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {4},
  pages        = {325--337},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0117-6},
  doi          = {10.1007/S13389-016-0117-6},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/MoeinGG16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/NgoNBGD16,
  author       = {Xuan Thuy Ngo and
                  Zakaria Najm and
                  Shivam Bhasin and
                  Sylvain Guilley and
                  Jean{-}Luc Danger},
  title        = {Method taking into account process dispersion to detect hardware Trojan
                  Horse by side-channel analysis},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {239--247},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0129-2},
  doi          = {10.1007/S13389-016-0129-2},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/NgoNBGD16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/RauzyGN16,
  author       = {Pablo Rauzy and
                  Sylvain Guilley and
                  Zakaria Najm},
  title        = {Formally proved security of assembly code against power analysis -
                  {A} case study on balanced logic},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {201--216},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0105-2},
  doi          = {10.1007/S13389-015-0105-2},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/RauzyGN16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/ReparazRCVV16,
  author       = {Oscar Reparaz and
                  Sujoy Sinha Roy and
                  Ruan de Clercq and
                  Frederik Vercauteren and
                  Ingrid Verbauwhede},
  title        = {Masking ring-LWE},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {139--153},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0126-5},
  doi          = {10.1007/S13389-016-0126-5},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/ReparazRCVV16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/RobissonB16,
  author       = {Bruno Robisson and
                  H{\'{e}}l{\`{e}}ne Le Bouder},
  title        = {Physical functions: the common factor of side-channel and fault attacks?},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {3},
  pages        = {217--227},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0111-4},
  doi          = {10.1007/S13389-015-0111-4},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/RobissonB16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/Saarinen16,
  author       = {Markku{-}Juhani O. Saarinen},
  title        = {The {BRUTUS} automatic cryptanalytic framework - Testing {CAESAR}
                  authenticated encryption candidates for weaknesses},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {1},
  pages        = {75--82},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0114-1},
  doi          = {10.1007/S13389-015-0114-1},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/Saarinen16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/SarmientoSS16,
  author       = {Alejandro Cabrera Aldaya and
                  Alejandro Cabrera Sarmiento and
                  Santiago S{\'{a}}nchez{-}Solano},
  title        = {{AES} T-Box tampering attack},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {1},
  pages        = {31--48},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0103-4},
  doi          = {10.1007/S13389-015-0103-4},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/SarmientoSS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/Schindler16,
  author       = {Werner Schindler},
  title        = {Exclusive exponent blinding is not enough to prevent any timing attack
                  on {RSA}},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {101--119},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0124-7},
  doi          = {10.1007/S13389-016-0124-7},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/Schindler16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/SchneiderM16,
  author       = {Tobias Schneider and
                  Amir Moradi},
  title        = {Leakage assessment methodology - Extended version},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {2},
  pages        = {85--99},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-016-0120-y},
  doi          = {10.1007/S13389-016-0120-Y},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/SchneiderM16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/jce/WengerW16,
  author       = {Erich Wenger and
                  Paul Wolfger},
  title        = {Harder, better, faster, stronger: elliptic curve discrete logarithm
                  computations on FPGAs},
  journal      = {J. Cryptogr. Eng.},
  volume       = {6},
  number       = {4},
  pages        = {287--297},
  year         = {2016},
  url          = {https://doi.org/10.1007/s13389-015-0108-z},
  doi          = {10.1007/S13389-015-0108-Z},
  timestamp    = {Thu, 09 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/jce/WengerW16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics