Author:
Banik Subhadeep,Regazzoni Francesco
Publisher
Springer International Publishing
Reference59 articles.
1. AlFardan, N. J., & Paterson, K. G. (2013). Lucky thirteen: Breaking the TLS and DTLS record protocols. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19–22, 2013 (pp. 526–540). IEEE Computer Society. https://doi.org/10.1109/SP.2013.42.
2. Amazon EC2 F1 Instances. (2023). Available at https://aws.amazon.com/ec2/instance-types/f1/.
3. Aysu, A., Patterson, C., & Schaumont, P. (2013). Low-cost and area-efficient FPGA implementations of lattice-based cryptography. In 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (pp. 81–86). IEEE.
4. Babbage, S., & Dodd, M. (2005). The stream cipher MICKEY 2.0. eSTREAM, ECRYPT Stream Cipher Project Report. http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey_p3.pdf.
5. Banik, S., Bogdanov, A., Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., & Regazzoni, F. (2015). Midori: A block cipher for low energy. In T. Iwata, J. H. Cheon (Eds.), Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29–December 3, 2015, Proceedings, Part II, Lecture Notes in Computer Science (vol. 9453, pp. 411–436). Springer. https://doi.org/10.1007/978-3-662-48800-3_17.