Author:
Quisquater Jean-Jacques,Samyde David
Reference19 articles.
1. Agrawal D, Archambeault B, Rao JR, Rohatgi P (2002) The EM side-channel(s). In: Kaliski BS Jr, Koç CK, Paar C (eds) Proceeding of the cryptographic hardware and embedded systems CHES 2002, Redwood City. Lecture notes in computer science, vol 2523. Springer, Berlin, pp 29–45. Also available at
http://ece.gmu.edu/crypto/ches02/talks.htm
2. Anderson R, Kuhn M (1996) Tamper resistance—a cautionary note. In: Proceedings of the second Usenix workshop on electronic commerce, pp 1–11. Also available at
http://www.cl.cam.ac.uk/∼mgk25/tamper.pdf
3. Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski B (ed) Advances in cryptology – CRYPTO’97, Santa Barbara. Lecture notes in computer science, vol 1294. Springer, pp 513–525. Also available at
http://citeseer.nj.nec.com/biham97differential.html
4. Boneh D, Demillo RA, Lipton RJ (1997) On the importance of checking cryptographic protocols for faults. In: Fumy W (ed) Advances in cryptology – EUROCRYPT’97, Santa Barbara. Lecture notes in computer science, vol 1233. Springer, pp 37–51. Also available at
http://citeseer.nj.nec.com/boneh97importance.html
5. Bresselin S (2003) Une avancée franco-allemande vers la bombe “E”. Air & Cosmos, No. 1877, 14 February 2003
Cited by
1 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
1. Radio-Electronic Warfare as a Conflict Interaction in the Information Space;Big Data-driven World: Legislation Issues and Control Technologies;2018-09-23