From post

They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks.

, , , , , , , и . Software Engineering, том P-343 из LNI, стр. 143-144. Gesellschaft für Informatik e.V., (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices., и . CRYPTO (1), том 9215 из Lecture Notes in Computer Science, стр. 43-62. Springer, (2015)Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5., , и . CRYPTO, том 4622 из Lecture Notes in Computer Science, стр. 13-30. Springer, (2007)On the Security of Iterated Hashing based on Forgery-resistant Compression Functions., , , и . IACR Cryptology ePrint Archive, (2009)Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem., , , и . IACR Cryptology ePrint Archive, (2010)Loop abort Faults on Lattice-Based Fiat-Shamir & Hash'n Sign signatures., , , и . IACR Cryptology ePrint Archive, (2016)Practical multi-candidate election system., , , , и . PODC, стр. 274-283. ACM, (2001)Deterministic Encoding and Hashing to Odd Hyperelliptic Curves., и . Pairing, том 6487 из Lecture Notes in Computer Science, стр. 265-277. Springer, (2010)Timing Attack against Protected RSA-CRT Implementation Used in PolarSSL., и . CT-RSA, том 7779 из Lecture Notes in Computer Science, стр. 18-33. Springer, (2013)On Recovering Affine Encodings in White-Box Implementations., , , и . IACR Cryptology ePrint Archive, (2019)One Round Threshold Discrete-Log Key Generation without Private Channels., и . Public Key Cryptography, том 1992 из Lecture Notes in Computer Science, стр. 300-316. Springer, (2001)