-
1
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystem
-
R.L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystem," Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978.
-
(1978)
Comm. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
2
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
-
(1985)
IEEE Trans. Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
5
-
-
4243365845
-
New threat model breaks crypto codes
-
Bellcore Press Release; Sept.
-
Bellcore Press Release, "New Threat Model Breaks Crypto Codes," Sept. 1996, http://www.bellcore.com/PRESS/ADVSRY96/facts.html.
-
(1996)
-
-
-
6
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
D. Boneh, R.A. DeMillo, and R.J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," Advances in Cryptology-EUROCRYPT '97, pp. 37-51, 1997.
-
(1997)
Advances in Cryptology-EUROCRYPT '97
, pp. 37-51
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, R.J.3
-
7
-
-
0040320732
-
Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults
-
F. Bao, R.H. Deng, Y. Han, A. Jeng, A.D. Narasimbalu, and T. Ngair, "Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults," Pre-proc. 1997 Security Protocols Workshop, 1997.
-
Pre-Proc. 1997 Security Protocols Workshop, 1997
-
-
Bao, F.1
Deng, R.H.2
Han, Y.3
Jeng, A.4
Narasimbalu, A.D.5
Ngair, T.6
-
8
-
-
33749904500
-
Breaking real-world implementations of cryptosystems by manipulating their random number generation
-
An earlier version was presented at the rump session of ASIACRYPT '96
-
Y. Zheng and T. Matsumoto, "Breaking Real-World Implementations of Cryptosystems by Manipulating their Random Number Generation," Pre-proc. 1997 Symp. Cryptography and Information Security, 29 Jan.-1 Feb. 1997. An earlier version was presented at the rump session of ASIACRYPT '96.
-
Pre-Proc. 1997 Symp. Cryptography and Information Security, 29 Jan.-1 Feb. 1997
-
-
Zheng, Y.1
Matsumoto, T.2
-
9
-
-
0038214614
-
Chinks in digital armor - Exploiting faults to break smart-card cryptosystems
-
I. Peterson, "Chinks in Digital Armor - Exploiting Faults to Break Smart-Card Cryptosystems," Science News, vol. 151, no. 5, pp. 78-79, 1997.
-
(1997)
Science News
, vol.151
, Issue.5
, pp. 78-79
-
-
Peterson, I.1
-
10
-
-
84949230268
-
RSA-type signatures in the presence of transient faults
-
Springer-Verlag
-
M. Joye, J.-J. Quisquater, F. Bao, and R.H. Deng, "RSA-Type Signatures in the Presence of Transient Faults," Cryptography and Coding, pp. 155-160, Springer-Verlag, 1997.
-
(1997)
Cryptography and Coding
, pp. 155-160
-
-
Joye, M.1
Quisquater, J.-J.2
Bao, F.3
Deng, R.H.4
-
11
-
-
0002557564
-
Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective
-
Berlin: Springer-Verlag
-
D.P. Maher, "Fault Induction Attacks, Tamper Resistance, and Hostile Reverse Engineering in Perspective," Financial Cryptography, pp. 109-121, Berlin: Springer-Verlag, 1997.
-
(1997)
Financial Cryptography
, pp. 109-121
-
-
Maher, D.P.1
-
12
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," Advances in Cryptology-CRYPTO '97, pp. 513-525, 1997.
-
(1997)
Advances in Cryptology-CRYPTO '97
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
13
-
-
0004794569
-
Chinese remaindering based cryptosystems in the presence of faults
-
M. Joye, A.K. Lenstra, and J.-J. Quisquarter, "Chinese Remaindering Based Cryptosystems in the Presence of Faults," J. Cryptology, vol. 12, no. 4, pp. 241-245, 1999.
-
(1999)
J. Cryptology
, vol.12
, Issue.4
, pp. 241-245
-
-
Joye, M.1
Lenstra, A.K.2
Quisquarter, J.-J.3
-
14
-
-
0037539156
-
Further results on Chinese remaindering
-
Technical Report CG-1997/1, UCL Crypto Group, Louvain-la-Neuve, Mar.
-
M. Joye, F. Kouene, and J.-J. Quisquater, "Further Results on Chinese Remaindering," Technical Report CG-1997/1, UCL Crypto Group, Louvain-la-Neuve, Mar. 1997.
-
(1997)
-
-
Joye, M.1
Kouene, F.2
Quisquater, J.-J.3
-
15
-
-
0038553474
-
How to check modular exponentiation
-
A. Shamir, "How to Check Modular Exponentiation," presented at the rump session of EUROCRYPT '97, May 1997.
-
EUROCRYPT '97, May 1997
-
-
Shamir, A.1
-
16
-
-
4243387122
-
Method and apparatus for protecting public key schemes from timing and fault attacks
-
US Patent 5991415, 23 Nov.
-
A. Shamir, "Method and Apparatus for Protecting Public Key Schemes from Timing and Fault Attacks," US Patent 5991415, 23 Nov. 1999.
-
(1999)
-
-
Shamir, A.1
-
17
-
-
0034276289
-
Checking before output may not be enough against fault-based cryptanalysis
-
Sept.
-
S.M. Yen and M. Joye, "Checking before Output May Not Be Enough against Fault-Based Cryptanalysis," IEEE Trans. Computers, vol. 49, no. 9, pp. 967-970, Sept. 2000.
-
(2000)
IEEE Trans. Computers
, vol.49
, Issue.9
, pp. 967-970
-
-
Yen, S.M.1
Joye, M.2
-
20
-
-
0020194569
-
Fast decipherment algorithm for RSA public-key cryptosystem
-
J.-J. Quisquarter and C. Couvreur, "Fast Decipherment Algorithm for RSA Public-Key Cryptosystem," Electronics Letters, vol. 18, no. 21, pp. 905-907, 1982.
-
(1982)
Electronics Letters
, vol.18
, Issue.21
, pp. 905-907
-
-
Quisquarter, J.-J.1
Couvreur, C.2
-
22
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Advances in Cryptology-CRYPTO '96, pp. 104-113, 1996.
-
(1996)
Advances in Cryptology-CRYPTO '96
, pp. 104-113
-
-
Kocher, P.1
-
23
-
-
4243316894
-
Comments on some new attacks on cryptographic devices
-
RSA Laboratories Bulletin, no. 5, July
-
B.S. Kaliski Jr. and M.J.B. Robshaw, "Comments on Some New Attacks on Cryptographic Devices," RSA Laboratories Bulletin, no. 5, July 1997.
-
(1997)
-
-
Kaliski B.S., Jr.1
Robshaw, M.J.B.2
-
25
-
-
0033204468
-
Montgomery's exponentiation needs no final subtractions
-
C.D. Walter, "Montgomery's Exponentiation Needs No Final Subtractions," Electronics Letters, vol. 35, no. 21, pp. 1831-1832, 1999.
-
(1999)
Electronics Letters
, vol.35
, Issue.21
, pp. 1831-1832
-
-
Walter, C.D.1
-
27
-
-
84944881697
-
Observability analysis: Detecting when improved cryptosystems fail
-
M. Joye, J.-J. Quisquater, S.M. Yen, and M. Yung, "Observability Analysis: Detecting When Improved Cryptosystems Fail," Topics in Cryptology-CT-RSA 2002, pp. 17-29, 2002.
-
(2002)
Topics in Cryptology-CT-RSA 2002
, pp. 17-29
-
-
Joye, M.1
Quisquater, J.-J.2
Yen, S.M.3
Yung, M.4
-
28
-
-
0003421346
-
RSA hardware implementation
-
Technical Report TR 801, RSA Laboratories, Redwood City, Calif., Apr.
-
Ç.K. Koç, "RSA Hardware Implementation," Technical Report TR 801, RSA Laboratories, Redwood City, Calif., Apr. 1996.
-
(1996)
-
-
Koç, Ç.K.1
|