-
1
-
-
84958979095
-
Weierstrass Elliptic Curves and Side-Channel Attacks
-
Public Key Cryptography (PKC 2002)
-
Brier, É., Joye, M., Weierstrass Elliptic Curves and Side-Channel Attacks, Public Key Cryptography (PKC 2002), LNCS2274, (2002), 335-345.
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, É.1
Joye, M.2
-
2
-
-
84947743704
-
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates
-
Advances in Cryptology - ASIACRYPT '98
-
Cohen, H., Miyaji, A., Ono, T., Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology - ASIACRYPT '98, LNCS1514, (1998), 51-65.
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
3
-
-
84880293917
-
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
-
Cryptographic Hardware and Embedded Systems (CHES '99)
-
Coron, J.S., Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES '99), LNCS1717, (1999), 292-302.
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.S.1
-
6
-
-
35248877672
-
Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks
-
Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002)
-
Ha, J., and Moon, S., Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks, Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002), LNCS 2523, (2002), 551-563.
-
(2002)
LNCS
, vol.2523
, pp. 551-563
-
-
Ha, J.1
Moon, S.2
-
7
-
-
63449085796
-
Cryptanalysis of the Full version Randomized Addition-Subtraction Chains
-
The 8th Australasian Conference in Information Security and Privacy (ACISP 2003)
-
Han, D.-G., Chang, N.S., Jung, S.W., Park, Y.-H., Kim, C.H., Ryu, H., Cryptanalysis of the Full version Randomized Addition-Subtraction Chains, The 8th Australasian Conference in Information Security and Privacy (ACISP 2003), LNCS2727, (2003), 67-78.
-
(2003)
LNCS
, vol.2727
, pp. 67-78
-
-
Han, D.-G.1
Chang, N.S.2
Jung, S.W.3
Park, Y.-H.4
Kim, C.H.5
Ryu, H.6
-
8
-
-
35248818852
-
DPA Countermeasures by improving the Window Method
-
Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002)
-
Itoh, K., Yajima, J., Takenaka, M., and Torii, N., DPA Countermeasures by improving the Window Method, Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002), LNCS 2523, (2002), 318-332.
-
(2002)
LNCS
, vol.2523
, pp. 318-332
-
-
Itoh, K.1
Yajima, J.2
Takenaka, M.3
Torii, N.4
-
9
-
-
84958955271
-
A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks
-
Public Key Cryptography (PKC 2002)
-
Izu, T., Takagi, T., A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Public Key Cryptography (PKC 2002), LNCS2274, (2002), 280-296.
-
(2002)
LNCS
, vol.2274
, pp. 280-296
-
-
Izu, T.1
Takagi, T.2
-
10
-
-
84944884283
-
Hessian elliptic curves and side-channel attacks
-
Cryptographic Hardware and Embedded Systems (CHES 2001)
-
Joye, M., Quisquater, J.J., Hessian elliptic curves and side-channel attacks, Cryptographic Hardware and Embedded Systems (CHES 2001), LNCS2162, (2001), 402-410.
-
(2001)
LNCS
, vol.2162
, pp. 402-410
-
-
Joye, M.1
Quisquater, J.J.2
-
11
-
-
84944901711
-
Protections against differential analysis for elliptic curve cryptography: An algebraic approach
-
Cryptographic Hardware and Embedded Systems (CHES 2001)
-
Joye, M., Tymen, C., Protections against differential analysis for elliptic curve cryptography: An algebraic approach, Cryptographic Hardware and Embedded Systems (CHES 2001), LNCS2162, (2001), 377-390.
-
(2001)
LNCS
, vol.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
12
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz, N., Elliptic curve cryptosystems, Math. Comp. 48, (1987), 203-209.
-
(1987)
Math. Comp.
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
13
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Advances in Cryptology - CRYPTO '96
-
Kocher, C., Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology - CRYPTO '96, LNCS 1109, (1996), 104-113.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, C.1
-
14
-
-
84939573910
-
Differential Power Analysis
-
Advances in Cryptology - CRYPTO '99
-
Kocher, C., Jaffe, J., Jun, B., Differential Power Analysis, Advances in Cryptology - CRYPTO '99, LNCS1666, (1999), 388-397.
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
15
-
-
84944898712
-
Preventing SPA/DPA in ECC systems using the Jacobi form
-
Cryptographic Hardware and Embedded System (CHES 2001)
-
Liardet, P.Y., Smart, N.P., Preventing SPA/DPA in ECC systems using the Jacobi form, Cryptographic Hardware and Embedded System (CHES 2001), LNCS2162, (2001), 391-401.
-
(2001)
LNCS
, vol.2162
, pp. 391-401
-
-
Liardet, P.Y.1
Smart, N.P.2
-
16
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Advances in Cryptology - CRYPTO '85
-
Miller, V.S., Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO '85, LNCS218, (1986), 417-426.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
17
-
-
84947262754
-
Securing Elliptic Curve Point Multiplication against Side-Channel Attacks
-
Information Security (ISC 2001)
-
Möller, B., Securing Elliptic Curve Point Multiplication against Side-Channel Attacks, Information Security (ISC 2001), LNCS2200, (2001), 324-334.
-
(2001)
LNCS
, vol.2200
, pp. 324-334
-
-
Möller, B.1
-
19
-
-
84944889933
-
Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks
-
Cryptographic Hardware and Embedded Systems (CHES 2001)
-
Oswald, E., Aigner, M., Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks, Cryptographic Hardware and Embedded Systems (CHES 2001), LNCS2162, (2001), 39-50.
-
(2001)
LNCS
, vol.2162
, pp. 39-50
-
-
Oswald, E.1
Aigner, M.2
-
20
-
-
84949949652
-
A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-form Elliptic Curve Secure against Side Channel Attacks
-
The 4th International Conference on Information Security and Cryptology (ICISC 2001)
-
Okeya, K., Miyazaki, K., Sakurai, K., A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-form Elliptic Curve Secure against Side Channel Attacks, The 4th International Conference on Information Security and Cryptology (ICISC 2001), LNCS2288, (2002), 428-439.
-
(2002)
LNCS
, vol.2288
, pp. 428-439
-
-
Okeya, K.1
Miyazaki, K.2
Sakurai, K.3
-
21
-
-
84947733936
-
Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack
-
Progress in Cryptology - INDOCRYPT 2000
-
Okeya, K., Sakurai, K., Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack, Progress in Cryptology - INDOCRYPT 2000, LNCS1977, (2000), 178-190.
-
(2000)
LNCS
, vol.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
22
-
-
84947425601
-
On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling
-
The 7th Australasian Conference in Information Security and Privacy, (ACISP 2002)
-
Okeya, K., Sakurai, K., On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling, The 7th Australasian Conference in Information Security and Privacy, (ACISP 2002), LNCS2384, (2002), 420-435.
-
(2002)
LNCS
, vol.2384
, pp. 420-435
-
-
Okeya, K.1
Sakurai, K.2
-
23
-
-
84939214123
-
A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks
-
Okeya, K., Sakurai, K., A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks, in the proceedings of 2003 IEEE Information Theory Workshop (ITW 2003), (2003), 175-178.
-
(2003)
Proceedings of 2003 IEEE Information Theory Workshop (ITW 2003)
, pp. 175-178
-
-
Okeya, K.1
Sakurai, K.2
-
24
-
-
35248865717
-
The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks
-
Topics in Cryptology, The Cryptographers' Track at the RSA Conference 2003 (CT-RSA 2003)
-
Okeya, K., Takagi, T., The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks, Topics in Cryptology, The Cryptographers' Track at the RSA Conference 2003 (CT-RSA 2003), LNCS2612, (2003), 328-342.
-
(2003)
LNCS
, vol.2612
, pp. 328-342
-
-
Okeya, K.1
Takagi, T.2
-
25
-
-
84944889837
-
MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis
-
Cryptographers' Track RSA conference (CT-RSA 2002)
-
Walter, C.D., MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis, Cryptographers' Track RSA conference (CT-RSA 2002), LNCS2271, (2002), 53-66.
-
(2002)
LNCS
, vol.2271
, pp. 53-66
-
-
Walter, C.D.1
-
26
-
-
0038123605
-
Some Security Aspects of the Mist Randomized Exponentiation Algorithm
-
Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002)
-
Walter, C.D., Some Security Aspects of the Mist Randomized Exponentiation Algorithm, Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002), LNCS 2523, (2002), 564-578.
-
(2002)
LNCS
, vol.2523
, pp. 564-578
-
-
Walter, C.D.1
-
27
-
-
0842283870
-
Breaking the Liardet-Smart Randomized Exponentiation Algorithm
-
USENIX Assoc
-
Walter, C.D., Breaking the Liardet-Smart Randomized Exponentiation Algorithm, Proceedings of CARDIS'02, USENIX Assoc, (2002), 59-68.
-
(2002)
Proceedings of CARDIS'02
, pp. 59-68
-
-
Walter, C.D.1
-
28
-
-
33645596424
-
Security Constraints on the Oswald-Aigner Exponentiation Algorithm
-
International Association for Cryptologic Research (IACR)
-
Walter, C.D., Security Constraints on the Oswald-Aigner Exponentiation Algorithm, International Association for Cryptologic Research (IACR), Cryptology ePrint Archive 2003/013, (2003). http://eprint.iacr.org/2003/013/
-
(2003)
Cryptology ePrint Archive 2003/013
-
-
Walter, C.D.1
-
29
-
-
35048848043
-
Seeing through Mist Given a Small Fraction of an RSA Private Key
-
Topics in Cryptology, Topics in Cryptology, The Cryptographers' Track at the RSA Conference 2003 (CT-RSA 2003)
-
Walter, C.D., Seeing through Mist Given a Small Fraction of an RSA Private Key, Topics in Cryptology, Topics in Cryptology, The Cryptographers' Track at the RSA Conference 2003 (CT-RSA 2003), LNCS2612, (2003), 391-402.
-
(2003)
LNCS
, vol.2612
, pp. 391-402
-
-
Walter, C.D.1
|