-
2
-
-
11244348664
-
Fault attacks on RSA with CRT: Concrete results and practical countermeasures
-
Hotel Sofitel, San Francisco Bay (Redwood City), USA, August 13-15
-
C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. Seifert. Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002), Hotel Sofitel, San Francisco Bay (Redwood City), USA, August 13-15 2002.
-
(2002)
Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002)
-
-
Aumüller, C.1
Bier, P.2
Fischer, W.3
Hofreiter, P.4
Seifert, J.-P.5
-
3
-
-
84956981493
-
Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults
-
B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols, Springer-Verlag
-
F. Bao, H. Deng, R. Y. Jeng, A. D. Narasimhalu, and T. Ngair. Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults. In B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols, volume 1362 of Lecture Notes in Computer Science, pages 115-124. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1362
, pp. 115-124
-
-
Bao, F.1
Deng, H.2
Jeng, R.Y.3
Narasimhalu, A.D.4
Ngair, T.5
-
4
-
-
84948986458
-
Optimal asymmetric encryption
-
Lecture Notes in Computer Science, Springer, Berlin
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in cryptology -EUROCRYPT '94 (Perugia), Lecture Notes in Computer Science, pages 92-111. Springer, Berlin, 1995.
-
(1995)
Advances in Cryptology -EUROCRYPT '94 (Perugia)
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
18744371986
-
-
personal communication
-
J. Blömer and A. May. personal communication, 2002.
-
(2002)
-
-
Blömer, J.1
May, A.2
-
7
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
W. Fumy, editor, Advances in Cryptology -EUROCRYPT'97, Springer-Verlag
-
D. Boneh, R. A. DeMillo, and R. J. Lipton. On the importance of checking cryptographic protocols for faults. In W. Fumy, editor, Advances in Cryptology -EUROCRYPT'97, volume 1233 of Lecture Notes in Computer Science, pages 37-51. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.A.2
Lipton, R.J.3
-
8
-
-
3042641393
-
On the importance of eliminating errors in cryptographic computations
-
D. Boneh, R. A. DeMillo, and R. J. Lipton. On the importance of eliminating errors in cryptographic computations. J. Cryptology, 14(2):101-119, 2001.
-
(2001)
J. Cryptology
, vol.14
, Issue.2
, pp. 101-119
-
-
Boneh, D.1
DeMillo, R.A.2
Lipton, R.J.3
-
9
-
-
68549099548
-
Differential power analysis in the presence of hardware countermeasures
-
Cryptographic Hardware and Embedded Systems - Proceedings of CHES 2000, Worcester, MA, USA. Springer-Verlag
-
C. Clavier, J.-S. Coron, and N. Dabbous. Differential power analysis in the presence of hardware countermeasures. In Cryptographic Hardware and Embedded Systems - Proceedings of CHES 2000, Worcester, MA, USA, volume 1965 of Lecture Notes in Computer Science, pages 252-263. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 252-263
-
-
Clavier, C.1
Coron, J.-S.2
Dabbous, N.3
-
10
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
In Proceedings of Cryptographic Hardware and Embedded Systems (CHES'99), page 292 ff. Springer-Verlag
-
J.-S. Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Proceedings of Cryptographic Hardware and Embedded Systems (CHES'99), volume 1717 of Lecture Notes in Computer Science, page 292 ff. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1717
-
-
Coron, J.-S.1
-
11
-
-
84944319704
-
Statistics and secret leakage
-
Proceedings of Financial Cryptography, page 157 ff. Springer-Verlag
-
J.-S. Coron, P. Kocher, and D. Naccache. Statistics and secret leakage. In Proceedings of Financial Cryptography, volume 1962 of Lecture Notes in Computer Science, page 157 ff. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1962
-
-
Coron, J.-S.1
Kocher, P.2
Naccache, D.3
-
12
-
-
0020194569
-
Fast decipherment algorithm for RSA public-key cryptosystem
-
C. Couvreur and J. Quisquater. Fast decipherment algorithm for RSA public-key cryptosystem. Electronic Letters, 18(21):905-907, 1982.
-
(1982)
Electronic Letters
, vol.18
, Issue.21
, pp. 905-907
-
-
Couvreur, C.1
Quisquater, J.2
-
13
-
-
33646862107
-
Some problems of 'Partitio Numerorum' III: On the expression of a number as a sum of primes
-
G. Hardy and J. Littlewood. Some problems of 'Partitio Numerorum' III: On the expression of a number as a sum of primes. In Acta Mathematica, volume 44, pages 1-70, 1922.
-
(1922)
Acta Mathematica
, vol.44
, pp. 1-70
-
-
Hardy, G.1
Littlewood, J.2
-
14
-
-
84944881697
-
Observability analysis: Detecting when improved cryptosystems fail
-
B. Preneel, editor, Topics in Cryptology -CT-RSA 2002, San Jose, CA, USA, February 18-22, 2002, February . Springer-Verlag
-
M. Joye, J.-J. Quisquater, S.-M. Yen, and M. Yung. Observability analysis: Detecting when improved cryptosystems fail. In B. Preneel, editor, Topics in Cryptology -CT-RSA 2002, volume 2271 of Lecture Notes in Computer Science, pages 17-29, San Jose, CA, USA, February 18-22, 2002, February 2002. Springer-Verlag.
-
(2002)
Lecture Notes in Computer Science
, vol.2271
, pp. 17-29
-
-
Joye, M.1
Quisquater, J.-J.2
Yen, S.-M.3
Yung, M.4
-
15
-
-
18744414026
-
Comments on some new attacks on cryptographic devices
-
RSA Laboratories, July
-
B. Kaliski, Jr. and M. Robshaw. Comments on some new attacks on cryptographic devices. Bulletin 5, RSA Laboratories, July 1997.
-
(1997)
Bulletin
, vol.5
-
-
Kaliski Jr., B.1
Robshaw, M.2
-
16
-
-
0038214614
-
Chinks in digital armor -exploiting faults to break smart-card cryptosystems
-
I. Peterson. Chinks in digital armor -exploiting faults to break smart-card cryptosystems. Science News, 151(5):78-79, 1997.
-
(1997)
Science News
, vol.151
, Issue.5
, pp. 78-79
-
-
Peterson, I.1
-
19
-
-
18744399400
-
T. SETI@home project
-
June 28th
-
T. SETI@home project. Current total statistics, June 28th 2002. http://setiathome.ssl.berkeley.edu/totals.html.
-
(2002)
Current Total Statistics
-
-
-
20
-
-
18744412747
-
-
Method and apparatus for protecting public key schemes from timing and fault attacks, 1999. US Patent No. 5,991,415, Nov. 23
-
A. Shamir. Method and apparatus for protecting public key schemes from timing and fault attacks, 1999. US Patent No. 5,991,415, Nov. 23, 1999.
-
(1999)
-
-
Shamir, A.1
-
21
-
-
23944443170
-
Optical fault induction attacks
-
Hotel Sofitel, San Francisco Bay (Redwood City), USA, August 13-15, 2002
-
S. Skorobogatov and R. Anderson. Optical fault induction attacks. In Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002), Hotel Sofitel, San Francisco Bay (Redwood City), USA, August 13-15, 2002, 2002.
-
(2002)
Workshop on Cryptographic Hardware and Embedded Systems 2002 (CHES 2002)
-
-
Skorobogatov, S.1
Anderson, R.2
-
22
-
-
0034276289
-
Checking before output may not be enough against fault-based cryptanalysis
-
September
-
S.-M. Yen and M. Joye. Checking before output may not be enough against fault-based cryptanalysis. IEEE Transactions on Computers, 49(9):967-970, September 2000.
-
(2000)
IEEE Transactions on Computers
, vol.49
, Issue.9
, pp. 967-970
-
-
Yen, S.-M.1
Joye, M.2
-
23
-
-
84949979593
-
A countermeasure against one physical cryptanalysis may benefit another attack
-
K. Kim, editor, Information Security and Cryptology - ICISC 2001, page 414 ff., 4th International Conference Seoul, Korea, December 6-7, 2001. . Springer-Verlag
-
S.-M. Yen, S. Kim, S. Lim, and S. Moon. A countermeasure against one physical cryptanalysis may benefit another attack. In K. Kim, editor, Information Security and Cryptology - ICISC 2001, volume 2288 of LNCS, page 414 ff., 4th International Conference Seoul, Korea, December 6-7, 2001. 2001. Springer-Verlag.
-
(2001)
LNCS
, vol.2288
-
-
Yen, S.-M.1
Kim, S.2
Lim, S.3
Moon, S.4
-
24
-
-
84949936541
-
RSA speedup with residue number system immune against hardware fault cryptanalysis
-
K. Kim, editor, Information Security and Cryptology - ICISC 2001, page 397 ff., 4th International Conference Seoul, Korea, December 6-7, 2001. Springer-Verlag, (journal version in IEEE Trans. on Comp., April 2003)
-
S.-M. Yen, S. Kim, S. Lim, and S. Moon. RSA speedup with residue number system immune against hardware fault cryptanalysis. In K. Kim, editor, Information Security and Cryptology - ICISC 2001, volume 2288 of LNCS, page 397 ff., 4th International Conference Seoul, Korea, December 6-7, 2001. 2001. Springer-Verlag, (journal version in IEEE Trans. on Comp., April 2003).
-
(2001)
LNCS
, vol.2288
-
-
Yen, S.-M.1
Kim, S.2
Lim, S.3
Moon, S.4
|