메뉴 건너뛰기




Volumn 36, Issue 1, 2005, Pages 33-43

Elliptic curve cryptosystems in the presence of permanent and transient faults

Author keywords

Elliptic curve cryptography; Fault analysis; Fault attacks; Information leakage

Indexed keywords

COMPUTATIONAL METHODS; ERROR ANALYSIS; FAULT TOLERANT COMPUTER SYSTEMS; MATHEMATICAL MODELS; NETWORK PROTOCOLS; PARAMETER ESTIMATION; PROBLEM SOLVING; SET THEORY;

EID: 18744405402     PISSN: 09251022     EISSN: None     Source Type: Journal    
DOI: 10.1007/s10623-003-1160-8     Document Type: Article
Times cited : (115)

References (25)
  • 2
    • 0003508562 scopus 로고    scopus 로고
    • Federal Information Processing Standards Publication FIPS 186-2. appendix 6: "Recommended elliptic curves for federal government use". National Institute of Standards and Technology, January 27
    • Federal Information Processing Standards Publication FIPS 186-2. Digital Signature Standard (DSS), appendix 6: "Recommended elliptic curves for federal government use". National Institute of Standards and Technology, January 27, 2000. Available at URL http://csrc.nist.gov/publications/fips/fips186-2/fips186-2.pdf.
    • (2000) Digital Signature Standard (DSS)
  • 3
    • 84956981493 scopus 로고    scopus 로고
    • Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults
    • B. Christianson, B. Crispo, M. Lomas and M. Roe (eds), Security Protocols, Springer-Verlag
    • F. Bao, R. H. Deng, Y. Han, A. B. Jeng, A. D. Narasimbalu and T.-H. Ngair. Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults. In B. Christianson, B. Crispo, M. Lomas and M. Roe (eds), Security Protocols, Volume 1361 of Lecture Notes in Computer Science, Springer-Verlag (1997) pp. 115-124.
    • (1997) Lecture Notes in Computer Science , vol.1361 , pp. 115-124
    • Bao, F.1    Deng, R.H.2    Han, Y.3    Jeng, A.B.4    Narasimbalu, A.D.5    Ngair, T.-H.6
  • 4
    • 84983134283 scopus 로고    scopus 로고
    • Differential fault attacks on elliptic curve cryptosystems
    • M. Bellare (ed.), Advances in Cryptology - CRYPTO 2000, Springer-Verlag
    • I. Biehl, B. Meyer and V. Müller. Differential fault attacks on elliptic curve cryptosystems. In M. Bellare (ed.), Advances in Cryptology - CRYPTO 2000, Volume 1880 of Lecture Notes in Computer Science, Springer-Verlag (2000) pp. 131-146.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 131-146
    • Biehl, I.1    Meyer, B.2    Müller, V.3
  • 5
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • B. S. Kaliski Jr. (ed.), Advances in Cryptology - CRYPTO'97. Springer-Verlag
    • E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems. In B. S. Kaliski Jr. (ed.), Advances in Cryptology - CRYPTO'97. Volume 1294 of Lecture Notes in Computer Science, Springer-Verlag (1997) pp. 513-525.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 6
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults
    • W. Fumy (ed.), Advances in Cryptology - EUROCRYPT'97, Springer-Verlag
    • D. Boneh, R. A. DeMillo and R. J. Lipton, On the importance of checking cryptographic protocols for faults. In W. Fumy (ed.), Advances in Cryptology - EUROCRYPT'97, Volume 1233 of Lecture Notes in Computer Science, Springer-Verlag (1997) pp. 37-51.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 37-51
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 7
    • 3042641393 scopus 로고    scopus 로고
    • On the importance of eliminating errors in cryptographic computations
    • An earlier version appears in [6]
    • D. Boneh, R. A. DeMillo and R. J. Lipton, On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, Vol. 14, No. 2 (2001) pp. 101-119. An earlier version appears in [6].
    • (2001) Journal of Cryptology , vol.14 , Issue.2 , pp. 101-119
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 8
    • 84947730530 scopus 로고    scopus 로고
    • On the performance of signature schemes based on elliptic curves
    • J.-P. Buhler (ed.), Algorithmic Number Theory Symposium, Springer-Verlag
    • E. De Win, S. Mister, B. Preneel and M. Wiener, On the performance of signature schemes based on elliptic curves. In J.-P. Buhler (ed.), Algorithmic Number Theory Symposium, Volume 1423 of Lecture Notes in Computer Science, Springer-Verlag (1998) pp. 252-266.
    • (1998) Lecture Notes in Computer Science , vol.1423 , pp. 252-266
    • De Win, E.1    Mister, S.2    Preneel, B.3    Wiener, M.4
  • 9
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, Vol. IT-31, No. (4) (1985) pp. 469-472.
    • (1985) IEEE Transactions on Information Theory , vol.IT-31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 10
    • 84947261826 scopus 로고    scopus 로고
    • Extending the GHS weil descent attack
    • L. Knudsen (ed.), Advances in Cryptology - EUROCRYPT 2002, Springer-Verlag
    • S. D. Galbraith, F. Hess and N. P. Smart, Extending the GHS Weil descent attack. In L. Knudsen (ed.), Advances in Cryptology - EUROCRYPT 2002, Volume 2332 of Lecture Notes in Computer Science, Springer-Verlag (2002) pp. 29-44.
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 29-44
    • Galbraith, S.D.1    Hess, F.2    Smart, N.P.3
  • 11
    • 0001788567 scopus 로고    scopus 로고
    • Constructive and destructive facets of Weil descent on elliptic curves
    • P. Gaudry, F. Hess and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, Vol. 15, No. 1 (2002) pp. 19-46.
    • (2002) Journal of Cryptology , vol.15 , Issue.1 , pp. 19-46
    • Gaudry, P.1    Hess, F.2    Smart, N.P.3
  • 12
    • 35248867395 scopus 로고    scopus 로고
    • The GHS attack revisited
    • E. Biham (ed.), Advances in Cryptology - EUROCRYPT 2003, Springer-Verlag
    • F. Hess, The GHS attack revisited. In E. Biham (ed.), Advances in Cryptology - EUROCRYPT 2003, Volume 2656 of Lecture Notes in Computer Science, Springer-Verlag (2003) 374-387.
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 374-387
    • Hess, F.1
  • 13
    • 84949230268 scopus 로고    scopus 로고
    • RSA-type signatures in the presence of transient faults
    • M. Darnell, (ed.), Cryptography and Coding, Springer-Verlag
    • M. Joye, J.-J. Quisquater, F. Bao and R. H. Deng, RSA-type signatures in the presence of transient faults. In M. Darnell, (ed.), Cryptography and Coding, Volume 1355 of Lecture Notes in Computer Science, Springer-Verlag (1997) pp. 155-160.
    • (1997) Lecture Notes in Computer Science , vol.1355 , pp. 155-160
    • Joye, M.1    Quisquater, J.-J.2    Bao, F.3    Deng, R.H.4
  • 14
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz, Elliptic curve cryptosystems. Mathematics of Computation, Vol. 48, No. 177 (1987) pp. 203-209.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 15
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • N. Koblitz (ed.), Advances in Cryptology - CRYPTO '96, Springer-Verlag
    • P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz (ed.), Advances in Cryptology - CRYPTO '96, Volume 1109 of Lecture Notes in Computer Science, Springer-Verlag (1996) pp. 104-113.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 16
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • M. Wiener (ed.), Advances in Cryptology - CRYPTO '99, Springer-Verlag
    • P. Kocher, J. Jaffe and B. Jun, Differential power analysis. In M. Wiener (ed.), Advances in Cryptology - CRYPTO '99, Volume 1666 of Lecture Notes in Computer Science, Springer-Verlag (1999) pp. 388-397.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 17
    • 84974693377 scopus 로고    scopus 로고
    • Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree
    • C. Pandu Rangan and C. Ding (ed.), Progress in Cryptology - INDOCRYPT 2001, Springer-Verlag
    • M. Maurer, A. J. Menezes and E. Teske, Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. In C. Pandu Rangan and C. Ding (ed.), Progress in Cryptology - INDOCRYPT 2001, Volume 2247 of Lecture Notes in Computer Science, Springer-Verlag (2001) pp. 195-213.
    • (2001) Lecture Notes in Computer Science , vol.2247 , pp. 195-213
    • Maurer, M.1    Menezes, A.J.2    Teske, E.3
  • 20
    • 33847320580 scopus 로고    scopus 로고
    • Analysis of the weil descent attack of gaudry, hess and smart
    • D. Naccache (ed.), Topics in Cryptology - CT-RSA 2001, Springer
    • A. J. Menezes and M. Qu, Analysis of the Weil descent attack of Gaudry, Hess and Smart. In D. Naccache (ed.), Topics in Cryptology - CT-RSA 2001, Volume 2020 of Lecture Notes in Com-puter Science, Springer (2001) pp. 308-318.
    • (2001) Lecture Notes in Computer Science , vol.2020 , pp. 308-318
    • Menezes, A.J.1    Qu, M.2
  • 21
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • H. C. Williams (ed.), Advances in Cryptology - CRYPTO '85, Springer
    • V. S. Miller, Use of elliptic curves in cryptography. In H. C. Williams (ed.), Advances in Cryptology - CRYPTO '85, Volume 218 of Lecture Notes in Computer Science. Springer (1986) pp. 417-426.
    • (1986) Lecture Notes in Computer Science , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 22
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • J. M. Pollard, Monte Carlo methods for index computation (mod p). Mathematics of Computation, Vol. 32 (1978) pp. 918-924.
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.M.1
  • 23
    • 0005506834 scopus 로고    scopus 로고
    • Kangaroos, monopoly and discrete logarithms
    • J. M. Pollard, Kangaroos, monopoly and discrete logarithms. Journal of Cryptology, Vol. 13, No. 4 (2000) pp. 437-447.
    • (2000) Journal of Cryptology , vol.13 , Issue.4 , pp. 437-447
    • Pollard, J.M.1
  • 24
    • 84945129506 scopus 로고    scopus 로고
    • How secure are elliptic curves over composite extension fields?
    • B. Pfitzmann (ed.), Advances in Cryptology - EUROCRYPT 2001, Springer-Verlag
    • N. P. Smart, How secure are elliptic curves over composite extension fields? In B. Pfitzmann (ed.), Advances in Cryptology - EUROCRYPT 2001, Volume 2045 of Lecture Notes in Computer Science, Springer-Verlag (2001) pp. 30-39.
    • (2001) Lecture Notes in Computer Science , vol.2045 , pp. 30-39
    • Smart, N.P.1
  • 25
    • 0012584245 scopus 로고    scopus 로고
    • Generalized Mersenne numbers
    • Dept of C&O, University of Waterloo, Canada
    • J. A. Solinas, Generalized Mersenne numbers. Technical Report CORR-99-39, Dept of C&O, University of Waterloo, Canada (1999).
    • (1999) Technical Report , vol.CORR-99-39
    • Solinas, J.A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.