-
1
-
-
35248871165
-
Zero-value point attacks on elliptic curve cryptosystem
-
[AT03], ISC 2002, Springer-Verlag
-
[AT03] T. Akishita and T. Takagi, "Zero-Value Point Attacks on Elliptic Curve Cryptosystem," ISC 2002, LNCS 2851, Springer-Verlag, pp.218-233, 2003.
-
(2003)
LNCS
, vol.2851
, pp. 218-233
-
-
Akishita, T.1
Takagi, T.2
-
2
-
-
35248899439
-
Countermeasures against differential power analysis for hyperelliptic curve cryptosystems
-
[Ava03a], CHES 2003, Springer-Verlag
-
[Ava03a] R. Avanzi, "Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems," CHES 2003, LNCS 2779, Springer-Verlag, pp.366-381, 2003.
-
(2003)
LNCS
, vol.2779
, pp. 366-381
-
-
Avanzi, R.1
-
3
-
-
13644257330
-
Aspects of hyperelliptic curves over large prime fields in software implementations
-
[Ava03b], IACR
-
[Ava03b] R. Avanzi, "Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations", Cryptology ePrint Archive, 2003/253, IACR, 2003.
-
(2003)
Cryptology ePrint Archive
, vol.2003
, Issue.253
-
-
Avanzi, R.1
-
4
-
-
84968494137
-
Computing in the Jacobian of a hyperelliptic curve
-
[Can87]
-
[Can87] D. Cantor, "Computing in the Jacobian of a Hyperelliptic Curve," Mathematics of Computation, 48, 177, pp.95-101, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.1
-
5
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
[CMO98], ASIACRYPT'98
-
[CMO98] H. Cohen, A. Miyaji, and T. Ono, "Efficient Elliptic Curve Exponentiation Using Mixed Coordinates," ASIACRYPT'98, LNCS1514, pp.51-65, 1998.
-
(1998)
LNCS1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
6
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
[Cor99], CHES'99, Springer-Verlag
-
[Cor99] J.-S. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," CHES'99, LNCS 1717, Springer-Verlag, pp.292-302, 1999.
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
7
-
-
0038110492
-
A practical implementation of the timing attack
-
+98]
-
+98] J.F. Dhem, F. Koeune, P.A. Leroux, P. Mestré, J.J Quisquater and J.L. Willems, "A Practical Implementation of the Timing Attack," UCL Crypto Group Technical Report CG-1998/1, 1998.
-
(1998)
UCL Crypto Group Technical Report
, vol.CG-1998-1
-
-
Dhem, J.F.1
Koeune, F.2
Leroux, P.A.3
Mestré, P.4
Quisquater, J.J.5
Willems, J.L.6
-
8
-
-
33645420148
-
-
[GMP] GMP, GNU MP Library GMP
-
[GMP] GMP, GNU MP Library GMP. http://www.swox.com/gmp
-
-
-
-
9
-
-
35248816371
-
A refined power-analysis attack on elliptic curve cryptosystem
-
[Gou03], PKC2003, Springer-Verlag
-
[Gou03] L. Goubin, "A Refined Power-Analysis Attack on Elliptic Curve Cryptosystem," PKC2003, LNCS 2567, Springer-Verlag, pp. 199-211, 2003.
-
(2003)
LNCS
, vol.2567
, pp. 199-211
-
-
Goubin, L.1
-
10
-
-
23944491060
-
-
[Har00a]
-
[Har00a] R. Harley, "Adding.text," 2000. http://cristal.inria. fr/~harley/hyper/
-
(2000)
Adding.text
-
-
Harley, R.1
-
11
-
-
23944435335
-
-
[Har00b]
-
[Har00b] R. Harley, "Doubling.c," 2000. http://cristal.inria. fr/~harley/hyper/
-
(2000)
Doubling.c
-
-
Harley, R.1
-
12
-
-
33645418855
-
-
[HSS00], CSTR-00-008, Depart. of Computer Science, University of Bristol
-
[HSS00] F. Hess, G. Seroussi and N. Smart, "Two Topics in Hyperelliptic Cryptography," CSTR-00-008, Depart. of Computer Science, University of Bristol, 2000.
-
(2000)
Two Topics in Hyperelliptic Cryptography
-
-
Hess, F.1
Seroussi, G.2
Smart, N.3
-
13
-
-
23944497026
-
Exceptional procedure attack on elliptic curve cryptosystems
-
[IT03], PKC2003, Springer-Verlag
-
[IT03] T. Izu and T. Takagi, "Exceptional Procedure Attack on Elliptic Curve Cryptosystems," PKC2003, LNCS 2567, Springer-Verlag, pp.224-239, 2003.
-
(2003)
LNCS
, vol.2567
, pp. 224-239
-
-
Izu, T.1
Takagi, T.2
-
14
-
-
84944901711
-
Protection against differential analysis for elliptic curve cryptography
-
[JT01], CHES 2001, Springer-Verlag
-
[JT01] M. Joye and C. Tymen, "Protection against Differential Analysis for Elliptic Curve Cryptography," CHES 2001, LNCS 2162, Springer-Verlag, pp.377-390, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
15
-
-
33645418409
-
Novel efficient implementations of hyperelliptic curve CryptoSystems using degenerate divisors
-
+04], IACR
-
+04] M. Katagi, I. Kitamura, T. Akishita, and T. Takagi, "Novel Efficient Implementations of Hyperelliptic Curve CryptoSystems using Degenerate Divisors," Cryptology ePrint Archive, IACR, 2004. http://eprint.iacr.org/
-
(2004)
Cryptology ePrint Archive
-
-
Katagi, M.1
Kitamura, I.2
Akishita, T.3
Takagi, T.4
-
16
-
-
0024864204
-
Hyperelliptic cryptosystems
-
[Kob89], Springer-Verlag
-
[Kob89] N. Koblitz, "Hyperelliptic Cryptosystems," Journal of Cryptology, Vol.1, Springer-Verlag, pp. 139-150, 1989.
-
(1989)
Journal of Cryptology
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
17
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
[Koc96], CRYPTO'96
-
[Koc96] C. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," CRYPTO'96, LNCS 1109, pp.104-113, 1996.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, C.1
-
18
-
-
84939573910
-
Differential power analysis
-
[KJJ99] CRYPTO'99
-
[KJJ99] C. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," CRYPTO'99, LNCS 1666, pp.388-397, 1999.
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
19
-
-
13644261838
-
Fast genus three hyperelliptic curve cryptosystems
-
+02]
-
+02] J. Kuroki, M. Gonda, K. Matsuo, J. Chao and S. Tsujii, "Fast Genus Three Hyperelliptic Curve Cryptosystems," Proc. of SCIS2002, 2002.
-
(2002)
Proc. of SCIS2002
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
20
-
-
21744445228
-
Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae
-
[Lan02a], IACR
-
[Lan02a] T. Lange, "Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae," Cryptology ePrint Archive, 2002/121, IACR, 2002.
-
(2002)
Cryptology ePrint Archive
, vol.2002
, Issue.121
-
-
Lange, T.1
-
21
-
-
3042585551
-
Inversion-free arithmetic on genus 2 hyperelliptic curves
-
[Lan02b], IACR
-
[Lan02b] T. Lange, "Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves," Cryptology ePrint Archive, 2002/147, IACR, 2002.
-
(2002)
Cryptology ePrint Archive
, vol.2002
, Issue.147
-
-
Lange, T.1
-
22
-
-
3042585551
-
Weighed coordinate on genus 2 hyperellipitc curve
-
[Lan02c], IACR
-
[Lan02c] T. Lange, "Weighed Coordinate on Genus 2 Hyperellipitc Curve," Cryptology ePrint Archive, 2002/153, IACR, 2002.
-
(2002)
Cryptology ePrint Archive
, vol.2002
, Issue.153
-
-
Lange, T.1
-
23
-
-
0003358889
-
Tata lectures on theta II
-
[Mum84], Birkhäuser
-
[Mum84] D. Mumford, Tata Lectures on Theta II, Progress in Mathematics 43, Birkhäuser, 1984.
-
(1984)
Progress in Mathematics
, vol.43
-
-
Mumford, D.1
-
24
-
-
0141911121
-
Fast genus two hyperelliptic curve cryptosystems
-
[MCT01], IEICE Japan
-
[MCT01] K. Matsuo, J. Chao and S. Tsuji, "Fast Genus Two Hyperelliptic Curve Cryptosystems," Technical Report ISEC2001-31, IEICE Japan, pp.89-96, 2001.
-
(2001)
Technical Report
, vol.ISEC2001-31
, pp. 89-96
-
-
Matsuo, K.1
Chao, J.2
Tsuji, S.3
-
25
-
-
84946828690
-
Improving group law algorithms for Jacobians of hyperelliptic curves
-
[Nag00], ANTS-IV, Springer-Verlag
-
[Nag00] N. Nagao, "Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves," ANTS-IV, LNCS 1838, Springer-Verlag, pp.439-448, 2000.
-
(2000)
LNCS
, vol.1838
, pp. 439-448
-
-
Nagao, N.1
-
28
-
-
35248899925
-
Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
-
+03], CHES 2003, Springer-Verlag
-
+03] J. Pelzl, T. Wollinger, J. Guajardo and C. Paar, "Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves," CHES 2003, LNCS 2779, Springer-Verlag, pp.351-365, 2003.
-
(2003)
LNCS
, vol.2779
, pp. 351-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
29
-
-
23044484917
-
An extension of harley addition algorithm for hyperelliptic curves over finite fields of characteristic two
-
+02], IEICE Japan
-
+02] T. Sugizaki, K. Matsuo, J. Chao, and S. Tsujii, "An Extension of Harley Addition Algorithm for Hyperelliptic Curves over Finite Fields of Characteristic Two," Technical Report ISEC2002-9, IEICE Japan, pp.49-56, 2002.
-
(2002)
Technical Report
, vol.ISEC2002-9
, pp. 49-56
-
-
Sugizaki, T.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
30
-
-
68549092451
-
A timing attack against RSA with the Chinese remainder theorem
-
[Sch00], CHES 2000
-
[Sch00] W. Schindler, "A Timing Attack against RSA with the Chinese Remainder Theorem," CHES 2000, LNCS 1965, pp.109-124, 2000.
-
(2000)
LNCS
, vol.1965
, pp. 109-124
-
-
Schindler, W.1
-
31
-
-
84958960266
-
A combined timing and power attack
-
[Sch02], PKC 2002
-
[Sch02] W. Schindler, "A Combined Timing and Power Attack," PKC 2002, LNCS 2274, pp.263-279, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 263-279
-
-
Schindler, W.1
-
32
-
-
84946828535
-
Improving divide and conquer attacks against cryptosystems by better error detection/correction strategies
-
[SKQ01], Cryptography and Coding, 8th IMA Int. Conf.
-
[SKQ01] W. Schindler, F. Koeune, J.-J. Quisquater, "Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection/Correction Strategies," Cryptography and Coding, 8th IMA Int. Conf., LNCS 2260, pp.245-267, 2001.
-
(2001)
LNCS
, vol.2260
, pp. 245-267
-
-
Schindler, W.1
Koeune, F.2
Quisquater, J.-J.3
|