-
1
-
-
0038110492
-
A practical implementation of the timing attack
-
CARDIS 1998, Springer-Verlag
-
J.F. Dhem, F. Koeune, P.A. Leroux, P. Mestré and J.-J. Quisquater, "A practical implementation of the timing attack," CARDIS 1998, LNCS 1820, pp.175-190, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1820
, pp. 175-190
-
-
Dhem, J.F.1
Koeune, F.2
Leroux, P.A.3
Mestré, P.4
Quisquater, J.-J.5
-
2
-
-
0003508562
-
-
FTPS PUB 186-2, U.S. National Institute of Standards and Technology
-
"Digital signature standard (DSS)," FTPS PUB 186-2, U.S. National Institute of Standards and Technology, 2000.
-
(2000)
Digital Signature Standard (DSS)
-
-
-
3
-
-
84958979095
-
Weierstrass elliptic curves and side-channel attacks
-
Public Key Cryptography - PKC 2002, Springer-Verlag
-
E. Brier and M. Joye, "Weierstrass elliptic curves and side-channel attacks," Public Key Cryptography - PKC 2002, LNCS 2274, pp.335-345, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
4
-
-
6344281927
-
Software implementation of the NIST elliptic curves over prime fields
-
University of Waterloo
-
M. Brown, D. Hankerson, J. Lopez and A. Menezes, "Software implementation of the NIST elliptic curves over prime fields," Technical Report CORK 2000-56, University of Waterloo, 2000.
-
(2000)
Technical Report
, vol.CORK 2000-56
-
-
Brown, M.1
Hankerson, D.2
Lopez, J.3
Menezes, A.4
-
5
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
Cryptographic Hardware and Embedded Systems - CHES'99, Springer-Verlag
-
J.-S. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," Cryptographic Hardware and Embedded Systems - CHES'99, LNCS 1717, pp.292-302, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
6
-
-
35248815162
-
Secure elliptic curve implementations: An analysis of resistance to power-attacks in a DSP processor
-
Cryptographic Hardware and Embedded Systems - CHES 2002, Springer-Verlag
-
C. Gebotys and R. Gebotys, "Secure elliptic curve implementations: an analysis of resistance to power-attacks in a DSP processor," Cryptographic Hardware and Embedded Systems - CHES 2002, LNCS 2523, pp. 114-128, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2523
, pp. 114-128
-
-
Gebotys, C.1
Gebotys, R.2
-
7
-
-
68549090587
-
Montgomery exponentiation with no final subtractions: Improved Results
-
Cryptographic Hardware and Embedded Systems-CHES 2000. Springer-Verlag
-
G. Hachez and J.-J. Quisquater, "Montgomery exponentiation with no final subtractions: Improved Results," Cryptographic Hardware and Embedded Systems-CHES 2000, LNCS 1965, pp.293-301. Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1965
, pp. 293-301
-
-
Hachez, G.1
Quisquater, J.-J.2
-
8
-
-
84944884283
-
Hessian elliptic curves and side channel attacks
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
-
M. Joye and J.-J. Quisquater, "Hessian elliptic curves and side channel attacks," Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pp.402-410, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 402-410
-
-
Joye, M.1
Quisquater, J.-J.2
-
9
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Advances in Cryptology - CRYPTO '96, Springer-Verlag
-
P.C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," Advances in Cryptology - CRYPTO '96, LNCS 1109, pp.104-113, Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
10
-
-
84944898712
-
Preventing SPA/DPA in ECC systems using the Jacobi form
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
-
P.-Y. Liardet and N.P. Smart, "Preventing SPA/DPA in ECC systems using the Jacobi form," Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pp.391-401, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 391-401
-
-
Liardet, P.-Y.1
Smart, N.P.2
-
12
-
-
84966243285
-
Modular multiplication without trial division
-
P.L. Montgomery, "Modular multiplication without trial division," Mathematics of Computation, vol. 44, no. 170, pp.519-521, 1885.
-
(1885)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
13
-
-
68549092451
-
A timing attack against RSA with the Chinese Remainder Theorem
-
Cryptographic Hardware and Embedded Systems - CHES 2000, Springer-Verlag
-
W. Schindler, "A timing attack against RSA with the Chinese Remainder Theorem," Cryptographic Hardware and Embedded Systems - CHES 2000, LNCS 1965, pp.109-124, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1965
, pp. 109-124
-
-
Schindler, W.1
-
15
-
-
0012584245
-
Generalized Mersenne numbers
-
University of Waterloo
-
J.A. Solinas, "Generalized Mersenne numbers," Technical Report CORR 99-39, University of Waterloo, 1999.
-
(1999)
Technical Report
, vol.CORR 99-39
-
-
Solinas, J.A.1
-
16
-
-
0033204468
-
Montgomery exponentiation needs no final subtractions
-
C.D. Walter, "Montgomery exponentiation needs no final subtractions," Electric Letters, vol. 35, no. 21, pp.1831-1832, 1999.
-
(1999)
Electric Letters
, vol.35
, Issue.21
, pp. 1831-1832
-
-
Walter, C.D.1
-
17
-
-
84937560280
-
Distinguishing exponent digits by observing modular subtractions
-
RSA Conference 2001, Springer-Verlag
-
C.D. Walter and S. Thompson, "Distinguishing exponent digits by observing modular subtractions," RSA Conference 2001, LNCS 2020, pp. 192-207, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2020
, pp. 192-207
-
-
Walter, C.D.1
Thompson, S.2
-
18
-
-
35048841251
-
Simple power analysis of unified code for EGG double and add
-
Cryptographic Hardware and Embedded System - CHES 2004, Springer-Verlag
-
C.D. Walter, "Simple power analysis of unified code for EGG double and add," Cryptographic Hardware and Embedded System - CHES 2004, LNCS 3156, pp.191-204, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3156
, pp. 191-204
-
-
Walter, C.D.1
|