-
1
-
-
35248899532
-
Template attacks
-
LNCS 2523, Springer-Verlag
-
S. Chari, J. R. Rao, & P. Rohatgi, "Template attacks," CUES 2002, LNCS 2523, pp. 13-28, Springer-Verlag, 2002.
-
(2002)
CUES 2002
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
2
-
-
24944539815
-
Analysis of DPA countermeasures based on randomizing the binary algorithm
-
CORR 2003-14, Centre for Applied Cryptographic Research, Univ. of Waterloo
-
N. Ebeid & A. Kasan, "Analysis of DPA countermeasures based on randomizing the binary algorithm," Technical Report, CORR 2003-14, Centre for Applied Cryptographic Research, Univ. of Waterloo, 2003.
-
(2003)
Technical Report
-
-
Ebeid, N.1
Kasan, A.2
-
3
-
-
35048823863
-
On randomizing private keys to counteract DPA attacks
-
CORR 2003-11, Centre for Applied Cryptographic Research, Univ. of Waterloo
-
N. Ebeid & A. Hasan, "On randomizing private keys to counteract DPA attacks," Technical Report, CORR 2003-11, Centre for Applied Cryptographic Research, Univ. of Waterloo, 2003.
-
(2003)
Technical Report
-
-
Ebeid, N.1
Hasan, A.2
-
4
-
-
35048852643
-
Defeating countermeasures based on randomized BSD representation
-
LNCS 3156, Springer-Verlag
-
P.-A. Fouque, F. Muller, G. Poupard & F. Valette, "Defeating countermeasures based on randomized BSD representation," CHES 2004, LNCS 3156, pp. 312-327, Springer-Verlag, 2004.
-
(2004)
CHES 2004
, pp. 312-327
-
-
Fouque, P.-A.1
Muller, F.2
Poupard, G.3
Valette, F.4
-
5
-
-
35248881073
-
The doubling attack - Why upwards is better than downwards
-
LNCS 2779, Springer-Verlag
-
P.-A. Fouque & F. Valette, "The doubling attack - why upwards is better than downwards," CHES 2003, LNCS 2779, pp. 269-280, Springer-Verlag, 2003.
-
(2003)
CHES 2003
, pp. 269-280
-
-
Fouque, P.-A.1
Valette, F.2
-
6
-
-
35248816371
-
A refinded power-analysis attack on elliptic curve cryptosystems
-
LNCS 2567
-
L. Goubin, "A refinded power-analysis attack on elliptic curve cryptosystems," PKC 2003, LNCS 2567, pp. 199-211, 2003.
-
(2003)
PKC 2003
, pp. 199-211
-
-
Goubin, L.1
-
7
-
-
35248877672
-
Randomized signed-scalar multiplication of ECC to resist power attacks
-
LNCS 2523, Springer-Verlag
-
J. C. Ha & S. J. Moon, "Randomized signed-scalar multiplication of ECC to resist power attacks," CHES 2002, LNCS 2523, pp. 551-563, Springer-Verlag, 2002.
-
(2002)
CHES 2002
, pp. 551-563
-
-
Ha, J.C.1
Moon, S.J.2
-
8
-
-
33646776521
-
Cryptanalysis of the countermeasures using randomized binary signed digits
-
LNCS 3089, Springer-Verlag
-
D.-G. Han, K. Okeya, T. H. Kim, Y. S. Hwang, Y. H. Park & S. Jung, "Cryptanalysis of the countermeasures using randomized binary signed digits," ACNS 2004, LNCS 3089, pp. 398-413, Springer-Verlag, 2004.
-
(2004)
ACNS 2004
, pp. 398-413
-
-
Han, D.-G.1
Okeya, K.2
Kim, T.H.3
Hwang, Y.S.4
Park, Y.H.5
Jung, S.6
-
9
-
-
63449085796
-
Cryptanalysis of the full version randomized addition-subtraction chains
-
LNCS 2727, Springer-Verlag
-
D.-G. Han, N. S. Chang, S. W. Jung, Y.-H. Park, C. H. Kim & H. Ryu, "Cryptanalysis of the full version randomized addition-subtraction chains," ACISP 2003, LNCS 2727, pp. 67-78, Springer-Verlag, 2003.
-
(2003)
ACISP 2003
, pp. 67-78
-
-
Han, D.-G.1
Chang, N.S.2
Jung, S.W.3
Park, Y.-H.4
Kim, C.H.5
Ryu, H.6
-
10
-
-
35248818852
-
DPA countermeasures by improving the window method
-
LNCS 2523, Springer-Verlag
-
K. Itoh, J. Yajima, M. Takenaka, & N. Torii, "DPA countermeasures by improving the window method," CHES 2002, LNCS 2523, pp. 303-317, Springer-Verlag, 2002.
-
(2002)
CHES 2002
, pp. 303-317
-
-
Itoh, K.1
Yajima, J.2
Takenaka, M.3
Torii, N.4
-
11
-
-
84939573910
-
Differential power analysis
-
LNCS 1666, Springer-Verlag
-
P. Kocher, J. Jaffe & B. Jun, "Differential power analysis," CRYPTO 1999, LNCS 1666, pp. 388-397, Springer-Verlag, 1999.
-
(1999)
CRYPTO 1999
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
12
-
-
84944898712
-
Preventing SPA/DPA in ECC systems using the Jacobi Form
-
LNCS 2162, Springer-Verlag
-
P.-Y. Liardet & N. P. Smart, "Preventing SPA/DPA in ECC systems using the Jacobi Form," CHES 2001, LNCS 2162, pp. 391-401, Springer-Verlag, 2001.
-
(2001)
CHES 2001
, pp. 391-401
-
-
Liardet, P.-Y.1
Smart, N.P.2
-
13
-
-
84949514743
-
Power analysis attacks of modular exponentiation in smartcards
-
LNCS 1717, Springer-Verlag
-
T. S. Messerges, E. A. Dabbish & R. H. Sloan, "Power analysis attacks of modular exponentiation in smartcards," CHES 1999, LNCS 1717, pp. 144-157, Springer-Verlag, 1999.
-
(1999)
CHES 1999
, pp. 144-157
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
14
-
-
0348155940
-
Side channel attack on Ha-Moon's countermeasure of randomized signer scalar multiplication
-
LNCS 2904, Springer-Verlag
-
K. Okeya & D.-G. Han, "Side channel attack on Ha-Moon's countermeasure of randomized signer scalar multiplication," INDOCRYPT 2003, LNCS 2904, pp. 334-348, Springer-Verlag, 2003.
-
(2003)
INDOCRYPT 2003
, pp. 334-348
-
-
Okeya, K.1
Han, D.-G.2
-
15
-
-
84947425601
-
On insecurity of the side channel attack countermeasure using addition-subtraction chains under distinguishability between addition and doubling
-
LNCS 2384, Springer-Verlag
-
K. Okeya & K. Sakurai, "On insecurity of the side channel attack countermeasure using addition-subtraction chains under distinguishability between addition and doubling," ISP 2002, LNCS 2384, pp. 420-435, Springer-Verlag, 2002.
-
(2002)
ISP 2002
, pp. 420-435
-
-
Okeya, K.1
Sakurai, K.2
-
16
-
-
35248826949
-
A more flexible countermeasure against side channel attacks using window method
-
LNCS 2779, Springer-Verlag
-
K. Okeya & T. Takagi, "A more flexible countermeasure against side channel attacks using window method," CHES 2003, LNCS 2779, pp. 397-410, Springer-Verlag, 2003.
-
(2003)
CHES 2003
, pp. 397-410
-
-
Okeya, K.1
Takagi, T.2
-
17
-
-
84939214123
-
A multiple power analysis breaks the advanced version of the randomized addition-subtraction chains countermeasure against side channel attacks
-
K. Okeya & K. Sakurai, "A multiple power analysis breaks the advanced version of the randomized addition-subtraction chains countermeasure against side channel attacks," IEEE Information Theory Workshop - ITW 2003, pp. 175-178, 2003.
-
(2003)
IEEE Information Theory Workshop - ITW 2003
, pp. 175-178
-
-
Okeya, K.1
Sakurai, K.2
-
18
-
-
84944889933
-
Randomized addition-subtraction chains as a countermeasure against power attacks
-
LNCS 2162, Springer-Verlag
-
E. Oswald & M. Aigner, "Randomized addition-subtraction chains as a countermeasure against power attacks," CHES 2001, LNCS 2162, pp. 39-50, Springer-Verlag, 2001.
-
(2001)
CHES 2001
, pp. 39-50
-
-
Oswald, E.1
Aigner, M.2
-
20
-
-
0032118606
-
Exponentiation using division chains
-
C. D. Walter, "Exponentiation using division chains," IEEE Transactions on Computers, Vol. 47, No. 7, pp. 757-765, 1998.
-
(1998)
IEEE Transactions on Computers
, vol.47
, Issue.7
, pp. 757-765
-
-
Walter, C.D.1
-
21
-
-
84944888189
-
Sliding windows succumbs to Big Mac attack
-
LNCS 2162, Springer-Verlag
-
C. D. Walter, "Sliding windows succumbs to Big Mac attack," CHES 2001, LNCS 2162, pp. 286-299, Springer-Verlag, 2001.
-
(2001)
CHES 2001
, pp. 286-299
-
-
Walter, C.D.1
-
22
-
-
84944889837
-
MIST: An efficient, randomized exponentiation algorithm for resisting power analysis
-
LNCS 2271, Springer-Verlag
-
C. D. Walter, "MIST: an efficient, randomized exponentiation algorithm for resisting power analysis," CT-RSA 2002, LNCS 2271, pp. 53-66, Springer-Verlag, 2002.
-
(2002)
CT-RSA 2002
, pp. 53-66
-
-
Walter, C.D.1
-
23
-
-
35248881170
-
Some security aspects of the MIST randomized exponentiation algorithm
-
LNCS 2523, Springer-Verlag
-
C. D. Walter, "Some security aspects of the MIST randomized exponentiation algorithm," CHES 2002, LNCS 2523, pp. 276-290, Springer-Verlag, 2002.
-
(2002)
CHES 2002
, pp. 276-290
-
-
Walter, C.D.1
-
24
-
-
0842283870
-
Breaking the Liardet-Smart randomized exponentiation algorithm
-
USENIX Assoc
-
C. D. Walter, "Breaking the Liardet-Smart randomized exponentiation algorithm," CARDIS 2002, pp. 59-68, USENIX Assoc, 2002.
-
(2002)
CARDIS 2002
, pp. 59-68
-
-
Walter, C.D.1
-
25
-
-
35048848043
-
Seeing through MIST given a small fraction of an RSA private key
-
LNCS 2612, pringer-Verlag
-
C. D. Walter, "Seeing through MIST given a small fraction of an RSA private key," CT-RSA 2003, LNCS 2612, pp. 391-402, pringer-Verlag, 2003.
-
(2003)
CT-RSA 2003
, pp. 391-402
-
-
Walter, C.D.1
|