-
1
-
-
35248817849
-
The em side-channel(s)
-
Springer-Verlag LNCS 2523
-
D. Agrawal, B. Archambeault, J.R. Rao and P. Rohatgi. The EM Side-Channel(s). In Cryptographic Hardware and Embedded Systems (CHES), Springer-Verlag LNCS 2523, 29-45, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
3
-
-
33646833725
-
On the automatic construction of indistinguishable operations
-
Report 2005/174
-
M. Barbosa and D. Page. On the Automatic Construction of Indistinguishable Operations. In Cryptology ePrint Archive, Report 2005/174, 2005.
-
(2005)
Cryptology ePrint Archive
-
-
Barbosa, M.1
Page, D.2
-
6
-
-
84958979095
-
Weierstraß elliptic curves and side-channel attacks
-
Springer-Verlag LNCS 2274
-
É. Brier and M. Joye. Weierstraß Elliptic Curves and Side-channel Attacks. In Public Key Cryptography (PKC), Springer-Verlag LNCS 2274, 335-345, 2002.
-
(2002)
Public Key Cryptography (PKC)
, pp. 335-345
-
-
Brier, É.1
Joye, M.2
-
7
-
-
3042527150
-
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
-
B. Chevallier-Mames, M. Ciet and M. Joye. Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. In IEEE Transactions on Computers, 53(6), 760-768, 2004.
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
8
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
Springer-Verlag LNCS 1717
-
J-S. Coron. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In Cryptographic Hardware and Embedded Systems (CHES), Springer-Verlag LNCS 1717, 292-302, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 292-302
-
-
Coron, J.-S.1
-
10
-
-
25144482720
-
Threshold accepting: A general purpose optimization algorithm appearing superior to simulated annealing
-
G. Dueck and T. Scheuer. Threshold Accepting: A General Purpose Optimization Algorithm Appearing Superior to Simulated Annealing. In Journal of Computational Physics, 90(1), 161-175, 1990.
-
(1990)
Journal of Computational Physics
, vol.90
, Issue.1
, pp. 161-175
-
-
Dueck, G.1
Scheuer, T.2
-
11
-
-
24944495534
-
Practical cryptography in high dimensional tori
-
Springer-Verlag LNCS 3494
-
M. van Dijk, R. Granger, D. Page, K. Rubin, A. Silverberg, M. Stam and D. Woodruff. Practical Cryptography in High Dimensional Tori. Advances in Cryptology (EUROCRYPT), Springer-Verlag LNCS 3494, 234-250, 2005.
-
(2005)
Advances in Cryptology (EUROCRYPT)
, pp. 234-250
-
-
Van Dijk, M.1
Granger, R.2
Page, D.3
Rubin, K.4
Silverberg, A.5
Stam, M.6
Woodruff, D.7
-
12
-
-
35248815162
-
Secure elliptic curve implementations: An analysis of resistance to power-attacks in a DSP processor
-
Springer-Verlag LNCS 2523
-
C.H. Gebotys and R.J. Gebotys. Secure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP Processor. In Cryptographic Hardware and Embedded Systems (CHES), Springer-Verlag LNCS 2523, 114-128, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 114-128
-
-
Gebotys, C.H.1
Gebotys, R.J.2
-
15
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
Springer-Verlag LNCS 1109
-
P.C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology (CRYPTO), Springer-Verlag LNCS 1109, 104-113, 1996.
-
(1996)
Advances in Cryptology (CRYPTO)
, pp. 104-113
-
-
Kocher, P.C.1
-
17
-
-
21744445228
-
Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae
-
Report 2002/121
-
T. Lange. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. In Cryptology ePrint Archive, Report 2002/121, 2002.
-
(2002)
Cryptology EPrint Archive
-
-
Lange, T.1
-
20
-
-
24144499349
-
On XTR and side-channel analysis
-
Springer-Verlag LNCS 3357
-
D. Page and M. Stam. On XTR and Side-Channel Analysis. In Selected Areas in Cryptography (SAC), Springer-Verlag LNCS 3357, 54-68, 2004.
-
(2004)
Selected Areas in Cryptography (SAC)
, pp. 54-68
-
-
Page, D.1
Stam, M.2
-
21
-
-
24744463146
-
Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks
-
Springer-Verlag LNCS 2523
-
E. Trichina and A. Bellezza. Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks. In Cryptographic Hardware and Embedded Systems (CHES), Springer-Verlag LNCS 2523, 98-113, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 98-113
-
-
Trichina, E.1
Bellezza, A.2
|