메뉴 건너뛰기




Volumn 3897 LNCS, Issue , 2006, Pages 345-358

SPA resistant left-to-right integer recodings

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; FORMABILITY; INTEGER PROGRAMMING;

EID: 33745590407     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11693383_24     Document Type: Conference Paper
Times cited : (18)

References (30)
  • 1
    • 35248817849 scopus 로고    scopus 로고
    • The em side-channel(s)
    • B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, Springer-Verlag
    • D. Agrawal, B. Archambeault, J.R. Rao, and P. Rohatgi. The em side-channel(s). In B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of LNCS, pages 29-45. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2523 , pp. 29-45
    • Agrawal, D.1    Archambeault, B.2    Rao, J.R.3    Rohatgi, P.4
  • 2
    • 23844439141 scopus 로고    scopus 로고
    • A note on the signed sliding window integer recoding and a left-to-right analogue
    • H. Handschuh and M.A. Hasan, editors, Selected Areas in Cryptography - SAC 2004, Springer-Verlag
    • R.M. Avanzi. A note on the signed sliding window integer recoding and a left-to-right analogue. In H. Handschuh and M.A. Hasan, editors, Selected Areas in Cryptography - SAC 2004, volume 3357 of LNCS, pages 130-143. Springer-Verlag, 2005.
    • (2005) LNCS , vol.3357 , pp. 130-143
    • Avanzi, R.M.1
  • 3
    • 58449129998 scopus 로고    scopus 로고
    • Side channel attacks on implementations of curve-based cryptographic primitives
    • R.M. Avanzi. Side channel attacks on implementations of curve-based cryptographic primitives. Cryptology ePrint Archive, Report 2005/017, 2005. Available at: 〈http://eprint.iacr.org/〉.
    • (2005) Cryptology ePrint Archive, Report , vol.2005 , Issue.17
    • Avanzi, R.M.1
  • 4
    • 33745628356 scopus 로고    scopus 로고
    • The jacobi model of an elliptic curve and side-channel analysis
    • M. Fossorier, T. Høholdt, and A. Poli, editors, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-15, Springer-Verlag
    • O. Billet and M. Joye. The jacobi model of an elliptic curve and side-channel analysis. In M. Fossorier, T. Høholdt, and A. Poli, editors, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-15, volume 2643 of LNCS, pages 34-42. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2643 , pp. 34-42
    • Billet, O.1    Joye, M.2
  • 5
    • 84958979095 scopus 로고    scopus 로고
    • Weierstraßelliptic curves and side-channel attacks
    • D. Naccache and P. Paillier, editors, Public Key Cryptography - PKC 2002, Springer-Verlag
    • É. Brier and M. Joye. Weierstraßelliptic curves and side-channel attacks. In D. Naccache and P. Paillier, editors, Public Key Cryptography - PKC 2002, volume 2274 of LNCS, pages 335-345. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2274 , pp. 335-345
    • Brier, É.1    Joye, M.2
  • 6
    • 33744916482 scopus 로고    scopus 로고
    • Unified point addition formulßfor elliptic curve cryptosystems
    • N. Nedjah and L. de Macedo Mourelle, editors, Nova Science Publishers
    • É. Brier, M. Joye, and I. Déchène. Unified point addition formulßfor elliptic curve cryptosystems. In N. Nedjah and L. de Macedo Mourelle, editors, Embedded Cryptographic Hardware: Methodologies & Architectures, Nova Science Publishers, 2004.
    • (2004) Embedded Cryptographic Hardware: Methodologies & Architectures
    • Brier, É.1    Joye, M.2    Déchène, I.3
  • 7
    • 2142786147 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation
    • ICICS'97 Springer-Verlag
    • H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation. In ICICS'97, volume 1334 of LNCS, pages 282-290. Springer-Verlag, 1997.
    • (1997) LNCS , vol.1334 , pp. 282-290
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 8
    • 84947743704 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation using mixed coordinates
    • K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT'98, Springer-Verlag
    • H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation using mixed coordinates. In K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT'98, volume 1514 of LNCS, pages 51-65. Springer-Verlag, 1998.
    • (1998) LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 9
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Ç.K, Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES'99, Springer-Verlag
    • J.-S. Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Ç.K, Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES'99, volume 1717 of LNCS, pages 292-302. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 10
    • 33646838892 scopus 로고    scopus 로고
    • Explicit algorithm for the arithmetic on the hyperelliptic jacobians of genus 3
    • C. Guyot, K. Kaveh, and V. Patankar. Explicit algorithm for the arithmetic on the hyperelliptic jacobians of genus 3. J. Ramanujan Math. Soc., 19(2):75-115, 2004.
    • (2004) J. Ramanujan Math. Soc. , vol.19 , Issue.2 , pp. 75-115
    • Guyot, C.1    Kaveh, K.2    Patankar, V.3
  • 11
    • 84944884283 scopus 로고    scopus 로고
    • Hessian elliptic curves and side-channel attacks
    • Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • M. Joye and J.-J. Quisquater, Hessian elliptic curves and side-channel attacks. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of LNCS, pages 402-410. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2162 , pp. 402-410
    • Joye, M.1    Quisquater, J.-J.2
  • 12
    • 35248874869 scopus 로고    scopus 로고
    • The montgomery powering ladder
    • B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors. Cryptographic Hardware and Embedded Systems - CHES 8002, Springer-Verlag
    • M. Joye and S.-M. Yen. The montgomery powering ladder. In B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors. Cryptographic Hardware and Embedded Systems - CHES 8002, volume 2523 of LNCS, pages 291-302. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 13
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • M. Wiener, editor, Advances in Cryptology - CRYPTO'99, Springer-Verlag
    • P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology - CRYPTO'99, volume 1666 of LNCS, pages 388-397. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 14
    • 23044501623 scopus 로고    scopus 로고
    • Efficient doubling on genus two curves over binary fields
    • H. Handschuh and M.A. Hasan, editors, Selected Areas in Cryptography - SAC 2004, Springer-Verlag
    • T. Lange and M. Stevens. Efficient doubling on genus two curves over binary fields. In H. Handschuh and M.A. Hasan, editors, Selected Areas in Cryptography - SAC 2004, volume 3357 of LNCS, pages 170-181. Springer-Verlag, 2005.
    • (2005) LNCS , vol.3357 , pp. 170-181
    • Lange, T.1    Stevens, M.2
  • 15
    • 84944898712 scopus 로고    scopus 로고
    • Preventing spa/dpa in ecc systems using the jacobi form
    • Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • P.-Y. Liardet and N.P. Smart. Preventing spa/dpa in ecc systems using the jacobi form. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of LNCS, pages 391-401. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2162 , pp. 391-401
    • Liardet, P.-Y.1    Smart, N.P.2
  • 16
    • 33745599896 scopus 로고    scopus 로고
    • A new method for securing elliptic scalar multiplication against side-channel attacks
    • H. Wang, J. Pieprzyk, and V. Varadharajan, editors, Information Security and Privacy - ACISP 2004, Springer-Verlag
    • C. H. Lim. A new method for securing elliptic scalar multiplication against side-channel attacks. In H. Wang, J. Pieprzyk, and V. Varadharajan, editors, Information Security and Privacy - ACISP 2004, volume 3108 of LNCS, pages 289-300. Springer-Verlag, 2004,
    • (2004) LNCS , vol.3108 , pp. 289-300
    • Lim, C.H.1
  • 17
    • 84947262754 scopus 로고    scopus 로고
    • Securing elliptic curve point multiplication against side-channel attacks
    • G.I. Davida and Y. Frankel, editors, Information Security: 4th International Conference - ISC 2001, Springer-Verlag
    • B. Möller. Securing elliptic curve point multiplication against side-channel attacks. In G.I. Davida and Y. Frankel, editors, Information Security: 4th International Conference - ISC 2001, volume 2200 of LNCS, pages 324-334. Springer-Verlag, 2001. Extended version available at: 〈http;//www.bmoeller.de/#ecc-sca〉.
    • (2001) LNCS , vol.2200 , pp. 324-334
    • Möller, B.1
  • 18
    • 24144492572 scopus 로고    scopus 로고
    • New minimal weight representations for left-to-right window methods
    • CORR 2004-19
    • J. Muir and D. Stinson. New minimal weight representations for left-to-right window methods. CACR Technical Report, CORR 2004-19, 2004. Available at: 〈http://www.cacr.math.uwaterloo.ea/techreports/2004/corr2004- 19.pdf〉.
    • (2004) CACR Technical Report
    • Muir, J.1    Stinson, D.2
  • 19
    • 35048856946 scopus 로고    scopus 로고
    • Signed binary representations revisited
    • M. Franklin, editor, Advances in Cryptology - CRYPTO 2004, Springer-Verlag
    • K. Okeya, K. Schmidt-Samoa, C. Spahn, and T. Takagi. Signed binary representations revisited. In M. Franklin, editor, Advances in Cryptology - CRYPTO 2004, volume 3152 of LNCS, pages 123-139. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3152 , pp. 123-139
    • Okeya, K.1    Schmidt-Samoa, K.2    Spahn, C.3    Takagi, T.4
  • 20
    • 35248865717 scopus 로고    scopus 로고
    • The width-w naf method provides small memory and fast elliptic scalar multiplications secure against side channel attacks
    • M. Joye, editor, Topics in Cryptology - CT-RSA 2003, Springer-Verlag
    • K. Okeya and T. Takagi. The width-w naf method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In M. Joye, editor, Topics in Cryptology - CT-RSA 2003, volume 2612 of LNCS, pages 328-343. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2612 , pp. 328-343
    • Okeya, K.1    Takagi, T.2
  • 21
    • 33745587326 scopus 로고    scopus 로고
    • On the exact flexibility of the flexible countermeasure against side channel attacks
    • H. Wang, J. Pieprzyk, and V. Varadharajan, editors, Information Security and Privacy - ACISP 2004, Springer-Verlag
    • K. Okeya, T. Takagi, and C. Vuillaume. On the exact flexibility of the flexible countermeasure against side channel attacks. In H. Wang, J. Pieprzyk, and V. Varadharajan, editors, Information Security and Privacy - ACISP 2004, volume 3108 of LNCS, pages 466-477. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3108 , pp. 466-477
    • Okeya, K.1    Takagi, T.2    Vuillaume, C.3
  • 22
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
    • Cryptographic Hardware and Embedded Systems - CHES 2003, Springer-Verlag
    • J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar. Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves. In Cryptographic Hardware and Embedded Systems - CHES 2003, volume 2779 of LNCS, pages 351-365. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2779 , pp. 351-365
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, C.4
  • 23
    • 35048844656 scopus 로고    scopus 로고
    • Low cost security: Explicit formulae for genus-4 hyperelliptic curves
    • M. Matsui and R. Zuccherato, editors, Selected Areas in Cryptography - SAC 2003, Springer-Verlag
    • J. Pelzl, T. Wollinger, and C. Paar. Low cost security: Explicit formulae for genus-4 hyperelliptic curves. In M. Matsui and R. Zuccherato, editors, Selected Areas in Cryptography - SAC 2003, volume 3006 of LNCS, pages 1-16. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3006 , pp. 1-16
    • Pelzl, J.1    Wollinger, T.2    Paar, C.3
  • 24
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over gf(p) and its cryptographic significance
    • S.C. Pohlig and M.E. Hellman. An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Trans. Information Theory, 24(1):106-110, 1978.
    • (1978) IEEE Trans. Information Theory , vol.24 , Issue.1 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 25
    • 77957223221 scopus 로고
    • Binary arithmetic
    • Academic Press, New York
    • G.W. Reitwiesner. Binary arithmetic. In Advances in computers, volume 1, pages 231-308. Academic Press, New York, 1960.
    • (1960) Advances in Computers , vol.1 , pp. 231-308
    • Reitwiesner, G.W.1
  • 26
    • 84958649729 scopus 로고    scopus 로고
    • An improved algorithm for arithmetic on a family of elliptic curves
    • B.S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, Springer-Verlag
    • J.A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. In B.S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, volume 1294 of LNCS, pages 357-371. Springer-Verlag, 1997.
    • (1997) LNCS , vol.1294 , pp. 357-371
    • Solinas, J.A.1
  • 27
    • 35048841251 scopus 로고    scopus 로고
    • Simple power analysis of unified code for ecc double and add
    • M. Joye and J.-J. Quisquater, editors, Cryptographic Hardware and Embedded Systems - CHES 2004, Springer-Verlag
    • C.D. Walter. Simple power analysis of unified code for ecc double and add. In M. Joye and J.-J. Quisquater, editors, Cryptographic Hardware and Embedded Systems - CHES 2004, volume 3156 of LNCS, pages 191-204. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3156 , pp. 191-204
    • Walter, C.D.1
  • 28
    • 0346395014 scopus 로고
    • On the evaluation of powers
    • A.C.C. Yao. On the evaluation of powers. SIAM J. Comput., 5(1):100-103, 1976.
    • (1976) SIAM J. Comput. , vol.5 , Issue.1 , pp. 100-103
    • Yao, A.C.C.1
  • 29
    • 0034276289 scopus 로고    scopus 로고
    • Checking before output may not be enough against fault-based cryptanalysis
    • Sept.
    • S.-M. Yen and M. Joye. Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. on Computers, 49(9):967-970, Sept. 2000.
    • (2000) IEEE Trans. on Computers , vol.49 , Issue.9 , pp. 967-970
    • Yen, S.-M.1    Joye, M.2
  • 30
    • 84949979593 scopus 로고    scopus 로고
    • A countermeasure against one physical cryptanalysis may benefit another attack
    • K. Kim, editor, Information Security and Cryptology - ICISC 2001, Springer-Verlag
    • S.-M. Yen, S. Kim, S. Lim, and S. Moon. A countermeasure against one physical cryptanalysis may benefit another attack. In K. Kim, editor, Information Security and Cryptology - ICISC 2001, volume 2288 of LNCS, pages 414-427. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2288 , pp. 414-427
    • Yen, S.-M.1    Kim, S.2    Lim, S.3    Moon, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.