-
1
-
-
84958979095
-
Weierstraβ elliptic curves and side-channel attacks
-
Public Key Cryptography - PKC 2002, Springer-Verlag
-
E.Brier and M.Joye, Weierstraβ elliptic curves and side-channel attacks, Public Key Cryptography - PKC 2002, LNCS 2274, Springer-Verlag, 2002, pp.335-345.
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
2
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
Cryptographic hardware and embedded systems - CHES'99, Springer-Verlag
-
J.Coron, Resistance against differential power analysis for elliptic curve cryptosystems, Cryptographic hardware and embedded systems - CHES'99, LNCS 1717, Springer-Verlag, 1999, pp.292-302.
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.1
-
3
-
-
84944905303
-
Universal exponentiation algorithm - A first step towards provanle SPA-resistance
-
Cryptographic hardware and embedded systems - CUES 2001, Springer-Verlag
-
C.Clavier and M.Joye, Universal exponentiation algorithm - A first step towards provanle SPA-resistance, Cryptographic hardware and embedded systems - CUES 2001, LNCS 2162, Springer-Verlag, 2001, pp.300-308.
-
(2001)
LNCS
, vol.2162
, pp. 300-308
-
-
Clavier, C.1
Joye, M.2
-
4
-
-
35248816371
-
A refined power-analysis attack on elliptic curve cryptosystems
-
IPKC 2003
-
L.Goubin, A refined power-analysis attack on elliptic curve cryptosystems, IPKC 2003, LNCS 2567, 2003, pp.199-211.
-
(2003)
LNCS
, vol.2567
, pp. 199-211
-
-
Goubin, L.1
-
5
-
-
0035481641
-
Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems
-
Oct.
-
M.A.Hasan, Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems, IEEE Trans. Computers, 50(10), Oct. 2001, pp.1071-1083.
-
(2001)
IEEE Trans. Computers
, vol.50
, Issue.10
, pp. 1071-1083
-
-
Hasan, M.A.1
-
6
-
-
84947425200
-
A new elliptic curve scalar multiplication algorithm to resist simple power analysis
-
Information Security and Privacy - ACISP 2002, Springer-Verlag
-
Y.Hitchcock and P.Montague, A new elliptic curve scalar multiplication algorithm to resist simple power analysis, Information Security and Privacy - ACISP 2002, LNCS 2384, Springer-Verlag, 2002, pp.214-225.
-
(2002)
LNCS
, vol.2384
, pp. 214-225
-
-
Hitchcock, Y.1
Montague, P.2
-
7
-
-
35248877672
-
Randomized signed-scalar multiplication of ECC to resist power attacks
-
Cryptographic hardware and embedded systems - CHES 2002, Springer-Verlag
-
J.C.Ha and S.J.Moon, Randomized signed-scalar multiplication of ECC to resist power attacks, Cryptographic hardware and embedded systems - CHES 2002, LNCS 2523, Springer-Verlag, 2003, pp.551-563.
-
(2003)
LNCS
, vol.2523
, pp. 551-563
-
-
Ha, J.C.1
Moon, S.J.2
-
8
-
-
35248898400
-
Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA
-
Cryptographic hardware and embedded systems - CHES 2002, Springer-Verlag
-
T.Itoh, T.Izu and M.Takenaka, Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA, Cryptographic hardware and embedded systems - CHES 2002, LNCS 2523, Springer-Verlag, 2003, pp.129-143.
-
(2003)
LNCS
, vol.2523
, pp. 129-143
-
-
Itoh, T.1
Izu, T.2
Takenaka, M.3
-
9
-
-
84958955271
-
A fast parallel elliptic curve multiplication resistant against side channel attacks
-
Public Key Cryptography-PKC 2002, Springer-Verlag
-
T.Izu and T.Takagi, A fast parallel elliptic curve multiplication resistant against side channel attacks, Public Key Cryptography-PKC 2002, LNCS 2274, Springer-Verlag, 2002, pp.280-296.
-
(2002)
LNCS
, vol.2274
, pp. 280-296
-
-
Izu, T.1
Takagi, T.2
-
10
-
-
84944884283
-
Hessian elliptic curves and side-channel attacks
-
Cryptographic hardware and embedded systems - CHES 2001, Springer-Verlag
-
M.Joye and Quisquater, Hessian elliptic curves and side-channel attacks, Cryptographic hardware and embedded systems - CHES 2001, LNCS 2162, Springer-Verlag, 2001, pp.402-410.
-
(2001)
LNCS
, vol.2162
, pp. 402-410
-
-
Joye, M.1
Quisquater2
-
11
-
-
84944901711
-
Protections against differential analysis for elliptic curve cryptography - An algebraic approach
-
Cryptographic hardware and embedded systems - CHES 2001, Springer-Verlag
-
M.Joye and C.Tymen, Protections against differential analysis for elliptic curve cryptography - An algebraic approach, Cryptographic hardware and embedded systems - CHES 2001, LNCS 2162, Springer-Verlag, 2001, pp. 377-390.
-
(2001)
LNCS
, vol.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
12
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Advances in Cryptohgy - Crypto'96, Springer-Verlag
-
C.Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, Advances in Cryptohgy - Crypto'96, LNCS 1109, Springer-Verlag, 1996, pp.104-113.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, C.1
-
13
-
-
84939573910
-
Differential power analysis
-
Advances in Cryptology - Crypto'99, Springer-Verlag
-
C.Kocher, J.Jaffe and B.Jun, Differential power analysis, Advances in Cryptology - Crypto'99, LNCS 1666, Springer-Verlag, 1999, pp.288-397.
-
(1999)
LNCS
, vol.1666
, pp. 288-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
14
-
-
84949224514
-
m)
-
Selected Areas in Cryptography - SAC'98, Springer-Verlag
-
m), Selected Areas in Cryptography - SAC'98, LNCS 1556, Springer-Verlag, 1999, pp.201-212.
-
(1999)
LNCS
, vol.1556
, pp. 201-212
-
-
Lopez, J.1
Dahab, R.2
-
15
-
-
84947913604
-
m) without precomputation
-
Cryptographic hardware and embedded systems - CHES'99, Springer-Verlag
-
m) without precomputation, Cryptographic hardware and embedded systems - CHES'99, LNCS 1717, Springer-Verlag, 1999, pp.316-327.
-
(1999)
LNCS
, vol.1717
, pp. 316-327
-
-
Lopez, J.1
Dahab, R.2
-
16
-
-
84944898712
-
Preventing SPA/DPA in ECC systems using the Jacobi form
-
Cryptographic hardware and embedded systems - CHES 2001, Springer-Verlag
-
P.Liardet and N.Smart, Preventing SPA/DPA in ECC systems using the Jacobi form, Cryptographic hardware and embedded systems - CHES 2001, LNCS 2162, Springer-Verlag, 2001, pp.391-401.
-
(2001)
LNCS
, vol.2162
, pp. 391-401
-
-
Liardet, P.1
Smart, N.2
-
17
-
-
68549126765
-
Smartly analyzing the simplicity and the power of simple power analysis on smartcards
-
Cryptographic hardware and embedded systems - CHES 2000, Springer-Verlag
-
R.Mayer-Sommer, Smartly analyzing the simplicity and the power of simple power analysis on smartcards, Cryptographic hardware and embedded systems - CHES 2000, LNCS 1965, Springer-Verlag, 2000, pp.78-92.
-
(2000)
LNCS
, vol.1965
, pp. 78-92
-
-
Mayer-Sommer, R.1
-
18
-
-
84947262754
-
Securing elliptic curve point multiplication against side-channel attacks
-
information Security - ISC 2001, Springer-Verlag
-
B.Möller, Securing elliptic curve point multiplication against side-channel attacks, information Security - ISC 2001, LNCS 2200, Springer-Verlag, 2001, pp.324-334.
-
(2001)
LNCS
, vol.2200
, pp. 324-334
-
-
Möller, B.1
-
19
-
-
84945249400
-
Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks
-
Information Security - ISC 2002, Springer-Verlag
-
B.Möller, Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks, Information Security - ISC 2002, LNCS 2433, Springer-Verlag, 2002, pp.402-413.
-
(2002)
LNCS
, vol.2433
, pp. 402-413
-
-
Möller, B.1
-
20
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorizations
-
P.L.Montgomery, Speeding the Pollard and elliptic curve methods of factorizations, Math.Comp., vol.48, 1987, pp.243-264.
-
(1987)
Math.Comp.
, vol.48
, pp. 243-264
-
-
Montgomery, P.L.1
-
21
-
-
84949514743
-
Power analysis attacks of modular exponentiation in smart cards
-
Cryptographic hardware and embedded systems - CHES'99, Springer-Verlag
-
T.S.Messerges, E.A.Dabbish and R.H.Sloan, Power analysis attacks of modular exponentiation in smart cards, Cryptographic hardware and embedded systems - CHES'99, LNCS 1717, Springer-Verlag, 1999, pp.144-157.
-
(1999)
LNCS
, vol.1717
, pp. 144-157
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
22
-
-
0036566408
-
Examining smart-card security under the threat of power analysis attacks
-
May
-
T.S.Messerges, E.A.Dabbish and R.H.Sloan, Examining smart-card security under the threat of power analysis attacks, IEEE Trans. Computers, 51(5), May 2002, pp.541552.
-
(2002)
IEEE Trans. Computers
, vol.51
, Issue.5
, pp. 541-552
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
23
-
-
67649763173
-
SPA-based adaptive chosen-ciphertext attack on RSA implementation
-
Public Key Cryptography - PKC 2002, Springer-Verlag
-
R.Novak, SPA-based adaptive chosen-ciphertext attack on RSA implementation, Public Key Cryptography - PKC 2002, LNCS 2274, Springer-Verlag, 2002, pp.252-262.
-
(2002)
LNCS
, vol.2274
, pp. 252-262
-
-
Novak, R.1
-
24
-
-
84944889933
-
Radomized addition-subtraction chains as a countermeasure against power attacks
-
Cryptographic hardware and embedded systems - CHES 2001, Springer-Verlag
-
E.Oswald and M.Aigner, Radomized addition-subtraction chains as a countermeasure against power attacks, Cryptographic hardware and embedded systems - CHES 2001, LNCS 2162, Springer-Verlag, 2001, pp.39-50.
-
(2001)
LNCS
, vol.2162
, pp. 39-50
-
-
Oswald, E.1
Aigner, M.2
-
25
-
-
0348155940
-
Side channel attack on Ha-Moon's countermeasure of randomized signed scalar multiplication
-
Progress in Cryptology - Incrypt 2003, Springer-Verlag
-
K.Okeya and D.-G.Han, Side channel attack on Ha-Moon's countermeasure of randomized signed scalar multiplication, Progress in Cryptology - Incrypt 2003, LNCS 2904, Springer-Verlag, 2003, pp.334-348.
-
(2003)
LNCS
, vol.2904
, pp. 334-348
-
-
Okeya, K.1
Han, D.-G.2
-
26
-
-
84947733936
-
Power analysis breaks elliptic curve cryptosystems even secure against the timing attack
-
Progress in Cryptology - Indocrypt 2000, Springer-Verlag
-
K.Okeya and K.Sakurai, Power analysis breaks elliptic curve cryptosystems even secure against the timing attack, Progress in Cryptology - Indocrypt 2000, LNCS 1977, Springer-Verlag, 2000, pp.178-190.
-
(2000)
LNCS
, vol.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
27
-
-
84945314413
-
A second-order DPA attack breaks a window-method based countermeasure against side channel attacks
-
Information Security Conference (ISC 2002), Springer-Verlag
-
K.Okeya and K.Sakurai, A second-order DPA attack breaks a window-method based countermeasure against side channel attacks, Information Security Conference (ISC 2002), LNCS 2433, Springer-Verlag, 2002, pp.389-401.
-
(2002)
LNCS
, vol.2433
, pp. 389-401
-
-
Okeya, K.1
Sakurai, K.2
-
28
-
-
35248865717
-
The width-w NAF method provides small memory and fast scalar multiplications secure against side channel attacks
-
CT-RSA 2003, Springer-Verlag
-
K.Okeya and T.Takagi, The width-w NAF method provides small memory and fast scalar multiplications secure against side channel attacks, CT-RSA 2003, LNCS 2612, Springer-Verlag, 2002, pp.328-343.
-
(2002)
LNCS
, vol.2612
, pp. 328-343
-
-
Okeya, K.1
Takagi, T.2
-
29
-
-
35248826949
-
A more flexible countermeasure against side channle attacks using window method
-
Cryptographic hardware and embedded systems - CHES 2003
-
K.Okeya and T.Takagi, A more flexible countermeasure against side channle attacks using window method, Cryptographic hardware and embedded systems - CHES 2003, LNCS 2779, pp.397-410.
-
LNCS
, vol.2779
, pp. 397-410
-
-
Okeya, K.1
Takagi, T.2
-
30
-
-
84944888189
-
Sliding windows succumbs to big mac attack
-
Cryptographic hardware and embedded systems - CHES 2001, Springer-Verlag
-
C.D.Walter, Sliding windows succumbs to big mac attack, Cryptographic hardware and embedded systems - CHES 2001, LNCS 2162, Springer-Verlag, 2001, pp.286-299.
-
(2001)
LNCS
, vol.2162
, pp. 286-299
-
-
Walter, C.D.1
-
31
-
-
84944889837
-
Mist: An efficient, randomized exponentiation algorithm for resisting power analysis
-
Topics in Cryptology- CT-RSA 2002, Springer-Verlag
-
C.D.Walter, Mist: an efficient, randomized exponentiation algorithm for resisting power analysis, Topics in Cryptology- CT-RSA 2002, LNCS 2271, Springer-Verlag, 2002, pp.53-66.
-
(2002)
LNCS
, vol.2271
, pp. 53-66
-
-
Walter, C.D.1
|