메뉴 건너뛰기




Volumn 2643, Issue , 2003, Pages 34-42

The Jacobi model of an elliptic curve and side-channel analysis

Author keywords

Elliptic curve cryptosystems; Side channel analysis; Smart cards; SPA like attacks; Unified addition formula

Indexed keywords

ALGEBRA; GEOMETRY; JACOBIAN MATRICES; SMART CARDS;

EID: 33745628356     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44828-4_5     Document Type: Article
Times cited : (78)

References (15)
  • 3
    • 84958979095 scopus 로고    scopus 로고
    • Weierstraß elliptic curves and side-channel attacks
    • D. Naccache, editor, Public Key Cryptography, Springer-Verlag
    • Éric Brier and Marc Joye. Weierstraß elliptic curves and side-channel attacks. In D. Naccache, editor, Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, pages 335-345. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2274 , pp. 335-345
    • Brier, É.1    Joye, M.2
  • 5
    • 0000267548 scopus 로고
    • Sequences of numbers generated by addition in formal groups and new primality and factorization tests
    • D.V. Chudnovsky and G.V. Chudnovsky. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math., 7:385-434, 1986/87.
    • (1986) Adv. Appl. Math. , vol.7 , pp. 385-434
    • Chudnovsky, D.V.1    Chudnovsky, G.V.2
  • 6
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES '99), Springer-Verlag
    • Jean-Sébastien Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES '99), volume 1717 of Lecture Notes in Computer Science, pages 292-302. Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 7
    • 0000674586 scopus 로고
    • On the transformation theory of elliptic functions
    • Jun-ichi Igusa. On the transformation theory of elliptic functions. Amer. J. Math., 81:436-152, 1959.
    • (1959) Amer. J. Math. , vol.81 , pp. 436-1152
    • Igusa, J.-I.1
  • 8
    • 84944884283 scopus 로고    scopus 로고
    • Hessian elliptic curves and side-channel attacks
    • Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • Marc Joye and Jean-Jacques Quisquater. Hessian elliptic curves and side-channel attacks. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 402-410. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2162 , pp. 402-410
    • Joye, M.1    Quisquater, J.-J.2
  • 9
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, Springer-Verlag
    • Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 104-113. Springer-Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 10
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • M. Wiener, editor, Advances in Cryptology - CRYPTO '99, Springer-Verlag
    • Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 388-397. Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 11
    • 0001929835 scopus 로고
    • Supersingular elliptic curves and congruences for Legendre polynomials
    • P.S. Landweber, editor, Elliptic Curves and Modular Forms in Algebraic Topology, Springer-Verlag
    • Peter S. Landweber. Supersingular elliptic curves and congruences for Legendre polynomials. In P.S. Landweber, editor, Elliptic Curves and Modular Forms in Algebraic Topology, volume 1326 of Lecture Notes in Mathematics, Springer-Verlag, 1988.
    • (1988) Lecture Notes in Mathematics , vol.1326
    • Landweber, P.S.1
  • 12
    • 84944898712 scopus 로고    scopus 로고
    • Preventing SPA/DPA in ECC systems using the Jacobi form
    • Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • Pierre-Yvan Liardet and Nigel P. Smart. Preventing SPA/DPA in ECC systems using the Jacobi form. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 391-401. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2162 , pp. 391-401
    • Liardet, P.-Y.1    Smart, N.P.2
  • 13
    • 0030449551 scopus 로고    scopus 로고
    • Explicit 4-descents on an elliptic curve
    • J.R. Merriman, S. Siksek, and N.P. Smart. Explicit 4-descents on an elliptic curve. Acta Arith., 77(4):385-104, 1996.
    • (1996) Acta Arith. , vol.77 , Issue.4 , pp. 385-1104
    • Merriman, J.R.1    Siksek, S.2    Smart, N.P.3
  • 14
    • 0003357475 scopus 로고
    • The arithmetic of elliptic curves
    • Springer-Verlag
    • Joseph H. Silverman. The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer-Verlag, 1986.
    • (1986) Graduate Texts in Mathematics , vol.106
    • Silverman, J.H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.