-
1
-
-
35248817849
-
The EM Side-Channels
-
Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), Springer-Verlag, to appear
-
D. Agrawal, B. Archambeault, J. R. Rao & P. Rohatgi, The EM Side-Channels, Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), LNCS 2523, Springer-Verlag, 2002, to appear.
-
(2002)
LNCS
, vol.2523
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
2
-
-
84947735905
-
Exposing an RSA Private Key Given a Small Fraction of its Bits
-
Advances in Cryptology - AsiaCrypt '98, K. Ohta & D. Pei (editors), Springer-Verlag
-
D. Boneh, G. Durfee & Y. Frankel, Exposing an RSA Private Key Given a Small Fraction of its Bits, Advances in Cryptology - AsiaCrypt '98, K. Ohta & D. Pei (editors), LNCS 1514, Springer-Verlag, 1998, 25-34.
-
(1998)
LNCS
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
3
-
-
0001494997
-
Small Solutions to Polynomial equations and low exponent RSA vulnerabilities
-
D. Coppersmith, Small Solutions to Polynomial equations and low exponent RSA vulnerabilities, Journal of Cryptology 10 (1997), 233-260.
-
(1997)
Journal of Cryptology
, vol.10
, pp. 233-260
-
-
Coppersmith, D.1
-
4
-
-
35248862449
-
Electromagnetic Analysis: Concrete Results
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), Springer-Verlag
-
K. Gandolfi, C. Mourtel & F. Olivier, Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), LNCS 2162, Springer-Verlag, 2001, 251-261.
-
(2001)
LNCS
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
5
-
-
35248877672
-
Randomized signed-scalar multiplication of ECC to resist power attacks
-
Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), Springer-Verlag, to appear
-
J. C. Ha & S. J. Moon, Randomized signed-scalar multiplication of ECC to resist power attacks, Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), LNCS 2523, Springer-Verlag, 2002, to appear.
-
(2002)
LNCS
, vol.2523
-
-
Ha, J.C.1
Moon, S.J.2
-
6
-
-
35248818852
-
DPA Countermeasures by improving the window method
-
Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), Springer-Verlag, to appear
-
K. Itoh, J. Yajima, M. Takenaka, & N. Torii, DPA Countermeasures by improving the window method, Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç & C. Paar (editors), LNCS 2523, Springer-Verlag, 2002, to appear.
-
(2002)
LNCS
, vol.2523
-
-
Itoh, K.1
Yajima, J.2
Takenaka, M.3
Torii, N.4
-
7
-
-
0003245845
-
Seminumerical Algorithms
-
2nd Edition, Addison-Wesley
-
D. E. Knuth, The Art of Computer Programming, vol. 2, "Seminumerical Algorithms", 2nd Edition, Addison-Wesley, 1981, 441-466.
-
(1981)
The Art of Computer Programming
, vol.2
, pp. 441-466
-
-
Knuth, D.E.1
-
8
-
-
84943632039
-
Timing Attack on Implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Advances in Cryptology - CRYPTO '96, N. Koblitz (editor), Springer-Verlag
-
P. Kocher, Timing Attack on Implementations of Diffie-Hellman, RSA, DSS, and other systems, Advances in Cryptology - CRYPTO '96, N. Koblitz (editor), LNCS 1109, Springer-Verlag, 1996, 104-113.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
9
-
-
84939573910
-
Differential Power Analysis
-
Advances in Cryptology - CRYPTO '99, M. Wiener (editor), Springer-Verlag
-
P. Kocher, J. Jaffe & B. Jun, Differential Power Analysis, Advances in Cryptology - CRYPTO '99, M. Wiener (editor), LNCS 1666, Springer-Verlag, 1999, 388-397.
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
11
-
-
84944898712
-
Preventing SPA/DPA in ECC Systems using the Jacobi Form
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), Springer-Verlag
-
P.-Y. Liardet & N. P. Smart, Preventing SPA/DPA in ECC Systems using the Jacobi Form, Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), LNCS 2162, Springer-Verlag, 2001, 391-401.
-
(2001)
LNCS
, vol.2162
, pp. 391-401
-
-
Liardet, P.-Y.1
Smart, N.P.2
-
12
-
-
84949514743
-
Power Analysis Attacks of Modular Exponentiation in Smartcards
-
Cryptographic Hardware and Embedded Systems (Proc. CHES 99), C. Paar & Ç. Koç (editors), Springer-Verlag
-
T. S. Messerges, E. A. Dabbish & R. H. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems (Proc. CHES 99), C. Paar & Ç. Koç (editors), LNCS 1717, Springer-Verlag, 1999, 144-157.
-
(1999)
LNCS
, vol.1717
, pp. 144-157
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
13
-
-
84947425601
-
On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling
-
Information Security and Privacy, L. Batten & J. Seberry (editors), Springer-Verlag
-
K. Okeya & K. Sakurai, On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling, Information Security and Privacy, L. Batten & J. Seberry (editors), LNCS 2384, Springer-Verlag, 2002, 420-435.
-
(2002)
LNCS
, vol.2384
, pp. 420-435
-
-
Okeya, K.1
Sakurai, K.2
-
14
-
-
84944889933
-
Randomized Addition-Subtraction Chains as a Counter-measure against Power Attacks
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), Springer-Verlag
-
E. Oswald & M. Aigner, Randomized Addition-Subtraction Chains as a Counter-measure against Power Attacks, Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), LNCS 2162, Springer-Verlag, 2001, 39-50.
-
(2001)
LNCS
, vol.2162
, pp. 39-50
-
-
Oswald, E.1
Aigner, M.2
-
15
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards
-
Smart Card Programming and Security (e-Smart 2001), Springer-Verlag
-
J.-J. Quisquater & D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards, Smart Card Programming and Security (e-Smart 2001), LNCS 2140, Springer-Verlag, 2001, 200-210.
-
(2001)
LNCS
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
16
-
-
33845228721
-
Eddy current for Magnetic Analysis with Active Sensor
-
Nice, September
-
J.-J. Quisquater & D. Samyde, Eddy current for Magnetic Analysis with Active Sensor, Proc. e-Smart 2002, Nice, September 2002, 183-194.
-
(2002)
Proc. e-Smart 2002
, pp. 183-194
-
-
Quisquater, J.-J.1
Samyde, D.2
-
17
-
-
84937560280
-
Distinguishing Exponent Digits by Observing Modular Subtractions
-
Topics in Cryptology - CT-RSA 2001, D. Naccache (editor), Springer-Verlag
-
C. D. Walter & S. Thompson, Distinguishing Exponent Digits by Observing Modular Subtractions, Topics in Cryptology - CT-RSA 2001, D. Naccache (editor), LNCS 2020, Springer-Verlag, 2001, 192-207.
-
(2001)
LNCS
, vol.2020
, pp. 192-207
-
-
Walter, C.D.1
Thompson, S.2
-
18
-
-
84944888189
-
Sliding Windows succumbs to Big Mac Attack
-
Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), Springer-Verlag
-
C. D. Walter, Sliding Windows succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems - CHES 2001, Ç. Koç, D. Naccache & C. Paar (editors), LNCS 2162, Springer-Verlag, 2001, 286-299.
-
(2001)
LNCS
, vol.2162
, pp. 286-299
-
-
Walter, C.D.1
-
19
-
-
84944900219
-
Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli
-
Topics in Cryptology - CT-RSA 2002, B. Preneel (editor), Springer-Verlag
-
C. D. Walter, Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli, Topics in Cryptology - CT-RSA 2002, B. Preneel (editor), LNCS 2271, Springer-Verlag, 2001, 30-39.
-
(2001)
LNCS
, vol.2271
, pp. 30-39
-
-
Walter, C.D.1
-
20
-
-
35248829424
-
-
Improvements in, and relating to, Cryptographic Methods and Apparatus, UK Patent Application 0126317.7, Comodo Research Laboratory, 2001
-
C. D. Walter, Improvements in, and relating to, Cryptographic Methods and Apparatus, UK Patent Application 0126317.7, Comodo Research Laboratory, 2001.
-
-
-
Walter, C.D.1
-
21
-
-
84944889837
-
MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis
-
Topics in Cryptology - CT-RSA 2002, B. Preneel (editor), Springer-Verlag
-
C. D. Walter, MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis, Topics in Cryptology - CT-RSA 2002, B. Preneel (editor), LNCS 2271, Springer-Verlag, 2002, 53-66.
-
(2002)
LNCS
, vol.2271
, pp. 53-66
-
-
Walter, C.D.1
-
22
-
-
0038123605
-
Some Security Aspects of the MIST Randomized Exponentiation Algorithm
-
Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç C. Paar (editors), Springer-Verlag, to appear
-
C. D. Walter, Some Security Aspects of the MIST Randomized Exponentiation Algorithm, Cryptographic Hardware and Embedded Systems - CHES 2002, B. Kaliski, Ç. Koç C. Paar (editors), LNCS 2523, Springer-Verlag, 2002, to appear.
-
(2002)
LNCS
, vol.2523
-
-
Walter, C.D.1
-
23
-
-
0842283870
-
Breaking the Liardet-Smart Randomized Exponentiation Algorithm
-
USENIX, to appear
-
C. D. Walter, Breaking the Liardet-Smart Randomized Exponentiation Algorithm, Proc. Cardis '02, USENIX, to appear.
-
Proc. Cardis '02
-
-
Walter, C.D.1
|