메뉴 건너뛰기




Volumn 3156, Issue , 2004, Pages 343-356

Efficient countermeasures against RPA, DPA, and SPA

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; ELECTRIC POWER UTILIZATION; EMBEDDED SYSTEMS; GEOMETRY; PUBLIC KEY CRYPTOGRAPHY; SMART CARDS; TRANSPORTATION; UNMANNED AERIAL VEHICLES (UAV);

EID: 35048860937     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28632-5_25     Document Type: Article
Times cited : (100)

References (32)
  • 1
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • K. Araki and T. Satoh "Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves", Commentarii Math. Univ. St. Pauli., vol. 47 (1998), 81-92.
    • (1998) Commentarii Math. Univ. St. Pauli. , vol.47 , pp. 81-92
    • Araki, K.1    Satoh, T.2
  • 2
    • 35248871165 scopus 로고    scopus 로고
    • Zero-value Point Attacks on Elliptic Curve Cryptosystem
    • Springer-Verlag
    • T. Akishita and T. Takagi, "Zero-value Point Attacks on Elliptic Curve Cryptosystem", ISC2003, Lecture Notes in Computer Science, 2851(2003), Springer-Verlag, 218-233.
    • (2003) ISC2003, Lecture Notes in Computer Science , vol.2851 , pp. 218-233
    • Akishita, T.1    Takagi, T.2
  • 3
    • 84944905303 scopus 로고    scopus 로고
    • Universal exponentiation algorithm - A first step towards provable SPA-resistance
    • Springer-Verlag
    • C. Clavier and M. Joye, "Universal exponentiation algorithm - A first step towards provable SPA-resistance -", CHES2001, Lecture Notes in Computer Science, 2162(2001), Springer-Verlag, 300-308.
    • (2001) CHES2001, Lecture Notes in Computer Science , vol.2162 , pp. 300-308
    • Clavier, C.1    Joye, M.2
  • 4
    • 0142156711 scopus 로고    scopus 로고
    • (Virtually) Free randomization technique for elliptic curve cryptography
    • ICICS2003, Springer-Verlag
    • M. Ciet and M. Joye, "(Virtually) Free randomization technique for elliptic curve cryptography", ICICS2003, Lecture Notes in Computer Science, 2836(2003), Springer-Verlag, 348-359.
    • (2003) Lecture Notes in Computer Science , vol.2836 , pp. 348-359
    • Ciet, M.1    Joye, M.2
  • 5
    • 84947743704 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation using mixed coordinates
    • Lecture Notes in Computer Science, 1514 Springer-Verlag
    • H. Cohen, A. Miyaji and T. Ono, "Efficient elliptic curve exponentiation using mixed coordinates", Advances in Cryptology-Proceedings of ASIACRYPT'98, Lecture Notes in Computer Science, 1514(1998), Springer-Verlag, 51-65.
    • (1998) Advances in Cryptology-Proceedings of ASIACRYPT'98 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 6
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystem
    • CHES'99, Springer-Verlag
    • J. Coron, "Resistance against differential power analysis for elliptic curve cryptosystem", CHES'99, Lecture Notes in Computer Science, 1717(1999), Springer-Verlag, 292-302.
    • (1999) Lecture Notes in Computer Science , vol.1717 , pp. 292-302
    • Coron, J.1
  • 7
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Prey and H. G. Rück, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves", Mathematics of computation, 62(1994), 865-874.
    • (1994) Mathematics of Computation , vol.62 , pp. 865-874
    • Prey, G.1    Rück, H.G.2
  • 8
    • 0000758345 scopus 로고
    • Proposed federal information processing standard for digital signature standard (DSS)
    • 30 Aug
    • "Proposed federal information processing standard for digital signature standard (DSS)", Federal Register, 56 No. 169, 30 Aug 1991, 42980-42982.
    • (1991) Federal Register , vol.56 , Issue.169 , pp. 42980-42982
  • 9
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Trans. Inform. Theory, IT-31 (1985), 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.IT-31 , pp. 469-472
    • Elgamal, T.1
  • 10
    • 35248816371 scopus 로고    scopus 로고
    • A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems
    • PKC2003, Springer-Verlag
    • L. Goubin, "A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems", PKC2003, Lecture Notes in Computer Science, 2567(2003), Springer-Verlag, 199-210.
    • (2003) Lecture Notes in Computer Science , vol.2567 , pp. 199-210
    • Goubin, L.1
  • 11
    • 84949515158 scopus 로고    scopus 로고
    • Fast implementation of public-key cryptography on DSP TMS320C6201
    • CHES'99, Springer-Verlag
    • K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, "Fast implementation of public-key cryptography on DSP TMS320C6201", CHES'99, Lecture Notes in Computer Science, 1717(1999), Springer-Verlag, 61-72.
    • (1999) Lecture Notes in Computer Science , vol.1717 , pp. 61-72
    • Itoh, K.1    Takenaka, M.2    Torii, N.3    Temma, S.4    Kurihara, Y.5
  • 12
    • 84958830262 scopus 로고    scopus 로고
    • Efficient countermeasures against power analysis for elliptic curve cryptosystems
    • The final version will be appeared in the proceedings of CARDIS 2004
    • K. Itoh, T. Izu, and M. Takenaka, "Efficient countermeasures against power analysis for elliptic curve cryptosystems", SCIS2004, 2004 (previous version). The final version will be appeared in the proceedings of CARDIS 2004.
    • SCIS2004, 2004 (Previous Version)
    • Itoh, K.1    Izu, T.2    Takenaka, M.3
  • 13
    • 84944901711 scopus 로고    scopus 로고
    • Protections against Differential Analysis for Elliptic Curve Cryptosystem
    • Springer-Verlag
    • M. Joye and C. Tymen, "Protections against Differential Analysis for Elliptic Curve Cryptosystem", CHES2001, Lecture Notes in Computer Science, 2162(2001), Springer-Verlag, 377-390.
    • (2001) CHES2001, Lecture Notes in Computer Science , vol.2162 , pp. 377-390
    • Joye, M.1    Tymen, C.2
  • 14
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, 48 (1987), 203-209.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 15
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on Implementations of Diffie-Hellman, RSA, DSS, and other system
    • Springer-Verlag
    • C. Kocher, "Timing attacks on Implementations of Diffie-Hellman, RSA, DSS, and other system", CRYPTO'96, Lecture Notes in Computer Science, 1109(1996), Springer-Verlag, 104-113.
    • (1996) CRYPTO'96, Lecture Notes in Computer Science , vol.1109 , pp. 104-113
    • Kocher, C.1
  • 17
    • 0003245845 scopus 로고
    • Seminumerical Algorithms, 2nd ed., Addison-Wesley
    • D. E. Knuth, The Art of Computer Programming, Vol. 2: Seminumerical Algorithms, 2nd ed., Addison-Wesley, 1981.
    • (1981) The Art of Computer Programming , vol.2
    • Knuth, D.E.1
  • 18
    • 84957354181 scopus 로고
    • Speeding up elliptic cryptosystems by using a signed binary window method
    • Lecture Notes in Computer Science, 740 Springer-Verlag
    • K. Koyama and Y. Tsuruoka, "Speeding up elliptic cryptosystems by using a signed binary window method", Advances in Cryptology-Proceedings of Crypto'92, Lecture Notes in Computer Science, 740 (1993), Springer-Verlag, 345-357.
    • (1993) Advances in Cryptology-Proceedings of Crypto'92 , pp. 345-357
    • Koyama, K.1    Tsuruoka, Y.2
  • 20
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Lecture Notes in Computer Science, 218
    • V. S. Miller, "Use of elliptic curves in cryptography", Advances in Cryptology-Proceedings of Crypto'85, Lecture Notes in Computer Science, 218 (1986), Springer-Verlag, 417-426.
    • (1986) Advances in Cryptology-Proceedings of Crypto'85 , pp. 417-426
    • Miller, V.S.1
  • 21
    • 84947262754 scopus 로고    scopus 로고
    • Securing Elliptic Curve Point Multiplication against Side-Channel Attacks
    • ISC2001, Springer-Verlag
    • B. Möller, "Securing Elliptic Curve Point Multiplication against Side-Channel Attacks", ISC2001, Lecture Notes in Computer Science, 2200(2001), Springer-Verlag, 324-334.
    • (2001) Lecture Notes in Computer Science , vol.2200 , pp. 324-334
    • Möller, B.1
  • 22
    • 84945249400 scopus 로고    scopus 로고
    • Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks
    • ISC2002, Springer-Verlag
    • B. Möller, "Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks", ISC2002, Lecture Notes in Computer Science, 2433(2002), Springer-Verlag, 402-413.
    • (2002) Lecture Notes in Computer Science , vol.2433 , pp. 402-413
    • Möller, B.1
  • 23
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods for factorization
    • P. L. Montgomery, "Speeding the Pollard and elliptic curve methods for factorization", Mathematics of Computation, 48(1987), 243-264.
    • (1987) Mathematics of Computation , vol.48 , pp. 243-264
    • Montgomery, P.L.1
  • 24
    • 35248865717 scopus 로고    scopus 로고
    • The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks
    • CT-RSA2003, Springer-Verlag
    • K. Okeya and T. Takagi, "The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks", CT-RSA2003, Lecture Notes in Computer Science, 2612(2003), Springer-Verlag, 328-342.
    • (2003) Lecture Notes in Computer Science , vol.2612 , pp. 328-342
    • Okeya, K.1    Takagi, T.2
  • 25
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • S. C. Pohlig and M. E. Hellman, "An improved algorithm for computing logarithms over GF(p) and its cryptographic significance", IEEE Trans. Inf. Theory, IT-24 (1978), 106-110.
    • (1978) IEEE Trans. Inf. Theory , vol.IT-24 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 26
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • J. Pollard, "Monte Carlo methods for index computation (mod p)", Mathematics of Computation, 32 (1978), 918-924.
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.1
  • 27
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems"
    • R. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems", Communications of the ACM, 21 No. 2 (1978), 120-126.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 28
    • 26444601912 scopus 로고    scopus 로고
    • On multi-exponentiation in cryptography
    • Report 2002/154
    • Roberto M. Avanzi, "On multi-exponentiation in cryptography", Cryptology ePrint Archive, Report 2002/154, http://eprint.iacr.org/2002/154/ , 2002.
    • (2002) Cryptology EPrint Archive
    • Avanzi, R.M.1
  • 29
    • 84956862568 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • to appear in
    • N. P. Smart "The discrete logarithm problem on elliptic curves of trace one", to appear in J. Cryptology.
    • J. Cryptology.
    • Smart, N.P.1
  • 30
    • 35248821153 scopus 로고    scopus 로고
    • An Analysys of Goubin's Refined Power Analysis Attack
    • CHES2003, Springer-Verlag
    • N. P. Smart "An Analysys of Goubin's Refined Power Analysis Attack", CHES2003, Lecture Notes in Computer Science, 2779(2003), Springer-Verlag, 281-290.
    • (2003) Lecture Notes in Computer Science , vol.2779 , pp. 281-290
    • Smart, N.P.1
  • 31
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
    • I. A. Semaev "Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p", Mathematics of computation, 67 (1998), 353-356.
    • (1998) Mathematics of Computation , vol.67 , pp. 353-356
    • Semaev, I.A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.