메뉴 건너뛰기




Volumn 2779, Issue , 2003, Pages 281-290

An analysis of Goubin's refined power analysis attack

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; EMBEDDED SYSTEMS;

EID: 35248821153     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-45238-6_23     Document Type: Article
Times cited : (38)

References (21)
  • 4
    • 84958979095 scopus 로고    scopus 로고
    • Weierstrass elliptic curves and side-channel analysis
    • Public Key Cryptography - PKC 2002, Springer-Verlag
    • E. Brier and M. Joye. Weierstrass elliptic curves and side-channel analysis. In Public Key Cryptography - PKC 2002, Springer-Verlag LNCS 2274, 335-345, 2002.
    • (2002) LNCS , vol.2274 , pp. 335-345
    • Brier, E.1    Joye, M.2
  • 5
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Cryptographic Hardware and Embedded Systems - CHES '99, Springer-Verlag
    • J.-S. Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems - CHES '99, Springer-Verlag LNCS 1717, 292-302, 1999.
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 6
    • 35248816371 scopus 로고    scopus 로고
    • A refined power analysis attack on elliptic curve cryptosystems
    • Public Key Cryptography - PKC 2003, Springer-Verlag
    • L. Goubin. A refined power analysis attack on elliptic curve cryptosystems. In Public Key Cryptography - PKC 2003, Springer-Verlag LNCS 2567, 199-211, 2003.
    • (2003) LNCS , vol.2567 , pp. 199-211
    • Goubin, L.1
  • 7
    • 84944884283 scopus 로고    scopus 로고
    • Hessian elliptic curves and side-channel attacks
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • M. Joye and J.-J. Quisquater. Hessian elliptic curves and side-channel attacks. In Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag LNCS 2162, 412-420, 2001.
    • (2001) LNCS , vol.2162 , pp. 412-420
    • Joye, M.1    Quisquater, J.-J.2
  • 8
    • 84944901711 scopus 로고    scopus 로고
    • Protections against differential attacks for elliptic curve cryptography - An algebraic approach
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • M. Joye and C. Tymen. Protections against differential attacks for elliptic curve cryptography - An algebraic approach. In Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag LNCS 2162, 377-390, 2001.
    • (2001) LNCS , vol.2162 , pp. 377-390
    • Joye, M.1    Tymen, C.2
  • 9
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48, 203-209, 1987.
    • (1987) Math. Comp. , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 11
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Advances in Cryptology - CRYPTO '99, Springer-Verlag
    • P. Kocher, J. Jaffe and B. Jun. Differential power analysis. In Advances in Cryptology - CRYPTO '99, Springer-Verlag LNCS 1666, 388-397, 1999.
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 12
    • 84944898712 scopus 로고    scopus 로고
    • Preventing SPA/DPA in ECC systems using the Jacobi form
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • P.-Y. Liardet and N.P. Smart. Preventing SPA/DPA in ECC systems using the Jacobi form. In Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag LNCS 2162, 401-411, 2001.
    • (2001) LNCS , vol.2162 , pp. 401-411
    • Liardet, P.-Y.1    Smart, N.P.2
  • 13
    • 84947913604 scopus 로고    scopus 로고
    • m) without Precomputation
    • Cryptographic Hardware and Embedded Systems - CHES 1999, Springer-Verlag
    • m) without Precomputation In Cryptographic Hardware and Embedded Systems - CHES 1999, Springer-Verlag LNCS 1717, 316-327, 1999.
    • (1999) LNCS , vol.1717 , pp. 316-327
    • López, J.1    Dahab, R.2
  • 14
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • Advances in Cryptology - CRYPTO '85, Springer-Verlag
    • V. Miller. Uses of elliptic curves in cryptography. In Advances in Cryptology - CRYPTO '85, Springer-Verlag LNCS 218, 417-426, 1986.
    • (1986) LNCS , vol.218 , pp. 417-426
    • Miller, V.1
  • 15
    • 84968484435 scopus 로고
    • Speeding the Pollard and Elliptic Curve Methods for factorization
    • P.L. Montgomery. Speeding the Pollard and Elliptic Curve Methods for factorization. Math. Comp., 48, 243-264, 1987.
    • (1987) Math. Comp. , vol.48 , pp. 243-264
    • Montgomery, P.L.1
  • 16
    • 84957794840 scopus 로고    scopus 로고
    • Elliptic curve with Montgomery form and their cryptographic applications
    • Public Key Cryptography - PKC 2000, Springer-Verlag
    • K. Okeya, H. Kurumatani and K. Sakurai. Elliptic curve with Montgomery form and their cryptographic applications. In Public Key Cryptography - PKC 2000, Springer-Verlag LNCS 1751, 238-257, 2000.
    • (2000) LNCS , vol.1751 , pp. 238-257
    • Okeya, K.1    Kurumatani, H.2    Sakurai, K.3
  • 17
    • 84947733936 scopus 로고    scopus 로고
    • Power analysis breaks elliptic cryptosystem even secure against timing attack
    • INDOCRYPT 2000, Springer-Verlag
    • K. Okeya and K. Sakurai. Power analysis breaks elliptic cryptosystem even secure against timing attack. In INDOCRYPT 2000, Springer-Verlag LNCS 1977, 178-190, 2000.
    • (2000) LNCS , vol.1977 , pp. 178-190
    • Okeya, K.1    Sakurai, K.2
  • 19
    • 84944876350 scopus 로고    scopus 로고
    • The Hessian form of an elliptic curve
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • N.P. Smart. The Hessian form of an elliptic curve. In Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag LNCS 2162, 118-125, 2001.
    • (2001) LNCS , vol.2162 , pp. 118-125
    • Smart, N.P.1
  • 20
    • 0038341705 scopus 로고    scopus 로고
    • Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three Applicable Algebra in Engineering
    • N.P. Smart and E.J. Westwood. Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three Applicable Algebra in Engineering, Communication and Computing, 13, 485-497, 2003.
    • (2003) Communication and Computing , vol.13 , pp. 485-497
    • Smart, N.P.1    Westwood, E.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.