메뉴 건너뛰기




Volumn 2779, Issue , 2003, Pages 291-303

A new type of timing attack: Application to GPS

Author keywords

GPS; Identification Schemes; Side Channel Attacks; Timing Attacks

Indexed keywords

ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; EMBEDDED SYSTEMS; GLOBAL POSITIONING SYSTEM;

EID: 35248843124     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-45238-6_24     Document Type: Article
Times cited : (11)

References (16)
  • 1
    • 35248826345 scopus 로고    scopus 로고
    • Cascade (Chip Architecture for Smart CArds and portable intelligent DEvices). Project funded by the European Community
    • Cascade (Chip Architecture for Smart CArds and portable intelligent DEvices). Project funded by the European Community, see http://www.dice.ucl.ac.be/crypto/cascade.
  • 5
    • 0038110492 scopus 로고    scopus 로고
    • A practical implementation of the timing attack
    • J.-J. Quisquater and B. Schneier, editors, Proc. CARDIS 1998, Smart Card Research and Advanced Applications, Springer
    • J.-F. Dhem, F. Koeune, P.-A. Leroux, P. Mestré, J.-J. Quisquater, and J.-L. Willems. A practical implementation of the timing attack. In J.-J. Quisquater and B. Schneier, editors, Proc. CARDIS 1998, Smart Card Research and Advanced Applications, LNCS. Springer, 1998.
    • (1998) LNCS
    • Dhem, J.-F.1    Koeune, F.2    Leroux, P.-A.3    Mestré, P.4    Quisquater, J.-J.5    Willems, J.-L.6
  • 7
    • 84937570422 scopus 로고
    • Self-Certified Public Keys
    • D.W. Davies, editor, Advances in Cryptology - Proceedings of EUROCRYPT 1990, volume 0547 Springer
    • M. Girault. Self-Certified Public Keys. In D.W. Davies, editor, Advances in Cryptology - Proceedings of EUROCRYPT 1990, volume 0547 of Lecture Notes in Computer Science, pages 490-497. Springer, 1991.
    • (1991) Lecture Notes in Computer Science , pp. 490-497
    • Girault, M.1
  • 9
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, Santa Barbara, California, Springer
    • P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, Santa Barbara, California, volume 1109 of LNCS, pages 104-113. Springer, 1996.
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 10
  • 11
    • 84957640282 scopus 로고    scopus 로고
    • Security Analysis of a Practical on the fly Authentification and Signature Generation
    • K. Nyberg, editor, Advances in Cryptology - Proceedings of EUROCRYPT 1998 Springer
    • G. Poupard and J. Stern. Security Analysis of a Practical on the fly Authentification and Signature Generation. In K. Nyberg, editor, Advances in Cryptology - Proceedings of EUROCRYPT 1998, volume 1403 of Lecture Notes in Computer Science, pages 422-436. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1403 , pp. 422-436
    • Poupard, G.1    Stern, J.2
  • 12
    • 68549092451 scopus 로고    scopus 로고
    • A timing attack against RSA with the Chinese remainder theorem
    • Ç. Koç and C. Paar, editors, Proc. of Cryptographic Hardware and Embedded Systems (CHES 2000), Springer
    • W. Schindler. A timing attack against RSA with the Chinese remainder theorem. In Ç. Koç and C. Paar, editors, Proc. of Cryptographic Hardware and Embedded Systems (CHES 2000), volume 1965 of LNCS, pages 109-124. Springer, 2000.
    • (2000) LNCS , vol.1965 , pp. 109-124
    • Schindler, W.1
  • 13
    • 0033204468 scopus 로고    scopus 로고
    • Montgomery Exponentiation Needs no Final Subtractions
    • October
    • Colin D. Walter. Montgomery Exponentiation Needs no Final Subtractions. Electronics Letters, 35(21):1831-1832, October 1999.
    • (1999) Electronics Letters , vol.35 , Issue.21 , pp. 1831-1832
    • Walter, C.D.1
  • 14
    • 84949504956 scopus 로고    scopus 로고
    • Montgomery's Multiplication Technique: How to Make It Smaller and Faster
    • Çetin K. Koç and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES '99, Springer-Verlag, August
    • Colin D. Walter. Montgomery's Multiplication Technique: How to Make It Smaller and Faster. In Çetin K. Koç and Christof Paar, editors, Cryptographic Hardware and Embedded Systems - CHES '99, volume 1717 of Lectures Notes in Computer Science (LNCS), pages 80-93. Springer-Verlag, August 1999.
    • (1999) Lectures Notes in Computer Science (LNCS) , vol.1717 , pp. 80-93
    • Walter, C.D.1
  • 15
    • 84944889837 scopus 로고    scopus 로고
    • MIST: An efficient, randomized exponentiation algorithm for resisting power analysis
    • Topics in Cryptology - CT-RSA 2002, Springer, April
    • Colin D. Walter. MIST: An efficient, randomized exponentiation algorithm for resisting power analysis. In Topics in Cryptology - CT-RSA 2002, Lecture Notes in Computer Science. Springer, April 2002.
    • (2002) Lecture Notes in Computer Science
    • Walter, C.D.1
  • 16
    • 35048848043 scopus 로고    scopus 로고
    • Seeing through MIST given a small fraction of an RSA private key
    • M. Joye, editor, Topics in Cryptology - CT-RSA 2003, Springer
    • Colin D. Walter. Seeing through MIST given a small fraction of an RSA private key. In M. Joye, editor, Topics in Cryptology - CT-RSA 2003, volume 2612 of Lectures Notes in Computer Science (LNCS). Springer, 2003.
    • (2003) Lectures Notes in Computer Science (LNCS) , vol.2612
    • Walter, C.D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.