메뉴 건너뛰기




Volumn 2851, Issue , 2003, Pages 218-233

Zero-value point attacks on elliptic curve cryptosystem

Author keywords

Addition formula; Differential power analysis; Elliptic curve cryptosystem; Side channel attack; Zero value register

Indexed keywords

CRYPTOGRAPHY; GEOMETRY; SECURITY OF DATA;

EID: 35248871165     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/10958513_17     Document Type: Article
Times cited : (101)

References (24)
  • 2
    • 84958979095 scopus 로고    scopus 로고
    • Weierstrass Elliptic Curve and Side-Channel Attacks
    • Public Key Cryptography - PKC 2002, Springer-Verlag
    • É. Brier and M. Joye, "Weierstrass Elliptic Curve and Side-Channel Attacks", Public Key Cryptography - PKC 2002, LNCS 2274, pp. 335-345, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2274 , pp. 335-345
    • Brier, É.1    Joye, M.2
  • 3
    • 84944905303 scopus 로고    scopus 로고
    • Universal exponentiation algorithm
    • Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
    • C. Clavier and M. Joye, "Universal exponentiation algorithm", Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pp.300-308, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2162 , pp. 300-308
    • Clavier, C.1    Joye, M.2
  • 4
    • 0003705361 scopus 로고
    • Course in Computational Algebraic Number Theory
    • Springer-Verlag
    • H. Cohen, Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics, Vol. 138, Springer-Verlag, 1994.
    • (1994) Graduate Texts in Mathematics , vol.138
    • Cohen, H.1
  • 5
    • 84947743704 scopus 로고    scopus 로고
    • Efficient Elliptic Curve Exponentiation Using Mixed Coordinates
    • Advances in Cryptography - ASIACRYPT '98, Springer-Verlag
    • H. Cohen, A. Miyaji, and T. Ono, "Efficient Elliptic Curve Exponentiation Using Mixed Coordinates", Advances in Cryptography - ASIACRYPT '98, LNCS 1514, pp. 51-65, Springer-Verlag, 1998.
    • (1998) LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 6
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
    • Cryptographic Hardware and Embedded Systems - CHES '99, Springer-Verlag
    • J.-S. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems", Cryptographic Hardware and Embedded Systems - CHES '99, LNCS 1717, pp. 292-302, Springer-Verlag, 2002.
    • (2002) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 8
    • 35248816371 scopus 로고    scopus 로고
    • A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems
    • Public Key Cryptography - PKC 2003, Springer-Verlag
    • L. Goubin, "A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems", Public Key Cryptography - PKC 2003, LNCS 2567, pp. 199-211, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2567 , pp. 199-211
    • Goubin, L.1
  • 9
    • 35248898400 scopus 로고    scopus 로고
    • Address-bit Differential Power Analysis on Cryptographic Schemes OK-ECDH and OK-ECDSA
    • Workshop on Cryptographic Hardware and Embedded Systems 2002 - CHES 2002
    • K. Itoh, T. Izu, and M. Takenaka, "Address-bit Differential Power Analysis on Cryptographic Schemes OK-ECDH and OK-ECDSA", Workshop on Cryptographic Hardware and Embedded Systems 2002 - CHES 2002, LNCS 2523, pp. 129-143, 2003.
    • (2003) LNCS , vol.2523 , pp. 129-143
    • Itoh, K.1    Izu, T.2    Takenaka, M.3
  • 10
    • 35248818852 scopus 로고    scopus 로고
    • DPA Countermeasures by improving the window method
    • Workshop on Cryptographic Hardware and Embedded Systems 2002 - CHES 2002
    • K. Itoh, J. Yajima, M. Takenaka, and N. Torii, "DPA Countermeasures by improving the window method", Workshop on Cryptographic Hardware and Embedded Systems 2002 - CHES 2002, LNCS 2523, pp. 303-317, 2003.
    • (2003) LNCS , vol.2523 , pp. 303-317
    • Itoh, K.1    Yajima, J.2    Takenaka, M.3    Torii, N.4
  • 11
    • 84958955271 scopus 로고    scopus 로고
    • A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks
    • Public Key Cryptography - PKC 2002, Springer-Verlag
    • T. Izu and T. Takagi, "A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks", Public Key Cryptography - PKC 2002, LNCS 2274, pp. 280-296, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2274 , pp. 280-296
    • Izu, T.1    Takagi, T.2
  • 12
    • 23944497026 scopus 로고    scopus 로고
    • Exceptional Procedure Attack on Elliptic Curve Cryptosystems
    • Public Key Cryptography - PKC 2003, Springer-Verlag
    • T. Izu and T. Takagi, "Exceptional Procedure Attack on Elliptic Curve Cryptosystems", Public Key Cryptography - PKC 2003, LNCS 2567, pp. 224-239, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2567 , pp. 224-239
    • Izu, T.1    Takagi, T.2
  • 13
    • 84974665915 scopus 로고    scopus 로고
    • Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks
    • Progress in Cryptology - INDOCRYPT 2002, Springer-Verlag
    • T. Izu, B, Möller, and T. Takagi, "Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks", Progress in Cryptology - INDOCRYPT 2002, LNCS 2551, pp. 296-313, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2551 , pp. 296-313
    • Izu, T.1    Möller, B.2    Takagi, T.3
  • 14
    • 84944901711 scopus 로고    scopus 로고
    • Protection against Differential Analysis for Elliptic Curve Cryptography
    • Cryptographic Hardware and Embedded Systems - CHES 2001
    • M. Joye and C. Tymen, "Protection against Differential Analysis for Elliptic Curve Cryptography", Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pp. 377-390, 2001.
    • (2001) LNCS , vol.2162 , pp. 377-390
    • Joye, M.1    Tymen, C.2
  • 16
    • 84947262754 scopus 로고    scopus 로고
    • Securing Elliptic Curve Point Multiplication against Side-Channel Attacks
    • Information Security - ISC 2001
    • B. Möller, "Securing Elliptic Curve Point Multiplication against Side-Channel Attacks", Information Security - ISC 2001, LNCS 2200, pp.324-334, 2001.
    • (2001) LNCS , vol.2200 , pp. 324-334
    • Möller, B.1
  • 17
    • 84945249400 scopus 로고    scopus 로고
    • Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks
    • Information Security - ISC 2002
    • B. Möller, "Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks", Information Security - ISC 2002, LNCS 2433, pp.402-413, 2002.
    • (2002) LNCS , vol.2433 , pp. 402-413
    • Möller, B.1
  • 18
    • 84968484435 scopus 로고
    • Speeding the Pollard and Elliptic Curve Methods of Factorization
    • P. L. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factorization", Mathematics of Computation, vol. 48, pp. 243-264, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 243-264
    • Montgomery, P.L.1
  • 19
    • 35248865717 scopus 로고    scopus 로고
    • The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks
    • Cryptographer's Track RSA Conference - CT-RSA 2003
    • K. Okeya and T. Takagi, "The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks", Cryptographer's Track RSA Conference - CT-RSA 2003, LNCS 2612, pp. 328-343, 2003.
    • (2003) LNCS , vol.2612 , pp. 328-343
    • Okeya, K.1    Takagi, T.2
  • 24
    • 84944889837 scopus 로고    scopus 로고
    • MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis
    • Cryptographer's Track RSA Conference - CT-RSA 2002
    • C. Walter, "MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis", Cryptographer's Track RSA Conference - CT-RSA 2002, LNCS 2271, pp. 53-66, 2002.
    • (2002) LNCS , vol.2271 , pp. 53-66
    • Walter, C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.