-
1
-
-
84937438279
-
Power Analysis, What is Now Possible
-
Asiacrypt 2000, Springer-Verlag
-
M. Akkar, P. Dischamp, and D. Moyart, "Power Analysis, What is Now Possible...", Asiacrypt 2000, LNCS 1976, pp. 489-502, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1976
, pp. 489-502
-
-
Akkar, M.1
Dischamp, P.2
Moyart, D.3
-
2
-
-
35248871466
-
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis
-
2002/125
-
O. Billet, and M. Joye, "The Jacobi Model of an Elliptic Curve and Side-Channel Analysis", Cryptology ePrint Archive, 2002/125, 2002. Available from http://eprint.iacr.org/2002/125/
-
(2002)
Cryptology ePrint Archive
-
-
Billet, O.1
Joye, M.2
-
3
-
-
84958979095
-
Weierstraß Elliptic Curves and Side-Channel Attacks
-
PKC 2002, Springer-Verlag
-
E. Brier, and M. Joye, "Weierstraß Elliptic Curves and Side-Channel Attacks", PKC 2002, LNCS 2274, pp. 335-345, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
5
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystem
-
CHES'99, Springer-Verlag
-
J. Coron, "Resistance against differential power analysis for elliptic curve cryptosystem", CHES'99, LNCS 1717, pp. 292-302, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.1
-
6
-
-
84944905303
-
Universal exponentiation algorithm - A first step towards provable SPA-resistance
-
CHES 2001, Springer-Verlag
-
C. Clavier, and M. Joye, "Universal exponentiation algorithm - A first step towards provable SPA-resistance-", CHES 2001, LNCS 2162, pp. 300-308, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 300-308
-
-
Clavier, C.1
Joye, M.2
-
8
-
-
0000490812
-
A Survey of fast exponentiation methods
-
D. Gordon, "A Survey of fast exponentiation methods", J. Algorithms, vol.27, pp. 129-146, 1998.
-
(1998)
J. Algorithms
, vol.27
, pp. 129-146
-
-
Gordon, D.1
-
9
-
-
0035481641
-
Power Analysis Attacks and Algorithmic Approaches to Their Counter-measures for Koblitz Curve Crypto-systems
-
October
-
M. Hasan, "Power Analysis Attacks and Algorithmic Approaches to Their Counter-measures for Koblitz Curve Crypto-systems", IEEE Trans. Computers, pp. 1071-1083, October 2001.
-
(2001)
IEEE Trans. Computers
, pp. 1071-1083
-
-
Hasan, M.1
-
11
-
-
35248898400
-
Address-bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA
-
CHES 2002, Springer-Verlag
-
K. Itoh, T. Izu, and M. Takenaka, "Address-bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA", CHES 2002, LNCS 2523, pp. 129-143, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2523
, pp. 129-143
-
-
Itoh, K.1
Izu, T.2
Takenaka, M.3
-
12
-
-
84974665915
-
Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks
-
Indocrypt 2002, Springer-Verlag
-
T. Izu, B. Möller, and T. Takagi, "Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks", Indocrypt 2002, LNCS 2551, pp. 296-313, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2551
, pp. 296-313
-
-
Izu, T.1
Möller, B.2
Takagi, T.3
-
13
-
-
84958955271
-
A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks
-
PKC 2002, Springer-Verlag
-
T. Izu, and T. Takagi, "A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks", PKC 2002, LNCS 2274, pp. 280-296, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 280-296
-
-
Izu, T.1
Takagi, T.2
-
14
-
-
23944497026
-
Exceptional Procedure Attack on. Elliptic Curve Cryptosystems
-
PKC 2003, Springer-Verlag
-
T. Izu, and T. Takagi, "Exceptional Procedure Attack on. Elliptic Curve Cryptosystems", PKC 2003, LNCS 2567, pp. 224-239, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2567
, pp. 224-239
-
-
Izu, T.1
Takagi, T.2
-
15
-
-
35248818852
-
DPA Countermeasures by Improving the Window Method
-
CHES 2002, Springer-Verlag
-
K. Itoh, J. Yajima, M. Takenaka, and N. Torii, "DPA Countermeasures by Improving the Window Method", CHES 2002, LNCS 2523, pp. 303-317, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2523
, pp. 303-317
-
-
Itoh, K.1
Yajima, J.2
Takenaka, M.3
Torii, N.4
-
16
-
-
84944901711
-
Protections against Differential Analysis for Elliptic Curve Cryptography
-
CHES 2001, Springer-Verlag
-
M. Joye, C. Tymen, "Protections against Differential Analysis for Elliptic Curve Cryptography", CHES 2001, LNCS 2162, pp. 377-390, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
17
-
-
84944884283
-
Hessian Elliptic Curves and Side-Channel Attacks
-
CHES 2001, Springer-Verlag
-
M. Joye, J. Quisquater, "Hessian Elliptic Curves and Side-Channel Attacks", CHES 2001, LNCS 2162, pp. 402-410, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 402-410
-
-
Joye, M.1
Quisquater, J.2
-
18
-
-
35248874869
-
The Montgomery Powering Ladder
-
CHES 2002, Springer-Verlag
-
M. Joye, and S-M. Yen, "The Montgomery Powering Ladder", CHES 2002, LNCS 2523, pp. 291-302, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
19
-
-
84943632039
-
Timing attacks on Implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Crypto'96, Springer-Verlag
-
C. Kocher, "Timing attacks on Implementations of Diffie-Hellman, RSA, DSS, and other systems", Crypto'96, LNCS 1109, pp. 104-113, Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, C.1
-
20
-
-
84939573910
-
Differential power analysis
-
Crypto'99, Springer-Verlag
-
C. Kocher, J. Jaffe, and B. Jun, "Differential power analysis", Crypto'99, LNCS 1666, pp. 388-397, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
21
-
-
84944898712
-
Preventing SPA/DPA in ECC Systems Using the Jacobi from
-
CHES 2001, Springer-Verlag
-
P. Liardet, N. Smart, "Preventing SPA/DPA in ECC Systems Using the Jacobi From", CHES 2001, LNCS 2162, pp. 391-401, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 391-401
-
-
Liardet, P.1
Smart, N.2
-
22
-
-
84947262754
-
Securing Elliptic Curve Point Multiplication against Side-Channel Attacks
-
ISC 2001, Springer-Verlag
-
B. Möller, "Securing Elliptic Curve Point Multiplication against Side-Channel Attacks", ISC 2001, LNCS 2200, pp. 324-334, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2200
, pp. 324-334
-
-
Möller, B.1
-
23
-
-
84945249400
-
Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks
-
ISC2002, Springer-Verlag
-
B. Möller, "Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks", ISC2002, LNCS 2433, pp. 402-413, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2433
, pp. 402-413
-
-
Möller, B.1
-
24
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods for factorizations
-
P. Montgomery, "Speeding the Pollard and elliptic curve methods for factorizations", Math. of Comp, vol.48, pp. 243-264, 1987.
-
(1987)
Math. of Comp
, vol.48
, pp. 243-264
-
-
Montgomery, P.1
-
25
-
-
84949514743
-
Power Analysis Attacks of Modular Exponentiation in Smartcards
-
CHES'99, Springer-Verlag
-
T. Messerges, E. Dabbish, and R. Sloan, "Power Analysis Attacks of Modular Exponentiation in Smartcards", CHES'99, LNCS 1717, pp. 144-157, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1717
, pp. 144-157
-
-
Messerges, T.1
Dabbish, E.2
Sloan, R.3
-
27
-
-
84944906595
-
Random Register Renaming to Foil DPA
-
CHES 2001, Springer-Verlag
-
D. May, H.L. Muller, and N.P. Smart, "Random Register Renaming to Foil DPA", CHES 2001, LNCS 2162, pp. 28-38, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 28-38
-
-
May, D.1
Muller, H.L.2
Smart, N.P.3
-
28
-
-
35248868678
-
-
National Institute of Standards and Technology, Recommended Elliptic Curves for Federal Government Use, in the appendix of FIPS 186-2
-
National Institute of Standards and Technology, Recommended Elliptic Curves for Federal Government Use, in the appendix of FIPS 186-2.
-
-
-
-
29
-
-
35248821853
-
Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems
-
CHES 2002, Springer-Verlag
-
E. Oswald, "Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems", CHES 2002, LNCS 2523, pp. 82-97, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2523
, pp. 82-97
-
-
Oswald, E.1
-
30
-
-
84944889933
-
Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks
-
CHES 2001, Springer-Verlag
-
E. Oswald, and M. Aigner, "Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks", CHES 2001, LNCS 2162, pp. 39-50, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 39-50
-
-
Oswald, E.1
Aigner, M.2
-
31
-
-
84957794840
-
Elliptic curves with the Montgomery form and their cryptographic applications
-
PKC 2000, Springer-Verlag
-
K. Okeya, H. Kurumatani, and K. Sakurai, "Elliptic curves with the Montgomery form and their cryptographic applications", PKC 2000, LNCS 1751, pp. 446-465, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1751
, pp. 446-465
-
-
Okeya, K.1
Kurumatani, H.2
Sakurai, K.3
-
32
-
-
84947733936
-
Power analysis breaks elliptic curve cryptosystem even secure against the timing attack
-
Indocrypt 2000, Springer-Verlag
-
K. Okeya, and K. Sakurai, "Power analysis breaks elliptic curve cryptosystem even secure against the timing attack", Indocrypt 2000, LNCS 1977, pp. 178-190, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
33
-
-
84947425601
-
On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling
-
ACISP 2002, Springer-Verlag
-
K. Okeya, and K. Sakurai, "On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling", ACISP 2002, LNCS 2384, pp. 420-435, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2384
, pp. 420-435
-
-
Okeya, K.1
Sakurai, K.2
-
34
-
-
84945314413
-
A Second-Order DPA Attack Breaks a Window-method based Countermeasure against Side Channel Attacks
-
ISC 2002, Springer-Verlag
-
K. Okeya, and K. Sakurai, "A Second-Order DPA Attack Breaks a Window-method based Countermeasure against Side Channel Attacks", ISC 2002, LNCS 2443, pp. 389-401, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2443
, pp. 389-401
-
-
Okeya, K.1
Sakurai, K.2
-
35
-
-
84939214123
-
A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks
-
K. Okeya, and K. Sakurai, "A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks", to appear in the proceedings of 2003 IEEE Information Theory Workshop.
-
Proceedings of 2003 IEEE Information Theory Workshop
-
-
Okeya, K.1
Sakurai, K.2
-
36
-
-
84944876350
-
The Hessian Form of an Elliptic Curve
-
CHES 2001, Springer-Verlag
-
N. Smart, "The Hessian Form of an Elliptic Curve", CHES 2001, LNCS 2162, pp. 118-125, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2162
, pp. 118-125
-
-
Smart, N.1
-
38
-
-
84944889837
-
MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis
-
CT-RSA 2002, Springer-Verlag
-
C. Walter, "MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis", CT-RSA 2002, LNCS 2271, pp. 53-66, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2271
, pp. 53-66
-
-
Walter, C.1
|