-
1
-
-
33744916482
-
Unified point addition formulae for elliptic curve cryptosystems
-
Nova Science Publishers
-
Brier, É., Déchène, I., Joye, M.: Unified point addition formulae for elliptic curve cryptosystems. In: Embedded Cryptographic Hardware: Methodologies and Architectures, pp. 247-256. Nova Science Publishers (2004)
-
(2004)
Embedded Cryptographic Hardware: Methodologies and Architectures
, pp. 247-256
-
-
Brier, E.1
Déchène, I.2
Joye, M.3
-
2
-
-
84958979095
-
-
Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 335-345. Springer, Heidelberg (2002)
-
Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
-
-
-
-
3
-
-
29344454314
-
On the bounded sum-of-digits discrete logarithm problem in finite fields
-
Cheng, Q.: On the bounded sum-of-digits discrete logarithm problem in finite fields. SIAM J. Comput. 34(6), 1432-1442 (2005)
-
(2005)
SIAM J. Comput
, vol.34
, Issue.6
, pp. 1432-1442
-
-
Cheng, Q.1
-
4
-
-
35248862449
-
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C (eds.) CHES 2001. LNCS, 2162, pp. 251-261. Springer, Heidelberg (2001)
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
-
-
-
-
5
-
-
0000490812
-
A survey of fast exponentiation methods
-
Gordon, D.M.: A survey of fast exponentiation methods. Journal of Algorithms 27, 129-146 (1998)
-
(1998)
Journal of Algorithms
, vol.27
, pp. 129-146
-
-
Gordon, D.M.1
-
6
-
-
0035427012
-
Lattice attacks on digital signature schemes
-
Howgrave-Graham, N., Smart, N.P.: Lattice attacks on digital signature schemes. Des. Codes Cryptogr. 23(3), 283-290 (2001)
-
(2001)
Des. Codes Cryptogr
, vol.23
, Issue.3
, pp. 283-290
-
-
Howgrave-Graham, N.1
Smart, N.P.2
-
7
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
8
-
-
84939573910
-
Differential power analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
9
-
-
33646756983
-
-
Leadbitter, P.J., Page, D., Smart, N.P.: Attacking DSA under a repeated bits assumption. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 428-440. Springer, Heidelberg (2004)
-
Leadbitter, P.J., Page, D., Smart, N.P.: Attacking DSA under a repeated bits assumption. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 428-440. Springer, Heidelberg (2004)
-
-
-
-
10
-
-
84944878354
-
-
CRC Press, Inc, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
11
-
-
33746391879
-
The insecurity of the digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.E.: The insecurity of the digital signature algorithm with partially known nonces. J. Cryptology 15(3), 151-176 (2002)
-
(2002)
J. Cryptology
, vol.15
, Issue.3
, pp. 151-176
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
12
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.E.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Des. Codes Cryptogr. 30(2), 201-217 (2003)
-
(2003)
Des. Codes Cryptogr
, vol.30
, Issue.2
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
13
-
-
0001534053
-
Discrete logarithms: The past and the future
-
Odlyzko, A.M.: Discrete logarithms: The past and the future. Designs, Codes and Cryptography 19, 129-145 (2000)
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 129-145
-
-
Odlyzko, A.M.1
-
14
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transactions on Information Theory 24, 106-110 (1978)
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
15
-
-
84966238549
-
Monte Carlo methods for index computation (mod p)
-
Pollard, J.M.: Monte Carlo methods for index computation (mod p). Mathematics of Computation 32(143), 918-924 (1978)
-
(1978)
Mathematics of Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
16
-
-
0005506834
-
Kangaroos, Monopoly and discrete logarithms
-
Pollard, J.M.: Kangaroos, Monopoly and discrete logarithms. Journal of Cryptology 13(4), 437-447 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.4
, pp. 437-447
-
-
Pollard, J.M.1
-
17
-
-
78650238574
-
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, 2140, pp. 200-210. Springer, Heidelberg (2001)
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
-
-
-
-
19
-
-
0000211152
-
Class number, a theory of factorization and genera
-
Shanks, D.: Class number, a theory of factorization and genera. In: Proc. Symp. Pure Math., vol. 20, pp. 415-140 (1971)
-
(1971)
Proc. Symp. Pure Math
, vol.20
, pp. 415-140
-
-
Shanks, D.1
-
20
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
21
-
-
33750740079
-
-
Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 354-368. Springer, Heidelberg (2006)
-
Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 354-368. Springer, Heidelberg (2006)
-
-
-
-
22
-
-
0036003398
-
Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
-
Stinson, D.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comp. 71(237), 379-391 (2002)
-
(2002)
Math. Comp
, vol.71
, Issue.237
, pp. 379-391
-
-
Stinson, D.1
-
23
-
-
0141980202
-
Square-root algorithms for the discrete logarithm problem (a survey)
-
Walter de Gruyter, Berlin
-
Teske, E.: Square-root algorithms for the discrete logarithm problem (a survey). In: Public-Key Cryptography and Computational Number Theory, pp. 283-301. Walter de Gruyter, Berlin (2001)
-
(2001)
Public-Key Cryptography and Computational Number Theory
, pp. 283-301
-
-
Teske, E.1
-
24
-
-
35048841251
-
-
Walter, C.D.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 191-204. Springer, Heidelberg (2004)
-
Walter, C.D.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191-204. Springer, Heidelberg (2004)
-
-
-
|