메뉴 건너뛰기




Volumn 2, Issue 2, 2008, Pages 19-27

Randomised representations

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER NETWORKS; ENGINEERING TECHNOLOGY; NUMBER THEORY; TECHNOLOGY; WEIGHT CONTROL;

EID: 45749097439     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs:20070017     Document Type: Article
Times cited : (17)

References (24)
  • 1
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems
    • Kocher, P.C.: 'Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems ', LNCS, 1996, 1109, p. 104-113, Advances in Cryptology - CRYPTO '96
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 2
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Kocher, P.C., Jaffe, J., and Jun, B.: 'Differential power analysis ', LNCS, 1999, 1666, p. 388-397, Advances in Cryptology - CRYPTO '99
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 3
    • 35248817849 scopus 로고    scopus 로고
    • The em side-channel(s)
    • Agrawal, D., Archambeault, B., Rao, J.R., and Rohatgi, P.: 'The EM side-channel(s) ', LNCS, 2002, 2523, p. 29-45, Cryptographic Hardware and Embedded Systems - CHES '02
    • (2002) LNCS , vol.2523 , pp. 29-45
    • Agrawal, D.1    Archambeault, B.2    Rao, J.R.3    Rohatgi, P.4
  • 4
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Coron, J.S.: ' Resistance against differential power analysis for elliptic curve cryptosystems ', LNCS, 1999, 1717, p. 292-302, Cryptographic Hardware and Embedded Systems - CHES '99
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.S.1
  • 5
    • 0033204468 scopus 로고    scopus 로고
    • Montgomery exponentiation needs no final subtractions
    • 0013-5194
    • Walter, C.D.: ' Montgomery exponentiation needs no final subtractions ', Electron. Lett., 1999, 35, p. 1831-1832 0013-5194
    • (1999) Electron. Lett. , vol.35 , pp. 1831-1832
    • Walter, C.D.1
  • 6
    • 35248830819 scopus 로고    scopus 로고
    • Multiplicative masking and power analysis of AES
    • Golić, J.D., and Tymen, C.: ' Multiplicative masking and power analysis of AES ', LNCS, 2003, 2523, p. 198-212, Cryptographic Hardware and Embedded Systems - CHES '02
    • (2003) LNCS , vol.2523 , pp. 198-212
    • Golić, J.D.1    Tymen, C.2
  • 7
    • 35248816371 scopus 로고    scopus 로고
    • A refined power analysis attack on elliptic curve cryptosystems
    • Goubin, L.: ' A refined power analysis attack on elliptic curve cryptosystems ', LNCS, 2003, 2567, p. 199-211, Public Key Cryptography - PKC '03
    • (2003) LNCS , vol.2567 , pp. 199-211
    • Goubin, L.1
  • 8
    • 45749149460 scopus 로고    scopus 로고
    • 'Generalized Mersenne numbers ', Technical report, 1999
    • 'Generalized Mersenne numbers ', Technical report, 1999
  • 9
    • 35048852134 scopus 로고    scopus 로고
    • Physically observable cryptography
    • Micali, S., and Reyzin, M.: ' Physically observable cryptography ', LNCS, 2004, 2951, p. 278-296, Theoretical Cryptography Conf. - TCC 2004
    • (2004) LNCS , vol.2951 , pp. 278-296
    • Micali, S.1    Reyzin, M.2
  • 10
    • 45749157493 scopus 로고    scopus 로고
    • A formal practice-oriented model for the analysis of side-channel attacks ', Cryptology ePrint archive, 2006
    • ' A formal practice-oriented model for the analysis of side-channel attacks ', Cryptology ePrint archive, 2006
  • 11
    • 33646840584 scopus 로고    scopus 로고
    • Projective coordinates leak
    • Naccache, D., Smart, N.P., and Stern, J.: ' Projective coordinates leak ', LNCS, 2004, 3027, p. 257-267, Advances in Cryptology - EUROCRYPT '04
    • (2004) LNCS , vol.3027 , pp. 257-267
    • Naccache, D.1    Smart, N.P.2    Stern, J.3
  • 13
    • 84944901711 scopus 로고    scopus 로고
    • Protections against differential analysis for elliptic curve cryptography - An algebraic approach
    • Joye, M., and Tymen, C.: ' Protections against differential analysis for elliptic curve cryptography - an algebraic approach ', LNCS, 2001, 2162, p. 377-390, Cryptographic Hardware and Embedded Systems - CHES '01
    • (2001) LNCS , vol.2162 , pp. 377-390
    • Joye, M.1    Tymen, C.2
  • 14
    • 35248821153 scopus 로고    scopus 로고
    • An analysis of Goubin? refined power analysis attack
    • Smart, N.P.: ' An analysis of Goubin? refined power analysis attack ', LNCS, 2003, 2779, p. 281-290, Cryptographic Hardware and Embedded Systems - CHES '03
    • (2003) LNCS , vol.2779 , pp. 281-290
    • Smart, N.P.1
  • 15
    • 26444568558 scopus 로고    scopus 로고
    • Redundant trinomials for finite fields of characteristic 2
    • Doche, C.: ' Redundant trinomials for finite fields of characteristic 2 ', LNCS, 2005, 3574, p. 122-133, Information Security and Privacy - ACISP '05
    • (2005) LNCS , vol.3574 , pp. 122-133
    • Doche, C.1
  • 16
    • 33646775803 scopus 로고    scopus 로고
    • Low-power elliptic curve cryptography using scaled modular arithmetic
    • Öztürk, E., Sunar, B., and Savaş, E.: ' Low-power elliptic curve cryptography using scaled modular arithmetic ', LNCS, 2004, 3156, p. 92-106, Cryptographic Hardware and Embedded Systems - CHES '04
    • (2004) LNCS , vol.3156 , pp. 92-106
    • Öztürk, E.1    Sunar, B.2    Savaş, E.3
  • 17
    • 0009458561 scopus 로고
    • Faster modular multiplication by operand scaling
    • Walter, C.D.: ' Faster modular multiplication by operand scaling ', LNCS, 1991, 576, p. 313-323, Advances in Cryptology - CRYPTO '91
    • (1991) LNCS , vol.576 , pp. 313-323
    • Walter, C.D.1
  • 18
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • 0025-5718
    • Montgomery, P.L.: ' Modular multiplication without trial division ', Math. Comput., 1985, 44, p. 519-521 0025-5718
    • (1985) Math. Comput. , vol.44 , pp. 519-521
    • Montgomery, P.L.1
  • 21
    • 24144479376 scopus 로고    scopus 로고
    • Computing the Tate pairing
    • Scott, M.: ' Computing the Tate pairing ', LNCS, 2005, 3376, p. 293-304, RSA Conf., Cryptographers Track - CT-RSA '05
    • (2005) LNCS , vol.3376 , pp. 293-304
    • Scott, M.1
  • 22
    • 45749096173 scopus 로고    scopus 로고
    • Side channel analysis of practical pairing implementations: which path is more secure? ', Cryptology ePrint Archive, 2006
    • ' Side channel analysis of practical pairing implementations: which path is more secure? ', Cryptology ePrint Archive, 2006
  • 23
    • 84957079591 scopus 로고    scopus 로고
    • Towards sound approaches to counteract power-analysis attacks
    • Chari, S., Jutla, C.S., Rao, J.R., and Rohatgi, P.: ' Towards sound approaches to counteract power-analysis attacks ', LNCS, 1999, 1666, p. 398-412, Advances in Cryptology - CRYPTO '99
    • (1999) LNCS , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 24
    • 84949514743 scopus 로고    scopus 로고
    • Power analysis attacks of modular exponentiation in smartcards
    • Messerges, T.S., Dabbish, E.A., and Sloan, R.H.: ' Power analysis attacks of modular exponentiation in smartcards ', LNCS, 1999, 1717, p. 144-157, Cryptographic Hardware and Embedded Systems - CHES '99
    • (1999) LNCS , vol.1717 , pp. 144-157
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.