-
1
-
-
84939573910
-
Differential power analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
2
-
-
4444331720
-
Security as a new dimension in embedded system design
-
ACM Press, New York
-
Kocher, P., Lee, R., McGraw, G., Raghunathan, A.: Security as a new dimension in embedded system design. In: Proc. the 41st annual conference on Design automation, pp. 753-760. ACM Press, New York (2004)
-
(2004)
Proc. the 41st annual conference on Design automation
, pp. 753-760
-
-
Kocher, P.1
Lee, R.2
McGraw, G.3
Raghunathan, A.4
-
3
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
4
-
-
84949514743
-
-
Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: Koç. Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 144-157. Springer, Heidelberg (1999)
-
Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: Koç. Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144-157. Springer, Heidelberg (1999)
-
-
-
-
5
-
-
85099426899
-
-
Schindler, W.: A timing attack against RSA with the Chinese remainder theorem. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 109-124. Springer, Heidelberg (2000)
-
Schindler, W.: A timing attack against RSA with the Chinese remainder theorem. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 109-124. Springer, Heidelberg (2000)
-
-
-
-
6
-
-
84937560280
-
-
Walter, C.D., Thompson, S.: Distinguishing exponent digits by observing modular subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 192-207. Springer, Heidelberg (2001)
-
Walter, C.D., Thompson, S.: Distinguishing exponent digits by observing modular subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 192-207. Springer, Heidelberg (2001)
-
-
-
-
7
-
-
67649763173
-
-
Novak, R.: SPA-based adaptive chosen-ciphertext attack on RSA implementation. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 252-262. Springer, Heidelberg (2002)
-
Novak, R.: SPA-based adaptive chosen-ciphertext attack on RSA implementation. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 252-262. Springer, Heidelberg (2002)
-
-
-
-
8
-
-
35248838910
-
-
Boer, B.D., Lemke, K., Wicke, G.: A DPA attack against the modular reduction within a CRT implementation of RSA. In: Kaliski Jr., B.S., Koç. Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 228-243. Springer, Heidelberg (2003)
-
Boer, B.D., Lemke, K., Wicke, G.: A DPA attack against the modular reduction within a CRT implementation of RSA. In: Kaliski Jr., B.S., Koç. Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 228-243. Springer, Heidelberg (2003)
-
-
-
-
9
-
-
35248881073
-
-
Fouque, A.P., Valette, F.: The doubling attack -why upwards is better than downawards. In: D.Walter, C., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 269-280. Springer, Heidelberg (2003)
-
Fouque, A.P., Valette, F.: The doubling attack -why upwards is better than downawards. In: D.Walter, C., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269-280. Springer, Heidelberg (2003)
-
-
-
-
10
-
-
33646183037
-
-
Yen, S.M., Lien, W.C., Moon, S.J., Ha, J.C.: Power analysis by exploiting chosen message and internal collisions - vulnerability of checking mechanism for RSA-decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, 3715, pp. 183-195. Springer, Heidelberg (2005)
-
Yen, S.M., Lien, W.C., Moon, S.J., Ha, J.C.: Power analysis by exploiting chosen message and internal collisions - vulnerability of checking mechanism for RSA-decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 183-195. Springer, Heidelberg (2005)
-
-
-
-
11
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Math. Comp. 44(170), 519-521 (1985)
-
(1985)
Math. Comp
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
13
-
-
0003683288
-
High-speed RSA implementation
-
Technical Report TR201, RSA Laboratories November
-
Koc, C.K.: High-speed RSA implementation, Technical Report TR201, RSA Laboratories (November 1994)
-
(1994)
-
-
Koc, C.K.1
-
14
-
-
84880293917
-
-
Coron, J.S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 192-302. Springer, Heidelberg (1999)
-
Coron, J.S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 192-302. Springer, Heidelberg (1999)
-
-
-
-
15
-
-
33750688161
-
-
Homma, N., Nagashima, S., Imai, Y., Aoki, T., Satoh, A.: High-resolution side-channel attack using phase-based waveform matching. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 187-200. Springer, Heidelberg (2006)
-
Homma, N., Nagashima, S., Imai, Y., Aoki, T., Satoh, A.: High-resolution side-channel attack using phase-based waveform matching. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 187-200. Springer, Heidelberg (2006)
-
-
-
-
17
-
-
38049090584
-
-
Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727. pp. 135-147. Springer, Heidelberg (2007)
-
Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727. pp. 135-147. Springer, Heidelberg (2007)
-
-
-
-
18
-
-
84944889837
-
-
Walter, C.D.: MIST: An efficient, randomized exponentiation algorithm for resisting power analysis. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, 2271, pp. 53-66. Springer, Heidelberg (2002)
-
Walter, C.D.: MIST: An efficient, randomized exponentiation algorithm for resisting power analysis. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 53-66. Springer, Heidelberg (2002)
-
-
-
-
19
-
-
35248818852
-
-
Itoh, K., Yajima, J., Takenaka, M.: DPA countermeasures by improving the window method. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 303-317. Springer, Heidelberg (2003)
-
Itoh, K., Yajima, J., Takenaka, M.: DPA countermeasures by improving the window method. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 303-317. Springer, Heidelberg (2003)
-
-
-
|