-
1
-
-
33745773656
-
Improving Brumley and Boneh timing attack on unprotected SSL implementations
-
ACM Press, New York
-
Acliçmez, O., Schindler, W., Koç, Ç.K.: Improving Brumley and Boneh timing attack on unprotected SSL implementations. In: Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS 2005), pp. 139-146. ACM Press, New York (2005)
-
(2005)
Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS
, pp. 139-146
-
-
Acliçmez, O.1
Schindler, W.2
Koç, C.K.3
-
2
-
-
58449129998
-
Side channel attacks on implementations of curve-based cryptographic primitives. Cryptology ePrint Archive
-
Report 2005/017
-
Avanzi, R.M.: Side channel attacks on implementations of curve-based cryptographic primitives. Cryptology ePrint Archive, Report 2005/017 (2005), http://eprint.iacr.org
-
(2005)
-
-
Avanzi, R.M.1
-
4
-
-
0003442756
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999)
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
5
-
-
23044483770
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge (2005)
-
(2005)
Advances in Elliptic Curve Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
6
-
-
44949237454
-
-
Internet Engineering Task Force, Network Working Group, RFC 4492
-
Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., Möller, B.: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). Internet Engineering Task Force, Network Working Group, RFC 4492 (2006)
-
(2006)
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
-
-
Blake-Wilson, S.1
Bolyard, N.2
Gupta, V.3
Hawk, C.4
Möller, B.5
-
8
-
-
35248836120
-
Password interception in an SSL/TLS channel
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Canvel, B., Hiltgen, A.P., Vaudenay, S., Vuagnoux, M.: Password interception in an SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583-599. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
9
-
-
3042527150
-
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
-
Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
10
-
-
84880293917
-
-
Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
-
Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
-
-
-
11
-
-
58449125907
-
-
Dierks, T, Rescorla, E.K, The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 2006
-
Dierks, T., Rescorla, E.K.: The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 (2006)
-
-
-
-
12
-
-
58449114561
-
-
Freier, A.O, Karlton, P, Kocher, P.C, The SSL Protocol Version 3.0. Internet Draft 1996
-
Freier, A.O., Karlton, P., Kocher, P.C.: The SSL Protocol Version 3.0. Internet Draft (1996), http://wp.netscape.com/eng/ssl3/draft302.txt
-
-
-
-
13
-
-
35248816371
-
-
Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In:Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 199-210. Springer, Heidelbergm (2002)
-
Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In:Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199-210. Springer, Heidelbergm (2002)
-
-
-
-
14
-
-
0036980311
-
Performance analysis of elliptic curve cryptography for SSL
-
ACM Press, New York
-
Gupta, V., Gupta, S., Chang Shantz, S., Stebila, D.: Performance analysis of elliptic curve cryptography for SSL. In: Proceedings of the 3rd ACM Workshop on Wireless Security (WiSe 2002), pp. 87-94. ACM Press, New York (2002)
-
(2002)
Proceedings of the 3rd ACM Workshop on Wireless Security (WiSe
, pp. 87-94
-
-
Gupta, V.1
Gupta, S.2
Chang Shantz, S.3
Stebila, D.4
-
15
-
-
0038005998
-
Generic implementations of elliptic curve cryptography using partial reduction
-
ACM Press, New York
-
Gura, N., Eberle, H., Chang Shantz, S.: Generic implementations of elliptic curve cryptography using partial reduction. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pp. 108-116. ACM Press, New York (2002)
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS
, pp. 108-116
-
-
Gura, N.1
Eberle, H.2
Chang Shantz, S.3
-
16
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.R.1
Menezes, A.J.2
Vanstone, S.A.3
-
17
-
-
38049090584
-
-
Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 135-147. Springer, Heidelberg (2007)
-
Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 135-147. Springer, Heidelberg (2007)
-
-
-
-
18
-
-
58449091361
-
-
Network Security: Private Communication in a Public World. Prentice Hall, Englewood Cliffs 2002
-
Kaufman, C., Perlman, R., Speciner, M.: Network Security: Private Communication in a Public World. Prentice Hall, Englewood Cliffs (2002)
-
-
-
Kaufman, C.1
Perlman, R.2
Speciner, M.3
-
20
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
21
-
-
84939573910
-
Differential power analysis
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
23
-
-
84947913604
-
-
m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 316-327. Springer, Heidelberg (1999)
-
m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
-
-
-
-
24
-
-
84947777892
-
2m
-
Roy, B, Okamoto, E, eds, INDOCRYPT 2000, Springer, Heidelberg
-
2m. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203-212. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1977
, pp. 203-212
-
-
López, J.1
Dahab, R.2
-
25
-
-
84890863577
-
-
Springer, Heidelberg
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007)
-
(2007)
Power Analysis Attacks: Revealing the Secrets of Smart Cards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
26
-
-
84947262754
-
-
Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, 2200, pp. 324-334. Springer, Heidelberg (2001)
-
Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324-334. Springer, Heidelberg (2001)
-
-
-
-
27
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
28
-
-
0013145165
-
Recommend Elliptic Curves for Federal Government use
-
Technical report
-
National Institute of Standards and Technology (NIST). Recommend Elliptic Curves for Federal Government use. Technical report (1999), http://csrc.nist.gov/CryptoToolkit
-
(1999)
-
-
-
29
-
-
84945314413
-
-
Okeya, K., Sakurai, K.: A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, 2433, pp. 389-401. Springer, Heidelberg (2002)
-
Okeya, K., Sakurai, K.: A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 389-401. Springer, Heidelberg (2002)
-
-
-
-
30
-
-
33745640963
-
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
-
-
-
-
31
-
-
58449110398
-
-
PeerSec Networks, Inc, September 2005
-
PeerSec Networks, Inc. MatrixSSL 1.7.1 (September 2005), http://www.matrixssl.org
-
MatrixSSL 1.7.1
-
-
-
32
-
-
2442585861
-
Low-Weight Binary Representations for Pairs of Integers
-
Technical report CORR 2001-41, University of Waterloo, Waterloo, Canada
-
Solinas, J.A.: Low-Weight Binary Representations for Pairs of Integers. Technical report CORR 2001-41, University of Waterloo, Waterloo, Canada (2001)
-
(2001)
-
-
Solinas, J.A.1
-
33
-
-
33750740079
-
-
Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 354-368. Springer, Heidelberg (2006)
-
Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 354-368. Springer, Heidelberg (2006)
-
-
-
-
34
-
-
84937560280
-
-
Walter, CD., Thompson, S.: Distinguishing exponent digits by observing modular-subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 192-207. Springer, Heidelberg (2001)
-
Walter, CD., Thompson, S.: Distinguishing exponent digits by observing modular-subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 192-207. Springer, Heidelberg (2001)
-
-
-
-
35
-
-
35048841251
-
-
Walter, CD.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 191-204. Springer, Heidelberg (2004)
-
Walter, CD.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191-204. Springer, Heidelberg (2004)
-
-
-
-
36
-
-
0036505481
-
Incomplete reduction in modular arithmetic
-
Yanik, T., Savaş, E., Koç, Ç.K.: Incomplete reduction in modular arithmetic. IEE Proceedings - Computers and Digital Techniques 149(2), 46-52 (2002)
-
(2002)
IEE Proceedings - Computers and Digital Techniques
, vol.149
, Issue.2
, pp. 46-52
-
-
Yanik, T.1
Savaş, E.2
Koç, C.K.3
-
37
-
-
33744500243
-
Anatomy and performance of SSL processing
-
IEEE Computer Society Press, Los Alamitos
-
Zhao, L., Iyer, R., Makineni, S., Bhuyan, L.: Anatomy and performance of SSL processing. In: Proceedings of the 5th International Symposium on Performance Analysis of Systems and Software (ISPASS 2005), pp. 197-206. IEEE Computer Society Press, Los Alamitos (2005)
-
(2005)
Proceedings of the 5th International Symposium on Performance Analysis of Systems and Software (ISPASS
, pp. 197-206
-
-
Zhao, L.1
Iyer, R.2
Makineni, S.3
Bhuyan, L.4
|