-
1
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
2
-
-
84939573910
-
Differential power analysis
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
3
-
-
1942441379
-
Defending against cache based side-channel attacks
-
81, 30-44
-
Page, D.: Defending against cache based side-channel attacks. Information Security Technical Report 8(1), 30-44 (2003)
-
(2003)
Information Security Technical Report
-
-
Page, D.1
-
4
-
-
35248821853
-
-
Oswald, E.: Enhancing simple power-analysis attacks on elliptic curve cryptosystems. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 82-97. Springer, Heidelberg (2003)
-
Oswald, E.: Enhancing simple power-analysis attacks on elliptic curve cryptosystems. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 82-97. Springer, Heidelberg (2003)
-
-
-
-
5
-
-
35248868313
-
-
Karlof, C., Wagner, D.: HiddenMarkov model cryptanalysis. In:Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 17-34. Springer, Heidelberg (2003)
-
Karlof, C., Wagner, D.: HiddenMarkov model cryptanalysis. In:Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 17-34. Springer, Heidelberg (2003)
-
-
-
-
6
-
-
27344446041
-
-
Green, P.J., Noad, R., Smart, N.P.: Further hidden Markov model cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 61-74. Springer, Heidelberg (2005)
-
Green, P.J., Noad, R., Smart, N.P.: Further hidden Markov model cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 61-74. Springer, Heidelberg (2005)
-
-
-
-
7
-
-
35248899532
-
-
Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 13-28. Springer, Heidelberg (2003)
-
Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
-
-
-
-
8
-
-
70350645332
-
-
Medwed, M., Oswald, E.: Template attacks on ECDSA. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, 5379, pp. 14-27. Springer, Heidelberg (2009)
-
Medwed, M., Oswald, E.: Template attacks on ECDSA. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 14-27. Springer, Heidelberg (2009)
-
-
-
-
10
-
-
38149016098
-
-
Hlavác, M., Rosa, T.: Extended hidden number problem and its cryptanalytic applications. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, 4356, pp. 114-133. Springer, Heidelberg (2007)
-
Hlavác, M., Rosa, T.: Extended hidden number problem and its cryptanalytic applications. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 114-133. Springer, Heidelberg (2007)
-
-
-
-
12
-
-
33745640963
-
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
-
Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
-
-
-
-
13
-
-
72749106279
-
-
Möller, B.: Algorithms for multi-exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, 2259, pp. 165-180. Springer, Heidelberg (2001)
-
Möller, B.: Algorithms for multi-exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 165-180. Springer, Heidelberg (2001)
-
-
-
-
14
-
-
35248820671
-
Improved techniques for fast exponentiation
-
Lee, P.J, Lim, C.H, eds, ICISC 2002, Springer, Heidelberg
-
Möller, B.: Improved techniques for fast exponentiation. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 298-312. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2587
, pp. 298-312
-
-
Möller, B.1
-
18
-
-
0024610919
-
A tutorial on hidden Markov models and selected applications in speech recognition
-
Rabiner, L.R.: A tutorial on hidden Markov models and selected applications in speech recognition. Proceedings of the IEEE 77(2), 257-286 (1989)
-
(1989)
Proceedings of the IEEE
, vol.77
, Issue.2
, pp. 257-286
-
-
Rabiner, L.R.1
-
19
-
-
84935113569
-
Error bounds for convolutional codes and an asymptotically optimum decoding algorithm
-
Viterbi, A.J.: Error bounds for convolutional codes and an asymptotically optimum decoding algorithm. IEEE Transactions on Information Theory 13(2), 260-269 (1967)
-
(1967)
IEEE Transactions on Information Theory
, vol.13
, Issue.2
, pp. 260-269
-
-
Viterbi, A.J.1
-
20
-
-
0000353178
-
A maximization technique occurring in the statistical analysis of probabilistic functions of Markov chains
-
Baum, L.E., Petrie, T., Soules, G., Weiss, N.: A maximization technique occurring in the statistical analysis of probabilistic functions of Markov chains. The Annals of Mathematical Statistics 41(1), 164-171 (1970)
-
(1970)
The Annals of Mathematical Statistics
, vol.41
, Issue.1
, pp. 164-171
-
-
Baum, L.E.1
Petrie, T.2
Soules, G.3
Weiss, N.4
-
21
-
-
84944878354
-
-
5th edn. CRC Press, Boca Raton
-
Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography, 5th edn. CRC Press, Boca Raton (2001)
-
(2001)
Handbook of Applied Cryptography
-
-
Menezes, A.1
van Oorschot, P.2
Vanstone, S.3
-
22
-
-
0035427012
-
Lattice attacks on digital signature schemes
-
Howgrave-Graham, N., Smart, N.P.: Lattice attacks on digital signature schemes. Designs, Codes and Cryptography 23(3), 283-290 (2001)
-
(2001)
Designs, Codes and Cryptography
, vol.23
, Issue.3
, pp. 283-290
-
-
Howgrave-Graham, N.1
Smart, N.P.2
-
23
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Designs, Codes and Cryptography 30(2), 201-217 (2003)
-
(2003)
Designs, Codes and Cryptography
, vol.30
, Issue.2
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.2
-
24
-
-
33646756983
-
-
Leadbitter, P.J., Page, D., Smart, N.P.: Attacking DSA under a repeated bits assumption. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 428-440. Springer, Heidelberg (2004)
-
Leadbitter, P.J., Page, D., Smart, N.P.: Attacking DSA under a repeated bits assumption. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 428-440. Springer, Heidelberg (2004)
-
-
-
-
25
-
-
84880293917
-
-
Coron, J.S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
-
Coron, J.S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
-
-
-
26
-
-
84944905303
-
-
Clavier, C., Joye, M.: Universal exponentiation algorithm: a first step towards provable SPA-resistance. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 300-308. Springer, Heidelberg (2001)
-
Clavier, C., Joye, M.: Universal exponentiation algorithm: a first step towards provable SPA-resistance. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 300-308. Springer, Heidelberg (2001)
-
-
-
-
27
-
-
84945249400
-
-
Möller, B.: Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, 2433, pp. 402-413. Springer, Heidelberg (2002)
-
Möller, B.: Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 402-413. Springer, Heidelberg (2002)
-
-
-
-
28
-
-
84944889933
-
-
Oswald, E., Aigner, M.: Randomized addition-subtraction chains as a countermeasure against power attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 39-50. Springer, Heidelberg (2001)
-
Oswald, E., Aigner, M.: Randomized addition-subtraction chains as a countermeasure against power attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 39-50. Springer, Heidelberg (2001)
-
-
-
-
29
-
-
72449173617
-
Randomized exponentiation algorithms
-
Koç, Ç.K, ed, Springer, Heidelberg
-
Walter, C.D.: Randomized exponentiation algorithms. In: Koç, Ç.K. (ed.) Cryptographic Engineering. Springer, Heidelberg (2009)
-
(2009)
Cryptographic Engineering
-
-
Walter, C.D.1
-
30
-
-
0038425488
-
-
O'Reilly Media, Inc, Sebastopol
-
Viega, J., Messier, M., Chandra, P.: Network Security with OpenSSL. O'Reilly Media, Inc., Sebastopol (2002)
-
(2002)
Network Security with OpenSSL
-
-
Viega, J.1
Messier, M.2
Chandra, P.3
-
31
-
-
3042527150
-
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
-
Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
|