-
1
-
-
35248871165
-
Zero-value point attacks elliptic curve cryptosystem
-
In: Boyd, C., Mao, W. (eds.), Springer, Heidelberg
-
Akishita, T., Takagi, T.: Zero-Value Point Attacks Elliptic Curve Cryptosystem. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 218-233. Springer, Heidelberg (2003)
-
(2003)
ISC 2003. LNCS
, vol.2851
, pp. 218-233
-
-
Akishita, T.1
Takagi, T.2
-
3
-
-
85057426796
-
-
CRC Press, Boca Raton
-
Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, Boca Raton (2005)
-
(2005)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.M.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
4
-
-
37149051633
-
How to prevent DPA and fault attack in a unified way for ECC scalar multiplication ring extension method
-
Information Security Practice and Experience - Third International Conference, ISPEC 2007, Proceedings
-
Baek, Y.-J., Vasyltsov, I.: How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication -Ring Extension Method. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 225-237. Springer, Heidelberg (2007) (Pubitemid 350259428)
-
(2007)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4464
, pp. 225-237
-
-
Baek, Y.-J.1
Vasyltsov, I.2
-
5
-
-
84983134283
-
Differential fault attacks on elliptic curve cryptosystems
-
In: Bellare, M. (ed.), Springer, Heidelberg
-
Biehl, I., Meyer, B., Müller, V.: Differential Fault Attacks on Elliptic Curve Cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131-146. Springer, Heidelberg (2000)
-
(2000)
CRYPTO 2000. LNCS
, vol.1880
, pp. 131-146
-
-
Biehl, I.1
Meyer, B.2
Müller, V.3
-
6
-
-
23044483770
-
-
London Mathematical Society Lecture Note Series. Cambridge University Press, New York
-
Blake, I., Seroussi, G., Smart, N., Cassels, J.W.S.: Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series. Cambridge University Press, New York (2005)
-
(2005)
Advances in Elliptic Curve Cryptography
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
Cassels, J.W.S.4
-
7
-
-
33845275817
-
Sign change fault attacks on elliptic curve cryptosystems
-
Fault Diagnosis and Tolerance in Cryptography - Third International Workshop, FDTC 2006, Proceedings
-
Blömer, J., Otto, M., Seifert, J.-P.: Sign Change Fault Attacks on Elliptic Curve Cryptosystems. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol. 4236, pp. 36-52. Springer, Heidelberg (2006) (Pubitemid 44856613)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4236
, pp. 36-52
-
-
Blomer, J.1
Otto, M.2
Seifert, J.-P.3
-
8
-
-
84958979095
-
Weierstraß elliptic curves and side-channel attacks
-
In: Naccache, D., Paillier, P. (eds.), Springer, Heidelberg
-
Brier, E., Joye, M.: Weierstraß Elliptic Curves and Side-Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
-
(2002)
PKC 2002. LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
9
-
-
35248899532
-
Template attacks
-
In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
-
(2003)
CHES 2002. LNCS
, vol.2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
10
-
-
3042527150
-
Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
-
Chevallier-Mames, B., Ciet, M., Joye, M.: Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Trans. Computers 53(6), 760-768 (2004)
-
(2004)
IEEE Trans. Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
11
-
-
0142156711
-
Free randomization techniques for elliptic curve cryptography
-
In: Qing, S., Gollmann, D., Zhou, J. (eds.), Springer, Heidelberg
-
Ciet, M., Joye, M.: (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 348-359. Springer, Heidelberg (2003)
-
(2003)
ICICS 2003. LNCS
, vol.2836
, pp. 348-359
-
-
Ciet, M.1
Joye, M.2
-
12
-
-
18744405402
-
Elliptic curve cryptosystems in the presence of permanent and transient faults
-
DOI 10.1007/s10623-003-1160-8
-
Ciet, M., Joye, M.: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Des. Codes Cryptography 36(1), 33-43 (2005) (Pubitemid 40666254)
-
(2005)
Designs, Codes, and Cryptography
, vol.36
, Issue.1
, pp. 33-43
-
-
Ciet, M.1
Joye, M.2
-
13
-
-
78650877096
-
Horizontal correlation analysis on exponentiation
-
In: Soriano, M., Qing, S., López, J. (eds.), Springer, Heidelberg
-
Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal Correlation Analysis on Exponentiation. In: Soriano, M., Qing, S., López, J. (eds.) ICICS 2010. LNCS, vol. 6476, pp. 46-61. Springer, Heidelberg (2010)
-
(2010)
ICICS 2010. LNCS
, vol.6476
, pp. 46-61
-
-
Clavier, C.1
Feix, B.2
Gagnerot, G.3
Roussellet, M.4
Verneuil, V.5
-
14
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
In: Koç, Ç .K., Paar, C. (eds.) Springer, Heidelberg
-
Coron, J.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç .K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
(1999)
CHES 1999. LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.1
-
16
-
-
77955722321
-
State-of-The-Art of secure ecc implementations: A survey on known side-channel attacks and countermeasures
-
IEEE Computer Society, Los Alamitos
-
Fan, J., Guo, X., De Mulder, E., Schaumont, P., Preneel, B., Verbauwhede, I.: State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures. In: HOST, pp. 76-87. IEEE Computer Society, Los Alamitos (2010)
-
(2010)
HOST
, pp. 76-87
-
-
Fan, J.1
Guo, X.2
De Mulder, E.3
Schaumont, P.4
Preneel, B.5
Verbauwhede, I.6
-
17
-
-
52949099582
-
Fault attack on elliptic curve montgomery ladder implementation
-
Fouque, P., Lercier, R., Réal, D., Valette, F.: Fault Attack on Elliptic Curve Montgomery Ladder Implementation. In: Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography -FDTC, pp. 92-98 (2008)
-
(2008)
Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography -FDTC
, pp. 92-98
-
-
Fouque, P.1
Lercier, R.2
Réal, D.3
Valette, F.4
-
18
-
-
51049108810
-
The carry leakage on the randomized exponent countermeasure
-
In: Oswald, E., Rohatgi, P. (eds.), Springer, Heidelberg
-
Fouque, P., Réal, D., Valette, F., Drissi, M.: The Carry Leakage on the Randomized Exponent Countermeasure. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 198-213. Springer, Heidelberg (2008)
-
(2008)
CHES 2008. LNCS
, vol.5154
, pp. 198-213
-
-
Fouque, P.1
Réal, D.2
Valette, F.3
Drissi, M.4
-
19
-
-
35248881073
-
The doubling attack -why upwards is better than downwards
-
In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Fouque, P.-A., Valette, F.: The Doubling Attack -Why Upwards Is Better than Downwards. In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269-280. Springer, Heidelberg (2003)
-
(2003)
CHES 2003. LNCS
, vol.2779
, pp. 269-280
-
-
Fouque, P.-A.1
Valette, F.2
-
20
-
-
33747624721
-
An RSA implementation resistant to fault attacks and to simple power analysis
-
DOI 10.1109/TC.2006.135
-
Giraud, C.: An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis. IEEE Trans. Computers 55(9), 1116-1120 (2006) (Pubitemid 44263810)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.9
, pp. 1116-1120
-
-
Giraud, C.1
-
21
-
-
35248816371
-
A refined power-analysis attack on elliptic curve cryptosystems
-
Public Key Cryptography - PKC 2003
-
Goubin, L.: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199-210. Springer, Heidelberg (2002) (Pubitemid 36137138)
-
(2002)
Lecture Notes in Computer Science
, Issue.2567
, pp. 199-210
-
-
Goubin, L.1
-
22
-
-
38549181150
-
Provably secure countermeasure resistant to several types of power attack for ECC
-
Information Security Applications - 8th International Workshop, WISA 2007, Revised Selected Papers
-
Ha, J., Park, J., Moon, S., Yen, S.: Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 333-344. Springer, Heidelberg (2008) (Pubitemid 351153994)
-
(2007)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4867
, pp. 333-344
-
-
Ha, J.1
Park, J.2
Moon, S.3
Yen, S.4
-
23
-
-
70350637548
-
Using templates to attack masked montgomery ladder implementations of modular exponentiation
-
In: Chung, K.-I., Sohn, K., Yung, M. (eds.), Springer, Heidelberg
-
Herbst, C., Medwed, M.: Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 1-13. Springer, Heidelberg (2009)
-
(2009)
WISA 2008. LNCS
, vol.5379
, pp. 1-13
-
-
Herbst, C.1
Medwed, M.2
-
24
-
-
51049124307
-
Collision-based power analysis of modular exponentiation using chosen-message pairs
-
In: Oswald, E., Rohatgi, P. (eds.), Springer, Heidelberg
-
Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Shamir, A.: Collision-based power analysis of modular exponentiation using chosen-message pairs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 15-29. Springer, Heidelberg (2008)
-
(2008)
CHES 2008. LNCS
, vol.5154
, pp. 15-29
-
-
Homma, N.1
Miyamoto, A.2
Aoki, T.3
Satoh, A.4
Shamir, A.5
-
25
-
-
35248898400
-
Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA
-
In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Itoh, K., Izu, T., Takenaka, M.: Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 129-143. Springer, Heidelberg (2003)
-
(2003)
CHES 2002. LNCS
, vol.2523
, pp. 129-143
-
-
Itoh, K.1
Izu, T.2
Takenaka, M.3
-
26
-
-
35248873415
-
A practical countermeasure against address-bit differential power analysis
-
In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
-
Itoh, K., Izu, T., Takenaka, M.: A Practical Countermeasure against Address-Bit Differential Power Analysis. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 382-396. Springer, Heidelberg (2003)
-
(2003)
CHES 2003. LNCS
, vol.2779
, pp. 382-396
-
-
Itoh, K.1
Izu, T.2
Takenaka, M.3
-
27
-
-
77953103285
-
Improved countermeasure against address-bit DPA for ECC scalar multiplication
-
IEEE, Los Alamitos
-
Izumi, M., Ikegami, J., Sakiyama, K., Ohta, K.: Improved countermeasure against Address-bit DPA for ECC scalar multiplication. In: DATE, pp. 981-984. IEEE, Los Alamitos (2010)
-
(2010)
DATE
, pp. 981-984
-
-
Izumi, M.1
Ikegami, J.2
Sakiyama, K.3
Ohta, K.4
-
29
-
-
84944901711
-
Protections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic Approach
-
Cryptographic Hardware and Embedded Systems - CHES 2001
-
Joye, M., Tymen, C.: Protections against Differential Analysis for Elliptic Curve Cryptography. In: Koç, Ç .K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 377-390. Springer, Heidelberg (2001) (Pubitemid 33329078)
-
(2001)
Lecture Notes in Computer Science
, Issue.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
30
-
-
35248874869
-
The montgomery powering ladder
-
In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç .K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
-
(2003)
CHES 2002. LNCS
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
31
-
-
35248868313
-
Hidden markov model cryptanalysis
-
In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Karlof, C., Wagner, D.: Hidden Markov Model Cryptanalysis. In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 17-34. Springer, Heidelberg (2003)
-
(2003)
CHES 2003. LNCS
, vol.2779
, pp. 17-34
-
-
Karlof, C.1
Wagner, D.2
-
32
-
-
0000112683
-
Elliptic curve cryptosystem
-
Koblitz, N.: Elliptic Curve Cryptosystem. Math. Comp. 48, 203-209 (1987)
-
(1987)
Math. Comp.
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
33
-
-
84939573910
-
Differential power analysis
-
In: Wiener, M. (ed.), Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
35
-
-
84890863577
-
-
Springer, Heidelberg
-
Mangard, S., Oswald, E., Popp, T.: Power analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007)
-
(2007)
Power Analysis Attacks: Revealing the Secrets of Smart Cards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
36
-
-
84944906595
-
Random Register Renaming to Foil DPA
-
Cryptographic Hardware and Embedded Systems - CHES 2001
-
May, D., Muller, H.L., Smart, N.P.: Random Register Renaming to Foil DPA. In: Koç, Ç .K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 28-38. Springer, Heidelberg (2001) (Pubitemid 33329051)
-
(2001)
Lecture Notes in Computer Science
, Issue.2162
, pp. 28-38
-
-
May, D.1
Muller, H.L.2
Smart, N.P.3
-
37
-
-
70350645332
-
Template attacks on ECDSA
-
In: Chung, K.-I., Sohn, K., Yung, M. (eds.), Springer, Heidelberg
-
Medwed, M., Oswald, E.: Template Attacks on ECDSA. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 14-27. Springer, Heidelberg (2009)
-
(2009)
WISA 2008. LNCS
, vol.5379
, pp. 14-27
-
-
Medwed, M.1
Oswald, E.2
-
38
-
-
84949514743
-
Power analysis attacks of modular exponentiation in smartcards
-
In: Koç, Ç .K., Paar, C. (eds.), Springer, Heidelberg
-
Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: Koç, Ç .K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144-157. Springer, Heidelberg (1999)
-
(1999)
CHES 1999. LNCS
, vol.1717
, pp. 144-157
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
39
-
-
85015402934
-
Use of elliptic curves in cryptography
-
In: Williams, H.C. (ed.), Springer, Heidelberg
-
Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
-
(1986)
CRYPTO 1985. LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
40
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
41
-
-
34548496260
-
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems
-
DOI 10.1016/j.compeleceng.2007.05.009, PII S0045790607000535, Security of Computers and Networks
-
De Mulder, E., Örs, S., Preneel, B., Verbauwhede, I.: Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems. Computers & Electrical Engineering 33(5-6), 367-382 (2007) (Pubitemid 47374748)
-
(2007)
Computers and Electrical Engineering
, vol.33
, Issue.5-6
, pp. 367-382
-
-
De Mulder, E.1
Ors, S.B.2
Preneel, B.3
Verbauwhede, I.4
-
42
-
-
33745818850
-
High-order attacks against the exponent splitting protection
-
DOI 10.1007/11745853-21, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Muller, F., Valette, F.: High-Order Attacks Against the Exponent Splitting Protection. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 315-329. Springer, Heidelberg (2006) (Pubitemid 44029590)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3958
, pp. 315-329
-
-
Muller, F.1
Valette, F.2
-
43
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Des. Codes Cryptography 30(2), 201-217 (2003)
-
(2003)
Des. Codes Cryptography
, vol.30
, Issue.2
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.2
-
44
-
-
84947733936
-
Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack
-
Progress in Cryptology - INDOCRYPT 2000
-
Okeya, K., Sakurai, K.: Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 178-190. Springer, Heidelberg (2000) (Pubitemid 33210849)
-
(2000)
Lecture Notes in Computer Science
, Issue.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
45
-
-
35248821153
-
An analysis of goubin's refined power analysis attack
-
In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.) Springer, Heidelberg
-
Smart, N.P.: An Analysis of Goubin's Refined Power Analysis Attack. In: Walter, C.D., Koç, Ç .K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 281-290. Springer, Heidelberg (2003)
-
(2003)
CHES 2003. LNCS
, vol.2779
, pp. 281-290
-
-
Smart, N.P.1
-
46
-
-
33750740079
-
Unified point addition formulæ and side-channel attacks
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
Stebila, D., Thériault, N.: Unified Point Addition Formulæ and Side-Channel Attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 354-368. Springer, Heidelberg (2006) (Pubitemid 44700069)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4249
, pp. 354-368
-
-
Stebila, D.1
Theriault, N.2
-
47
-
-
84976770858
-
Responses to NIST's proposal
-
Vanstone, S.: Responses to NIST's proposal. Communications of the ACM 35, 50-52 (1992)
-
(1992)
Communications of the ACM
, vol.35
, pp. 50-52
-
-
Vanstone, S.1
-
48
-
-
35048841251
-
Simple power analysis of unified code for ECC double and Add
-
In: Joye, M., Quisquater, J.-J. (eds.) Springer, Heidelberg
-
Walter, C.D.: Simple Power Analysis of Unified Code for ECC Double and Add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191-204. Springer, Heidelberg (2004)
-
(2004)
CHES 2004. LNCS
, vol.3156
, pp. 191-204
-
-
Walter, C.D.1
-
49
-
-
0034276289
-
Checking before output not be enough against fault-based cryptanalysis
-
Yen, S.M., Joye, M.: Checking Before Output Not Be Enough Against Fault-Based Cryptanalysis. IEEE Trans. Computers 49(9), 967-970 (2000)
-
(2000)
IEEE Trans. Computers
, vol.49
, Issue.9
, pp. 967-970
-
-
Yen, S.M.1
Joye, M.2
-
50
-
-
33745833310
-
Relative doubling attack against montgomery ladder
-
Information Security and Cryptology, ICISC 2005 - 8th International Conference, Revised Selected Papers
-
Yen, S.-M., Ko, L.-C., Moon, S.-J., Ha, J.C.: Relative Doubling Attack Against Montgomery Ladder. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 117-128. Springer, Heidelberg (2006) (Pubitemid 44029528)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3935
, pp. 117-128
-
-
Yen, S.-M.1
Ko, L.-C.2
Moon, S.3
Ha, J.4
|