-
2
-
-
84937438279
-
Power analysis, What is now possible
-
T. Okamoto, Ed., Springer-Verlag
-
Mehdi-Laurent Akkar, Régis Bevan, Paul Dischamp, Didier Moyart. Power analysis, What is now possible... In T. Okamoto, Ed., Advances in Cryptology - ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pp. 489-502. Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology - ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science
, pp. 489-502
-
-
Akkar, M.-L.1
Régis, B.2
Dischamp, P.3
Moyart, D.4
-
3
-
-
35248817849
-
The EM side-channel (s)
-
B. S. Kaliski Jr. and Ç. K. Koç, Ed., Springer
-
Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao and Pankaj Rohatgi The EM side-channel (s). In B. S. Kaliski Jr. and Ç. K. Koç, Ed., Cryptographic Hardware and Embedded Systems (CHES 2002), volume 2523 of Lecture Notes in Computer Science, pp. 29-45. Springer, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES 2002), volume 2523 of Lecture Notes in Computer Science
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
4
-
-
11244348664
-
Fault attacks on RSA with CRT: Concrete results and practical countermeasures
-
B. S. Kaliski Jr. and Ç. K. Koç, Ed., Springer
-
Christian Aumülier, Peter Bier, Wieland Fischer, Peter Hofreiter and Jean-Pierre Seifert. Fault attacks on RSA with CRT: Concrete results and practical countermeasures In B. S. Kaliski Jr. and Ç. K. Koç, Ed., Cryptographic Hardware and Embedded Systems (CHES 2002), volume 2523 of Lecture Notes in Computer Science, pp. 260-275. Springer, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES 2002), volume 2523 of Lecture Notes in Computer Science
, pp. 260-275
-
-
Aumülier, C.1
Bier, P.2
Fischer, W.3
Hofreiter, P.4
Seifert, J.-P.5
-
6
-
-
0032118196
-
An RNS Montgomery modular multiplication algorithm
-
July
-
Jean-Claude Bajard, Laurent-Stéphane Didier and Peter Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol. 47, pp. 766-76, July 1998.
-
(1998)
IEEE Transactions on Computers
, vol.47
, pp. 766-776
-
-
Bajard, J.-C.1
Didier, L.-S.2
Kornerup, P.3
-
7
-
-
27244456338
-
Ways to enhance differential power analysis
-
P. J. Lee and C. H. Lim, Ed., Springer-Verlag
-
Régis Bevan and Erik Knudsen. Ways to enhance differential power analysis. In P. J. Lee and C. H. Lim, Ed., Information Security and Cryptology (ICISC 2002), volume 2587 of Lecture Notes in Computer Science, pp. 327-342. Springer-Verlag, 2002.
-
(2002)
Information Security and Cryptology (ICISC 2002), volume 2587 of Lecture Notes in Computer Science
, pp. 327-342
-
-
Régis, B.1
Knudsen, E.2
-
9
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
W. Fumy, Ed., Springer
-
Dan R. Boneh, Richard A. DeMillo, and Richard J. Lipton, On the importance of checking cryptographic protocols for faults. In W. Fumy, Ed., Advances in Cryptology - EVROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pp. 37-51. Springer, 1997.
-
(1997)
Advances in Cryptology - EVROCRYPT '97, volume 1233 of Lecture Notes in Computer Science
, pp. 37-51
-
-
Boneh, D.R.1
DeMillo, R.A.2
Lipton, R.J.3
-
10
-
-
3042641393
-
On the importance of eliminating errors in cryptographic computations
-
An earlier version appears in EURO-CRYPT'97 9
-
Dan R. Boneh, Richard A. DeMillo, and Richard J. Lipton. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 14(2):101-119, 2001. An earlier version appears in EURO-CRYPT'97 [9].
-
(2001)
Journal of Cryptology
, vol.14
, Issue.2
, pp. 101-119
-
-
Boneh, D.R.1
DeMillo, R.A.2
Lipton, R.J.3
-
11
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
B. S. Kaliski Jr., Ed., Springer
-
Eli Biham and Adi Shamir. Differential fault analysis of secret key cryptosystems. In B. S. Kaliski Jr., Ed., Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pp. 513-525. Springer, 1997.
-
(1997)
Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
13
-
-
85150421427
-
More generalized mersenne numbers
-
August 14 & 15, Carleton University, Ottawa, Ontario, Canada
-
Jaewook Chung and Anwar Hasan. More generalized mersenne numbers. Selected Areas in Cryptography (SAC 2003), August 14 & 15, 2003, Carleton University, Ottawa, Ontario, Canada.
-
(2003)
Selected Areas in Cryptography (SAC 2003)
-
-
Chung, J.1
Hasan, A.2
-
15
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Ç. K. Koç, D. Naccache, and C. Paar, Ed., Springer
-
Karine Gandolfi, Christophe Mourtel, and Francis Olivier. Electromagnetic analysis: Concrete results. In Ç. K. Koç, D. Naccache, and C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2001), volume 2162 of Lecture Notes in Computer Science, pp. 251-261. Springer, 2001.
-
(2001)
Cryptographic Hardware and Embedded Systems (CHES 2001), volume 2162 of Lecture Notes in Computer Science
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
16
-
-
85099426875
-
Montgomery exponentiation with no final subtractions: Improved results
-
Ç. K. Koç and C. Paar, Ed.
-
Gael Hachez and Jean-Jacques Quisquater. Montgomery exponentiation with no final subtractions: Improved results. In Ç. K. Koç and C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2000), volume 1965 of Lecture Notes in Computer Science, pp. 293-301, 2000.
-
(2000)
Cryptographic Hardware and Embedded Systems (CHES 2000), volume 1965 of Lecture Notes in Computer Science
, pp. 293-301
-
-
Hachez, G.1
Quisquater, J.-J.2
-
17
-
-
0029359313
-
Integer division in residue number systems
-
Markus A. Hitz and Erich Kaltofen. Integer division in residue number systems. IEEE Transaction on Computers 44(8), pp. 983-989, (1995).
-
(1995)
IEEE Transaction on Computers
, vol.44
, Issue.8
, pp. 983-989
-
-
Hitz, M.A.1
Kaltofen, E.2
-
18
-
-
0028482697
-
Fast RNS division algorithms for fixed divisors with application to RSA encryption
-
Ching Yu Hung and Behrooz Parhami. Fast RNS division algorithms for fixed divisors with application to RSA encryption Information Processing Utters, Vol. 51, pp. 163-169, 1994.
-
(1994)
Information Processing Utters
, vol.51
, pp. 163-169
-
-
Hung, C.Y.1
Parhami, B.2
-
20
-
-
84948961359
-
Cox-Rower Architecture for Fast Parallel Montgomery Multiplication
-
B. Preneel Ed, Springer-Verlag
-
Shinichi Kawamura, Masanobu Koike, Fumihiko Sano, and Atsushi Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, In B. Preneel Ed. Advances in Cryptology - EVROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, Springer-Verlag, 2000, pp. 523-538.
-
(2000)
Advances in Cryptology - EVROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science
, pp. 523-538
-
-
Kawamura, S.1
Koike, M.2
Sano, F.3
Shimbo, A.4
-
21
-
-
84943632039
-
Timing attacks on implementations cf Diffie-Hellman, RSA, DSS, and other systems
-
N. Koblitz, Ed., Springer
-
Paul C. Kocher. Timing attacks on implementations cf Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, Ed., Advances in Cryptology-CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pp. 104-113. Springer, 1996.
-
(1996)
Advances in Cryptology-CRYPTO '96, volume 1109 of Lecture Notes in Computer Science
, pp. 104-113
-
-
Kocher, P.C.1
-
22
-
-
84939573910
-
Differential power analysis
-
M. Wiener, Ed., Springer
-
Paul C. Kocher, Joshua Jafffe, and Benjamin Jun. Differential power analysis. In M. Wiener, Ed., Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pp. 388-397. Springer, 1999.
-
(1999)
Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science
, pp. 388-397
-
-
Kocher, P.C.1
Jafffe, J.2
Jun, B.3
-
24
-
-
84966243285
-
Modular multiplication without trial division
-
April
-
Peter L. Montgomery. Modular multiplication without trial division. Math. Comp., 44(170):519-521, April 1985.
-
(1985)
Math. Comp.
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
25
-
-
0020194569
-
Fast Decipherment Algorithm for RSA Public-Key Cryptosystem
-
Jean-Jacques Quisquater and Chantai Couvreur. Fast Decipherment Algorithm for RSA Public-Key Cryptosystem. Electronics Utters, 18(21):905-907, 1982.
-
(1982)
Electronics Utters
, vol.18
, Issue.21
, pp. 905-907
-
-
Quisquater, J.-J.1
Couvreur, C.2
-
26
-
-
78650238574
-
Electromagnetic analysis (EMA): Measures and counter-measures for smart cards
-
I. Attali and T. P. Jensen, Ed., Springer
-
Jean-Jacques Quisquater and David Samyde. Electromagnetic analysis (EMA): Measures and counter-measures for smart cards In I. Attali and T. P. Jensen, Ed., Smart Card Programming and Security (E-smart 2001), volume 2140 of Ucture Notes in Computer Science, pp 200-210. Springer, 2001.
-
(2001)
Smart Card Programming and Security (E-smart 2001), volume 2140 of Ucture Notes in Computer Science
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
27
-
-
84944903023
-
Implementation of RSA algorithm based on RNS Mont gomery multiplication
-
C. Paar ed, Springer-Verlag. Berlin. Germany
-
Hanae Nozaki, Masahiko Motoyama, Atsushi Shimbo, and Shinichi Kawamura, Implementation of RSA algorithm based on RNS Mont gomery multiplication, In C. Paar ed. Cryptographic Hardware and Embedded Systems - CHES 2001, pp. 364-376, Springer-Verlag. Berlin. Germany.
-
Cryptographic Hardware and Embedded Systems - CHES 2001
, pp. 364-376
-
-
Nozaki, H.1
Motoyama, M.2
Shimbo, A.3
Kawamura, S.4
-
29
-
-
85099426899
-
A timing attack against RSA with the Chinese remainder theorem
-
Ç. K. Koç and C. Paar, Ed., Springer
-
Werner Schindler. A timing attack against RSA with the Chinese remainder theorem. In Ç. K. Koç and C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2000), volume 1965 of Ucture Notes in Computer Science, pages 109-124. Springer, 2000.
-
(2000)
Cryptographic Hardware and Embedded Systems (CHES 2000), volume 1965 of Ucture Notes in Computer Science
, pp. 109-124
-
-
Schindler, W.1
-
30
-
-
0043265955
-
RNS-modulo reduction upon a restricted base value set and its applicability to RSA cryptography
-
J. Schwemmlein, Karl C. Posch, Reinhard Posch. RNS-modulo reduction upon a restricted base value set and its applicability to RSA cryptography. Computer & Security, Vol. 17, No. 7, pp. 637-650, 1998
-
(1998)
Computer & Security
, vol.17
, Issue.7
, pp. 637-650
-
-
Schwemmlein, J.1
Posch, K.C.2
Posch, R.3
-
31
-
-
47949098691
-
How to check modular exponentiation
-
A. Shamir. How to check modular exponentiation. Presented at Eurocrypt'97 rump session, 1997.
-
(1997)
Eurocrypt'97 rump session
-
-
Shamir, A.1
-
33
-
-
0024611361
-
Fast base extension using a redundant modulus in RNS
-
A. P. Shenoy and R. Kumaresan. Fast base extension using a redundant modulus in RNS. IEEE Transactions on Computers, 38(1989), pp. 292-297.
-
(1989)
IEEE Transactions on Computers
, vol.38
, pp. 292-297
-
-
Shenoy, A.P.1
Kumaresan, R.2
-
34
-
-
0033101822
-
Implementation issues of the two-level residue number system with pairs of conjugate moduli
-
Alex Skavantzos and Mohammad Abdallah. Implementation issues of the two-level residue number system with pairs of conjugate moduli IEEE Transactions on Signal Processing, vol. 47, no. 3, pp. 826-838, 1999.
-
(1999)
IEEE Transactions on Signal Processing
, vol.47
, Issue.3
, pp. 826-838
-
-
Skavantzos, A.1
Abdallah, M.2
-
35
-
-
0012584245
-
-
Technical report, The centre for applied cryptographic research, University of Waterloo, CORR 99-39
-
Jérôme A. Solinas Generalized Mersenne numbers. Technical report, The centre for applied cryptographic research, University of Waterloo, 1999. CORR 99-39.
-
(1999)
Generalized Mersenne numbers
-
-
Solinas, J.A.1
-
38
-
-
0033204468
-
Montgomery exponentiation needs no final subtractions
-
October
-
Colin D. Walter. Montgomery exponentiation needs no final subtractions. Electronics Utters, 35(21):1831-1832, October 1999.
-
(1999)
Electronics Utters
, vol.35
, Issue.21
, pp. 1831-1832
-
-
Walter, C.D.1
-
39
-
-
55349094480
-
-
Technical report, CACR. University of Waterloo, CORR 2000-36
-
Huapeng Wu. On modular reduction Technical report, CACR. University of Waterloo, 2000. CORR 2000-36.
-
(2000)
On modular reduction
-
-
Wu, H.1
-
40
-
-
84949936541
-
RSA Speedup with Residue Number System Immune against Hardware Failli Cryptanalysis
-
K. Kim, Ed., Springer-Verlag
-
Sung-Ming Yen, Setingjoo Kim, Seongan Lim, and Scongan Moon RSA Speedup with Residue Number System Immune against Hardware Failli Cryptanalysis. In K. Kim, Ed., Information Security and Cryptology ICISC2001, volume 2288 of Ucture Notes in Computer Science, pp. 397-413. Springer-Verlag, 2001.
-
(2001)
Information Security and Cryptology ICISC2001, volume 2288 of Ucture Notes in Computer Science
, pp. 397-413
-
-
Yen, S.-M.1
Kim, S.2
Lim, S.3
Moon, S.4
-
41
-
-
0038374937
-
newblock RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalys newblock
-
Sung-Ming Yen, Seungjoo Kim, Seongan Lim and Sang-Jac Moon. newblock RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalys newblock IEEE Transactions on Computers 52 (4): pp. 461-472, 2003.
-
(2003)
IEEE Transactions on Computers
, vol.52
, Issue.4
, pp. 461-472
-
-
Yen, S.-M.1
Kim, S.2
Lim, S.3
Moon, S.-J.4
|