-
1
-
-
84944905303
-
Universal exponentiation algorithm: A first step towards provable SPA-resistance
-
InÇ.K. Koç, D. Naccache, and C. Paar, editors,, f Lecture Notes in Computer Science, Springer-Verlag
-
Christophe Clavier and Marc Joye. Universal exponentiation algorithm: A first step towards provable SPA-resistance. InÇ.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 305–314. Springer-Verlag, 2001.
-
(2001)
Cryptographic Hardware and Embedded Systems -CHES 2001
, vol.2162
, pp. 305-314
-
-
Clavier, C.M.J.1
-
2
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
Ç.K. Koç and C. Paar, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Jean-Sébastien Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES’99), volume 1717 of Lecture Notes in Computer Science, pages 292–302. Springer-Verlag, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems (CHES’99)
, vol.1717
, pp. 292-302
-
-
Coron, J.S.1
-
3
-
-
84947730530
-
On the performance of signature schemes based on elliptic curves
-
J.-P. Buhler, editor, of Lecture Notes in Computer Science,, Springer-Verlag
-
Erik De Win, Serge Mister, Bart Preneel, and Michael Wiener. On the performance of signature schemes based on elliptic curves. In J.-P. Buhler, editor, Algorithmic Number Theory Symposium, volume 1423 of Lecture Notes in Computer Science, pages 252–266. Springer-Verlag, 1998.
-
(1998)
Algorithmic Number Theory Symposium
, vol.1423
, pp. 252-266
-
-
De Win, E.1
Mister, S.2
Preneel, B.3
Wiener, M.4
-
4
-
-
84944884283
-
Hessian elliptic curves and sidechannel attacks
-
Ç.K. Ko ç, D. Naccache, and C. Paar, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Marc Joye and Jean-Jacques Quisquater. Hessian elliptic curves and sidechannel attacks. In Ç.K. Ko ç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 412–420. Springer-Verlag, 2001.
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001
, vol.2162
, pp. 412-420
-
-
Joye, M.1
Quisquater, J.-J.2
-
5
-
-
84944901711
-
Protections against differential analysis for elliptic curve cryptography: An algebraic approach
-
Ç.K. Ko ç, D. Naccache, and C. Paar, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Marc Joye and Christophe Tymen. Protections against differential analysis for elliptic curve cryptography: an algebraic approach. In Ç.K. Ko ç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 386–400. Springer-Verlag, 2001.
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001
, vol.2162
, pp. 386-400
-
-
Joye, M.1
Tymen, C.2
-
6
-
-
84939573910
-
Differential power analysis
-
M. Wiener, editor, ofLecture Notes in Computer Science, Springer-Verlag
-
Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology – CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pages 388–397. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology – CRYPTO’99
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
7
-
-
84959031881
-
-
Seminumerical algorithms. Addison-Welsley, 2nd edition
-
Donald E. Knuth. The art of computer programming, v. 2. Seminumerical algorithms. Addison-Welsley, 2nd edition, 1981.
-
(1981)
The Art of Computer Programming
, vol.2
-
-
Knuth, D.E.1
-
8
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
N. Koblitz, editor, of Lecture Notes in Computer Science,, Springer-Verlag
-
Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology –CRYPTO’96, volume 1109 of Lecture Notes in Computer Science, pages 104–113. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology –CRYPTO’96
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
9
-
-
84947913604
-
Fast multiplication on elliptic curves over GF(2m) without precomputation
-
Ç.K. Ko ç and C. Paar, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Julio Lopez and Ricardo Dahab. Fast multiplication on elliptic curves over GF(2m) without precomputation. In Ç.K. Ko ç and C. Paar, editors, Cryptographic Hardware and Embedded Systems, volume 1717 of Lecture Notes in Computer Science, pages 316–327. Springer-Verlag, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems
, vol.1717
, pp. 316-327
-
-
Julio, L.1
Dahab, R.2
-
10
-
-
84944898712
-
Preventing SPA/DPA in ECC systems using the Jacobi form
-
Ç.K. Koç, D. Naccache, and C. Paar, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Pierre-Yvan Liardet and Nigel P. Smart. Preventing SPA/DPA in ECC systems using the Jacobi form. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 401–411. Springer-Verlag, 2001.
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001
, vol.2162
, pp. 401-411
-
-
Liardet, P.-Y.1
Smart, N.P.2
-
11
-
-
0000266095
-
Speeding up the computations on an elliptic curve using addition-subtraction chains
-
Fran¸cois Morain and Jorge Olivos. Speeding up the computations on an elliptic curve using addition-subtraction chains. Theoretical Informatics and Applications, 24:531–543, 1990.
-
(1990)
Theoretical Informatics and Applications
, vol.24
, pp. 531-543
-
-
Morain, F.1
Olivos, J.2
-
12
-
-
84947262754
-
Securing elliptic curve point multiplication against sidechannel attacks
-
Bodo M¨oller, G.I. Davida and Y. Frankel, editors, of Lecture Notes in Computer Science, Springer-Verlag
-
Bodo M¨oller. Securing elliptic curve point multiplication against sidechannel attacks. In G.I. Davida and Y. Frankel, editors, Information Security, volume 2200 of Lecture Notes in Computer Science, pages 324–334. Springer-Verlag, 2001.
-
(2001)
Information Security
, vol.2200
, pp. 324-334
-
-
-
13
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Peter L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243–264, January 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
14
-
-
0003508562
-
-
FIPS PUB 186-2
-
National Institute of Standards and Technology (NIST). Digital signature standard (DSS). FIPS PUB 186-2, 2000.
-
(2000)
Digital Signature Standard (DSS)
-
-
-
15
-
-
84947733936
-
Power analysis breaks elliptic curve cryptosystems even secure against the timing attack
-
B. Roy and E. Okamoto, editors, of Lecture Notes in Computer Science,, Springer-Verlag
-
Katsuyuki Okeya and Kouichi Sakurai. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In B. Roy and E. Okamoto, editors, Progress in Cryptology – INDOCRYPT2000, volume 1977 of Lecture Notes in Computer Science, pages 178–190. Springer-Verlag, 2000.
-
(2000)
Progress in Cryptology – INDOCRYPT2000
, vol.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
17
-
-
0003474033
-
-
of Graduate Texts in Mathematics. Springer-Verlag
-
Joseph H. Silverman. The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer-Verlag, 1986.
-
(1986)
The Arithmetic of Elliptic Curves
, vol.106
-
-
Silverman, J.H.1
|